Lightweight Computational Complexity Stepping Up the NTRU Post-Quantum Algorithm Using Parallel Computing

Author:

Elkabbany Ghada Farouk1,Ahmed Hassan I. Sayed1,Aslan Heba K.12,Cho Young-Im3ORCID,Abdallah Mohamed S.14ORCID

Affiliation:

1. Informatics Department, Electronics Research Institute (ERI), Cairo 11843, Egypt

2. Center of Informatics Science, Faculty of Information Technology and Computer Science, Nile University, Giza 12588, Egypt

3. Department of Computer Engineering, Gachon University, Seongnam 13415, Republic of Korea

4. DeltaX Co., Ltd., AI Laboratory, 3F, 24 Namdaemun-ro 9-gil, Jung-gu, Seoul 04522, Republic of Korea

Abstract

The Nth-degree Truncated polynomial Ring Unit (NTRU) is one of the famous post-quantum cryptographic algorithms. Researchers consider NTRU to be the most important parameterized family of lattice-based public key cryptosystems that has been established to the IEEE P1363 standards. Lattice-based protocols necessitate operations on large vectors, which makes parallel computing one of the appropriate solutions to speed it up. NTRUEncrypt operations contain a large amount of data that requires many repetitive arithmetic operations. These operations make it a strong candidate to take advantage of the high degree of parallelism. The main costly operation that is repeated in all NTRU algorithm steps is polynomial multiplication. In this work, a Parallel Post-Quantum NTRUEncrypt algorithm called PPQNTRUEncrypt is proposed. This algorithm exploits the capabilities of parallel computing to accelerate the NTRUEncrypt algorithm. Both analytical and Apache Spark simulation models are used. The proposed algorithm enhanced the NTRUEncrypt algorithm by approximately 49.5%, 74.5%, 87.6%, 92.5%, 93.4%, and 94.5%, assuming that the number of processing elements is 2, 4, 8, 12, 16, and 20 respectively.

Funder

Korean Agency for Technology and Standard under Ministry of Trade, Industry and Energy

Publisher

MDPI AG

Subject

Physics and Astronomy (miscellaneous),General Mathematics,Chemistry (miscellaneous),Computer Science (miscellaneous)

Reference68 articles.

1. Balamurugan, C., Singh, K., Ganesan, G., and Rajarajan, M. (2021). Code-based Post-Quantum Cryptography. Preprints, 2021040734.

2. Experimental Authentication of Quantum Key Distribution with Post-Quantum Cryptography;Wang;Npj Quantum Inf.,2021

3. Quantum Computation and Quantum Information;Nielsen;Phys. Today,2002

4. Shor, P. (1994, January 20–22). Algorithms for Quantum Computation: Discrete Logarithms and Factoring. Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA.

5. Grover, L. (1996, January 22–24). A Fast Quantum Mechanical Algorithm for Database Search. Proceedings of the 28th Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3