scispace - formally typeset
Search or ask a question

Showing papers by "Sedat Akleylek published in 2014"


Proceedings ArticleDOI
23 Apr 2014
TL;DR: It's concluded that for the polynomials whose degrees are up to 2000 the fastest polynomial multiplication method is iterative NTT.
Abstract: The demand to lattice-based cryptographic schemes has been inreasing. Due to processing unit having multiple processors, there is a need to implements such protocols on these platforms. Graphical processing units (GPU) have attracted so much attention. In this paper, polynomial multiplication algorithms, having a very important role in lattice-based cryptographic schemes, are implemented on a GPU (NVIDIA Quadro 600) using the CUDA platform. FFT-based and schoolbook multiplication methods are implemented in serial and parallel way and a timing comparison for these techniques is given. It's concluded that for the polynomials whose degrees are up to 2000 the fastest polynomial multiplication method is iterative NTT.

15 citations


Journal ArticleDOI
TL;DR: This is the first study for binary matrices with high branch number and low number of fixed points, and the powers of the companion matrix for an irreducible polynomial over with degree 5 and 4 are used in finite field Hadamard or circulant manner.
Abstract: We present an algebraic construction based on state transform matrix (companion matrix) for (where , being a positive integer) binary matrices with high branch number and low number of fixed points. We also provide examples for and binary matrices having advantages on implementation issues in lightweight block ciphers and hash functions. The powers of the companion matrix for an irreducible polynomial over with degree 5 and 4 are used in finite field Hadamard or circulant manner to construct and binary matrices, respectively. Moreover, the binary matrices are constructed to have good software and hardware implementation properties. To the best of our knowledge, this is the first study for (where , being a positive integer) binary matrices with high branch number and low number of fixed points.

7 citations


Journal ArticleDOI
TL;DR: A modified version of interleaved Montgomery modular multiplication method for lattice-based cryptography is given and NTRUEncrypt is accelerated approximately 35% on the GPU by using the proposed method.
Abstract: In this paper, we give modified version of interleaved Montgomery modular multiplication method for lattice-based cryptography. With the proposed algorithms, we improve the multiplication complexity and embed the conversion operation into the algorithm with almost free cost. We implement the proposed methods for the quotient ring (Z/qZ)[x]/ (xn − 1) and (Z/pZ)[x]/(xn + 1) on the GPU (NVIDIA Quadro 600) using the CUDA platform. NTRUEncrypt is accelerated approximately 35% on the GPU by using the proposed method. We receive at least 19% improvement with the proposed method for the polynomial multiplication in (Z/pZ)[x]/ (xn + 1), where n ∈ f1024, 2048, 4096g.

5 citations


Journal ArticleDOI
TL;DR: The multiplication method to multiply two elements of F"3"^"n in the Hermite polynomial representation with subquadratic computational complexity is given by using a divide-and-conquer idea.

3 citations