학술논문

High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems
Document Type
Periodical
Source
IEEE Transactions on Circuits and Systems I: Regular Papers IEEE Trans. Circuits Syst. I Circuits and Systems I: Regular Papers, IEEE Transactions on. 62(1):157-166 Jan, 2015
Subject
Components, Circuits, Devices and Systems
Polynomials
Computer architecture
Encryption
Convolution
Complexity theory
Cryptography
FFT polynomial multiplication
Field-programmable gate array (FPGA)
Number theoretic transform (NTT)
Pipelined architecture
Polynomial multiplication
Ring-LWE
SHE
Language
ISSN
1549-8328
1558-0806
Abstract
Polynomial multiplication is the basic and most computationally intensive operation in ring-learning with errors (ring-LWE) encryption and "somewhat" homomorphic encryption (SHE) cryptosystems. In this paper, the fast Fourier transform (FFT) with a linearithmic complexity of $O(n\log n)$, is exploited in the design of a high-speed polynomial multiplier. A constant geometry FFT datapath is used in the computation to simplify the control of the architecture. The contribution of this work is three-fold. First, parameter sets which support both an efficient modular reduction design and the security requirements for ring-LWE encryption and SHE are provided. Second, a versatile pipelined architecture accompanied with an improved dataflow are proposed to obtain a high-speed polynomial multiplier. Third, the proposed architecture supports polynomial multiplications for different lengths $n$ and moduli $p$. The experimental results on a Spartan-6 FPGA show that the proposed design results in a speedup of 3.5 times on average when compared with the state of the art. It performs a polynomial multiplication in the ring-LWE scheme $(n=256,p=1049089)$ and the SHE scheme $(n=1024,p=536903681)$ in only 6.3 $\mu{\rm s}$ and 33.1 $\mu{\rm s}$, respectively.