Ontology type: schema:Chapter
2015
AUTHORSThomas Pöppelmann , Tobias Oder , Tim Güneysu
ABSTRACTOver the last years lattice-based cryptography has received much attention due to versatile average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum computers. But despite of promising constructions, only few results have been published on implementation issues on very constrained platforms. In this work we therefore study and compare implementations of Ring-LWE encryption and the Bimodal Lattice Signature Scheme (BLISS) on an 8-bit Atmel ATxmega128 microcontroller. Since the number theoretic transform (NTT) is one of the core components in implementations of lattice-based cryptosystems, we review the application of the NTT in previous implementations and present an improved approach that significantly lowers the runtime for polynomial multiplication. Our implementation of Ring-LWE encryption takes 27 ms for encryption and 6.7 ms for decryption. To compute a BLISS signature, our software takes 329 ms and 88 ms for verification. These results outperform implementations on similar platforms and underline the feasibility of lattice-based cryptography on constrained devices. More... »
PAGES346-365
Progress in Cryptology -- LATINCRYPT 2015
ISBN
978-3-319-22173-1
978-3-319-22174-8
http://scigraph.springernature.com/pub.10.1007/978-3-319-22174-8_19
DOIhttp://dx.doi.org/10.1007/978-3-319-22174-8_19
DIMENSIONShttps://app.dimensions.ai/details/publication/pub.1022850093
JSON-LD is the canonical representation for SciGraph data.
TIP: You can open this SciGraph record using an external JSON-LD service: JSON-LD Playground Google SDTT
[
{
"@context": "https://springernature.github.io/scigraph/jsonld/sgcontext.json",
"about": [
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/0802",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Computation Theory and Mathematics",
"type": "DefinedTerm"
},
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/08",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Information and Computing Sciences",
"type": "DefinedTerm"
}
],
"author": [
{
"affiliation": {
"name": [
"Horst G\u00f6rtz Institute for IT-Security, Ruhr-University Bochum"
],
"type": "Organization"
},
"familyName": "P\u00f6ppelmann",
"givenName": "Thomas",
"id": "sg:person.015537320711.09",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.015537320711.09"
],
"type": "Person"
},
{
"affiliation": {
"name": [
"Horst G\u00f6rtz Institute for IT-Security, Ruhr-University Bochum"
],
"type": "Organization"
},
"familyName": "Oder",
"givenName": "Tobias",
"id": "sg:person.013354037007.22",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.013354037007.22"
],
"type": "Person"
},
{
"affiliation": {
"name": [
"Horst G\u00f6rtz Institute for IT-Security, Ruhr-University Bochum"
],
"type": "Organization"
},
"familyName": "G\u00fcneysu",
"givenName": "Tim",
"id": "sg:person.011240532317.38",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.011240532317.38"
],
"type": "Person"
}
],
"citation": [
{
"id": "https://doi.org/10.1090/s0025-5718-1965-0178586-1",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1000912574"
],
"type": "CreativeWork"
},
{
"id": "https://doi.org/10.1002/zamm.19820620633",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1001787901"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/s00200-014-0218-3",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1001911198",
"https://doi.org/10.1007/s00200-014-0218-3"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/bf02242355",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1003672449",
"https://doi.org/10.1007/bf02242355"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/bf02242355",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1003672449",
"https://doi.org/10.1007/bf02242355"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-319-04852-9_2",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1004932063",
"https://doi.org/10.1007/978-3-319-04852-9_2"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-33027-8_30",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1007553739",
"https://doi.org/10.1007/978-3-642-33027-8_30"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-540-28632-5_9",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1008174972",
"https://doi.org/10.1007/978-3-540-28632-5_9"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-540-28632-5_9",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1008174972",
"https://doi.org/10.1007/978-3-540-28632-5_9"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-40349-1_16",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1009243611",
"https://doi.org/10.1007/978-3-642-40349-1_16"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-38553-7_9",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1009383266",
"https://doi.org/10.1007/978-3-642-38553-7_9"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-19074-2_21",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1013434615",
"https://doi.org/10.1007/978-3-642-19074-2_21"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-19074-2_21",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1013434615",
"https://doi.org/10.1007/978-3-642-19074-2_21"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/bfb0054868",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1014225209",
"https://doi.org/10.1007/bfb0054868"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-33027-8_31",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1016189015",
"https://doi.org/10.1007/978-3-642-33027-8_31"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-662-44709-3_20",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1018436810",
"https://doi.org/10.1007/978-3-662-44709-3_20"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-36095-4_19",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1023635561",
"https://doi.org/10.1007/978-3-642-36095-4_19"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-13190-5_1",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1025305533",
"https://doi.org/10.1007/978-3-642-13190-5_1"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-13190-5_1",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1025305533",
"https://doi.org/10.1007/978-3-642-13190-5_1"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-319-11659-4_2",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1026865551",
"https://doi.org/10.1007/978-3-319-11659-4_2"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-319-07536-5_28",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1031451102",
"https://doi.org/10.1007/978-3-319-07536-5_28"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-319-07536-5_28",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1031451102",
"https://doi.org/10.1007/978-3-319-07536-5_28"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/s10623-015-0087-1",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1032229678",
"https://doi.org/10.1007/s10623-015-0087-1"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/s10623-015-0087-1",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1032229678",
"https://doi.org/10.1007/s10623-015-0087-1"
],
"type": "CreativeWork"
},
{
"id": "https://doi.org/10.1090/s0025-5718-1994-1185244-1",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1033685470"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-37288-9_11",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1034041566",
"https://doi.org/10.1007/978-3-642-37288-9_11"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-1-4613-8643-8",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1035447677",
"https://doi.org/10.1007/978-1-4613-8643-8"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-1-4613-8643-8",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1035447677",
"https://doi.org/10.1007/978-1-4613-8643-8"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-01957-9_27",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1036286015",
"https://doi.org/10.1007/978-3-642-01957-9_27"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-01957-9_27",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1036286015",
"https://doi.org/10.1007/978-3-642-01957-9_27"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-01957-9_27",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1036286015",
"https://doi.org/10.1007/978-3-642-01957-9_27"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-40041-4_3",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1038917988",
"https://doi.org/10.1007/978-3-642-40041-4_3"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-662-48324-4_33",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1039255185",
"https://doi.org/10.1007/978-3-662-48324-4_33"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-38616-9_5",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1039290248",
"https://doi.org/10.1007/978-3-642-38616-9_5"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-20465-4_4",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1040143593",
"https://doi.org/10.1007/978-3-642-20465-4_4"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-642-20465-4_4",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1040143593",
"https://doi.org/10.1007/978-3-642-20465-4_4"
],
"type": "CreativeWork"
},
{
"id": "https://doi.org/10.1145/2700078",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1041469008"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-662-45608-8_2",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1044876885",
"https://doi.org/10.1007/978-3-662-45608-8_2"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-662-43414-7_4",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1044982577",
"https://doi.org/10.1007/978-3-662-43414-7_4"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-7091-6571-3",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1045404771",
"https://doi.org/10.1007/978-3-7091-6571-3"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-3-7091-6571-3",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1045404771",
"https://doi.org/10.1007/978-3-7091-6571-3"
],
"type": "CreativeWork"
},
{
"id": "https://app.dimensions.ai/details/publication/pub.1046958962",
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-1-4684-9316-0",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1046958962",
"https://doi.org/10.1007/978-1-4684-9316-0"
],
"type": "CreativeWork"
},
{
"id": "sg:pub.10.1007/978-1-4684-9316-0",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1046958962",
"https://doi.org/10.1007/978-1-4684-9316-0"
],
"type": "CreativeWork"
},
{
"id": "https://doi.org/10.1109/tcsi.2014.2350431",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1061568082"
],
"type": "CreativeWork"
},
{
"id": "https://doi.org/10.1109/sfcs.1994.365700",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1095740049"
],
"type": "CreativeWork"
},
{
"id": "https://doi.org/10.1017/cbo9780511760921",
"sameAs": [
"https://app.dimensions.ai/details/publication/pub.1098713286"
],
"type": "CreativeWork"
}
],
"datePublished": "2015",
"datePublishedReg": "2015-01-01",
"description": "Over the last years lattice-based cryptography has received much attention due to versatile average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum computers. But despite of promising constructions, only few results have been published on implementation issues on very constrained platforms. In this work we therefore study and compare implementations of Ring-LWE encryption and the Bimodal Lattice Signature Scheme (BLISS) on an 8-bit Atmel ATxmega128 microcontroller. Since the number theoretic transform (NTT) is one of the core components in implementations of lattice-based cryptosystems, we review the application of the NTT in previous implementations and present an improved approach that significantly lowers the runtime for polynomial multiplication. Our implementation of Ring-LWE encryption takes 27\u00a0ms for encryption and 6.7\u00a0ms for decryption. To compute a BLISS signature, our software takes 329\u00a0ms and 88\u00a0ms for verification. These results outperform implementations on similar platforms and underline the feasibility of lattice-based cryptography on constrained devices.",
"editor": [
{
"familyName": "Lauter",
"givenName": "Kristin",
"type": "Person"
},
{
"familyName": "Rodr\u00edguez-Henr\u00edquez",
"givenName": "Francisco",
"type": "Person"
}
],
"genre": "chapter",
"id": "sg:pub.10.1007/978-3-319-22174-8_19",
"inLanguage": [
"en"
],
"isAccessibleForFree": false,
"isFundedItemOf": [
{
"id": "sg:grant.3939743",
"type": "MonetaryGrant"
},
{
"id": "sg:grant.3941400",
"type": "MonetaryGrant"
}
],
"isPartOf": {
"isbn": [
"978-3-319-22173-1",
"978-3-319-22174-8"
],
"name": "Progress in Cryptology -- LATINCRYPT 2015",
"type": "Book"
},
"name": "High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers",
"pagination": "346-365",
"productId": [
{
"name": "doi",
"type": "PropertyValue",
"value": [
"10.1007/978-3-319-22174-8_19"
]
},
{
"name": "readcube_id",
"type": "PropertyValue",
"value": [
"6cdcbc6022b0d834d41871076d1dff6cfb3ba083a43473bed0ac7099075ad160"
]
},
{
"name": "dimensions_id",
"type": "PropertyValue",
"value": [
"pub.1022850093"
]
}
],
"publisher": {
"location": "Cham",
"name": "Springer International Publishing",
"type": "Organisation"
},
"sameAs": [
"https://doi.org/10.1007/978-3-319-22174-8_19",
"https://app.dimensions.ai/details/publication/pub.1022850093"
],
"sdDataset": "chapters",
"sdDatePublished": "2019-04-15T14:24",
"sdLicense": "https://scigraph.springernature.com/explorer/license/",
"sdPublisher": {
"name": "Springer Nature - SN SciGraph project",
"type": "Organization"
},
"sdSource": "s3://com-uberresearch-data-dimensions-target-20181106-alternative/cleanup/v134/2549eaecd7973599484d7c17b260dba0a4ecb94b/merge/v9/a6c9fde33151104705d4d7ff012ea9563521a3ce/jats-lookup/v90/0000000001_0000000264/records_8669_00000257.jsonl",
"type": "Chapter",
"url": "http://link.springer.com/10.1007/978-3-319-22174-8_19"
}
]
Download the RDF metadata as: json-ld nt turtle xml License info
JSON-LD is a popular format for linked data which is fully compatible with JSON.
curl -H 'Accept: application/ld+json' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-22174-8_19'
N-Triples is a line-based linked data format ideal for batch operations.
curl -H 'Accept: application/n-triples' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-22174-8_19'
Turtle is a human-readable linked data format.
curl -H 'Accept: text/turtle' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-22174-8_19'
RDF/XML is a standard XML format for linked data.
curl -H 'Accept: application/rdf+xml' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-22174-8_19'
This table displays all metadata directly associated to this object as RDF triples.
222 TRIPLES
23 PREDICATES
62 URIs
20 LITERALS
8 BLANK NODES