CFP last date
20 May 2024
Reseach Article

Efficient Implementation of NTRU Cryptography using Residue Number System

by Azin Zalekian, Mohammad Esmaeildoust, Amer Kaabi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 124 - Number 7
Year of Publication: 2015
Authors: Azin Zalekian, Mohammad Esmaeildoust, Amer Kaabi
10.5120/ijca2015905527

Azin Zalekian, Mohammad Esmaeildoust, Amer Kaabi . Efficient Implementation of NTRU Cryptography using Residue Number System. International Journal of Computer Applications. 124, 7 ( August 2015), 33-37. DOI=10.5120/ijca2015905527

@article{ 10.5120/ijca2015905527,
author = { Azin Zalekian, Mohammad Esmaeildoust, Amer Kaabi },
title = { Efficient Implementation of NTRU Cryptography using Residue Number System },
journal = { International Journal of Computer Applications },
issue_date = { August 2015 },
volume = { 124 },
number = { 7 },
month = { August },
year = { 2015 },
issn = { 0975-8887 },
pages = { 33-37 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume124/number7/22118-2015905527/ },
doi = { 10.5120/ijca2015905527 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:14:50.517694+05:30
%A Azin Zalekian
%A Mohammad Esmaeildoust
%A Amer Kaabi
%T Efficient Implementation of NTRU Cryptography using Residue Number System
%J International Journal of Computer Applications
%@ 0975-8887
%V 124
%N 7
%P 33-37
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The NTRU cryptography is a lattice-based public key cryptography. Encryption and decryption process in NTRU are based on polynomial multiplication. This property makes NTRU to be very fast compared to other public key cryptography algorithm such as elliptic curve cryptography and RSA. In order to fast implementation of NTRU, hardware implementation of NTRU by employing residue number system is presented. To achieve high speed implementation, balanced three moduli set {2n, 2n+1-1, 2n-1} is considered and the encryption and part of decryption process are implemented by considered RNS bases. The result shows the noticeable improvement compared to original NTRU cryptography.

References
  1. J. Hoffstein, J. Pipher, and J. H. Silverman, NTRU: A Ring Based Public Key Cryptosystem," in Algorithmic Number Theory: Third International Symposium” (ANTS 3) (J. P. Buhler, ed.), vol. LNCS 1423, pp. 267-288, Springer-Verlag, June 21-25 1998.
  2. R. L. Rivest, A. Shamir, and L. Adelman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems" Communications of the ACM, vol. 21, pp. 120-126, February 1978
  3. N. Koblitz,”Elliptic curve cryptosystems", Mathematics of Computation. vol. 48, no. 177, pp.203 -209, January 1987.
  4. V. S. Miller, “Use of elliptic curves in cryptography", Proceeding Advanced in Cryptology – CRYPTO ’85 Proceedings, Lecture Notes in Computer Science Vol.218 , pp.417 -426 1986.
  5. M. Esmaeildoust, D. Schinianakis, H. Javashi, T. Stouraitis, K. Navi, "Efficient RNS Implementation of Elliptic Curve Point Multiplication Over GF (p)," Very Large Scale Integration (VLSI) Systems, IEEE Transactions on, vol.21, no.8, pp.1545, 1549, Aug. 2013.
  6. Efficient NTRU Implementations: A Thesis Submitted to the Faculty of the Worcester Polytechnic Institute In partial fulfillment of the requirements for the Degree of Master of Science in Electrical & Computer Engineering by Colleen Marie O'Rourke - April 2002
  7. K. Navi, A. S. Molahosseini, and M. Esmaeildoust, “How to teach residue number system to computer scientists and engineers?” IEEETrans. Edu, vol.54, no. 1, pp. 156–163, Feb. 2011.
  8. P. V. A. Mohan, “RNS-To-Binary Converter for a New Three-Moduli Set {2n+1–1, 2n, 2n–1},” IEEE Transactions on Circuits and Systems-II, vol. 54, no. 9, pp. 775-779, 2007.
  9. IEEE P1363.1/D10 - Draft Standard for Public-Key, Cryptographic Techniques Based on Hard Problems over Lattices.
  10. Performance Improvements and a Baseline Parameter Generation Algorithm for NTRUSign J. Hoffstein, Nicholas Howgrave-Graham, Jill Pipher, Joseph H. Silverman, William Whyte NTRU Cryptosystems.
  11. J. Hoffstein and J. H. Silverman, Optimizations for NTRU, in Proceedings of Public Key Cryptography and Computational Number Theory, de Gruyter, Warsaw, September 2000. F.J, Taylor, “Residue arithmetic: a tutorial with examples,” IEEE Computer, vol. 17, pp. 50–62, 1984.
  12. F.J, Taylor, “Residue arithmetic: a tutorial with examples,” IEEE Computer, vol. 17, pp. 50–62, 1984.
Index Terms

Computer Science
Information Sciences

Keywords

NTRU cryptography Residue number system Reverse converter Forward converter