Skip to main content
Top

2019 | OriginalPaper | Chapter

Accelerating Number Theoretic Transform in GPU Platform for qTESLA Scheme

Authors : Wai-Kong Lee, Sedat Akleylek, Wun-She Yap, Bok-Min Goi

Published in: Information Security Practice and Experience

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Post-quantum cryptography had attracted a lot of attentions in recent years, due to the potential threat emerged from quantum computer against traditional public key cryptography. Among all post-quantum candidates, lattice-based cryptography is considered the most promising and well studied one. The most time consuming operation in lattice-based cryptography schemes is polynomial multiplication. Through careful selection of the lattice parameters, the polynomial multiplication can be accelerated by Number Theoretic Transform (NTT) and massively parallel architecture like Graphics Processing Units (GPU). However, existing NTT implementation in GPU only focuses on parallelizing one of the three for loop, which eventually causes slow performance and warp divergence. In this paper, we proposed a strategy to mitigate this problem and avoid the warp divergence. To verify the effectiveness of the proposed strategy, the NTT was implemented following the lattice parameters in qTESLA, which is one of the round 2 candidates in NIST Post-Quantum Standardization competition. To the best of our knowledge, this is the first implementation of NTT in GPU with parameters from qTESLA. The proposed implementation can be used to accelerate qTESLA signature generation and verification in batch, which is very useful under server environment. On top of that, the proposed GPU implementation can also be generalized to other lattice-based schemes.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Shor, P.: Algorithms for quantum computation: discrete logarithm and factoring. In: IEEE Proceedings of the 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE, Santa Fe (1994) Shor, P.: Algorithms for quantum computation: discrete logarithm and factoring. In: IEEE Proceedings of the 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE, Santa Fe (1994)
4.
go back to reference Du, C., Bai, G.: Efficient Polynomial Multiplier Architecture for Ring-LWE Based Public Key Cryptosystems. In: IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1162–1165. IEEE, Montreal (2016) Du, C., Bai, G.: Efficient Polynomial Multiplier Architecture for Ring-LWE Based Public Key Cryptosystems. In: IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1162–1165. IEEE, Montreal (2016)
5.
go back to reference Dai, W., Chen, D., Cheung, R.C.C., Koc, C.K.: FFT-based McLaughlin’s Montgomery exponentiation without conditional selections. IEEE Trans. Comput. 67(9), 1301–1314 (2018)MathSciNetMATH Dai, W., Chen, D., Cheung, R.C.C., Koc, C.K.: FFT-based McLaughlin’s Montgomery exponentiation without conditional selections. IEEE Trans. Comput. 67(9), 1301–1314 (2018)MathSciNetMATH
7.
go back to reference Maza, M.M., Pan, W.: Fast polynomial multiplication on a GPU. J. Phys. 256(1), 1–14 (2010). Conference Series Maza, M.M., Pan, W.: Fast polynomial multiplication on a GPU. J. Phys. 256(1), 1–14 (2010). Conference Series
8.
go back to reference Emmart, N., Weems, C.C.: High precision integer multiplication witha GPU using Strassen’s algorithm with multiple FFT sizes. Parallel Process. Lett. 21(3), 359–375 (2011)MathSciNetCrossRef Emmart, N., Weems, C.C.: High precision integer multiplication witha GPU using Strassen’s algorithm with multiple FFT sizes. Parallel Process. Lett. 21(3), 359–375 (2011)MathSciNetCrossRef
9.
go back to reference Wang, W., Hu, Y., Chen, L., Huang, X., Sunar, B.: Exploring the feasibility of fully homomorphic encryption. IEEE Trans. Comput. 64(3), 698–706 (2013)MathSciNetCrossRef Wang, W., Hu, Y., Chen, L., Huang, X., Sunar, B.: Exploring the feasibility of fully homomorphic encryption. IEEE Trans. Comput. 64(3), 698–706 (2013)MathSciNetCrossRef
10.
go back to reference Akleylek S., Tok, Z.Y.: Efficient arithmetic for lattice-based cryptography on GPU using the CUDA platform. In: 22nd Signal Processing and Communications Applications Conference (SIU). IEEE, Trabzon (2014) Akleylek S., Tok, Z.Y.: Efficient arithmetic for lattice-based cryptography on GPU using the CUDA platform. In: 22nd Signal Processing and Communications Applications Conference (SIU). IEEE, Trabzon (2014)
14.
go back to reference Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex fourier series. Math. Comput. 19(90), 297–301 (1965)MathSciNetCrossRef Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex fourier series. Math. Comput. 19(90), 297–301 (1965)MathSciNetCrossRef
15.
go back to reference Shone, N., Ngoc, T.N., Phai, V.D., Shi, Q.: A Deep Learning approach to network intrusion detection. IEEE Trans. Emerg. Top. Comput. Intell. 2(1), 41–50 (2018)CrossRef Shone, N., Ngoc, T.N., Phai, V.D., Shi, Q.: A Deep Learning approach to network intrusion detection. IEEE Trans. Emerg. Top. Comput. Intell. 2(1), 41–50 (2018)CrossRef
16.
go back to reference Lee, W.K., Achar, R., Nakhla, M.S.: Dynamic GPU parallel sparse LU factorization for fast circuit simulation. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 26(11), 2518–2529 (2018)CrossRef Lee, W.K., Achar, R., Nakhla, M.S.: Dynamic GPU parallel sparse LU factorization for fast circuit simulation. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 26(11), 2518–2529 (2018)CrossRef
17.
go back to reference Emmart, N., Zheng, F., Weems, C.: Faster modular exponentiation using double precision floating point arithmetic on the GPU. In: Proceedings of the IEEE 25th Symposium on Computer Arithmetic, pp. 130–137. IEEE, Amherst Massachusetts (2018) Emmart, N., Zheng, F., Weems, C.: Faster modular exponentiation using double precision floating point arithmetic on the GPU. In: Proceedings of the IEEE 25th Symposium on Computer Arithmetic, pp. 130–137. IEEE, Amherst Massachusetts (2018)
Metadata
Title
Accelerating Number Theoretic Transform in GPU Platform for qTESLA Scheme
Authors
Wai-Kong Lee
Sedat Akleylek
Wun-She Yap
Bok-Min Goi
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-34339-2_3

Premium Partner