Fast Fourier Orthogonalization over NTRU Lattices

0Citations
Citations of this article
3Readers
Mendeley users who have this article in their library.
Get full text

Abstract

FALCON is an efficient and compact lattice-based signature scheme. It is also one of the round 3 finalists in the NIST PQC standardization process. The core of FALCON is a trapdoor sampling algorithm, which has found numerous applications in lattice-based cryptography. It needs the fast Fourier orthogonalization algorithm to build an LDL tree. But the LDL tree needs much RAM to store, which may limit the application of FALCON on memory-constrained devices. On the other hand, if building the LDL tree dynamically, the signature cost will almost double. In this work, we discover the LDL tree of FALCON has some symmetric structure, and prove why this phenomenon occurs. With this property, we can reduce the generation time and storage of the LDL tree by almost half without affecting the efficiency of FALCON. We verify the correctness and validity of our way in the implementations of FALCON. In addition, the result applies to the cyclotomic field Q[ x] / (xn- xn/2+ 1 ) with n= 3 · 2 κ. But we can not apply it to NTRU module lattices so far.

Cite

CITATION STYLE

APA

Sun, S., Zhou, Y., Zhang, R., Tao, Y., Qiao, Z., & Ming, J. (2022). Fast Fourier Orthogonalization over NTRU Lattices. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 13407 LNCS, pp. 109–127). Springer Science and Business Media Deutschland GmbH. https://doi.org/10.1007/978-3-031-15777-6_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free