Fast Number Theoretic Transform for Ring-LWE on 8-bit AVR Embedded Processor.

Sensors (Basel)

Hansung University, IT Engineering, 116 Samseong-Yoro-16-Gil Seongbuk-gu, Seoul 136-792, Korea.

Published: April 2020

In this paper, we optimized Number Theoretic Transform (NTT) and random sampling operations on low-end 8-bit AVR microcontrollers. We focused on the optimized modular multiplication with secure countermeasure (i.e., constant timing), which ensures high performance and prevents timing attack and simple power analysis. In particular, we presented combined Look-Up Table (LUT)-based fast reduction techniques in a regular fashion. This novel approach only requires two times of LUT access to perform the whole modular reduction routine. The implementation is carefully written in assembly language, which reduces the number of memory access and function call routines. With LUT-based optimization techniques, proposed NTT implementations outperform the previous best results by 9.0% and 14.6% for 128-bit security level and 256-bit security level, respectively. Furthermore, we adopted the most optimized AES software implementation to improve the performance of pseudo random number generation for random sampling operation. The encryption of AES-256 counter (CTR) mode used for random number generator requires only 3184 clock cycles for 128-bit data input, which is 9.5% faster than previous state-of-art results. Finally, proposed methods are applied to the whole process of Ring-LWE key scheduling and encryption operations, which require only 524,211 and 659,603 clock cycles for 128-bit security level, respectively. For the key generation of 256-bit security level, 1,325,171 and 1,775,475 clock cycles are required for H/W and S/W AES-based implementations, respectively. For the encryption of 256-bit security level, 1,430,601 and 2,042,474 clock cycles are required for H/W and S/W AES-based implementations, respectively.

Download full-text PDF

Source
http://www.ncbi.nlm.nih.gov/pmc/articles/PMC7180843PMC
http://dx.doi.org/10.3390/s20072039DOI Listing

Publication Analysis

Top Keywords

security level
20
clock cycles
16
256-bit security
12
number theoretic
8
theoretic transform
8
8-bit avr
8
random sampling
8
128-bit security
8
random number
8
cycles 128-bit
8

Similar Publications

Higher Aircraft Noise Exposure Is Linked to Worse Heart Structure and Function by Cardiovascular MRI.

J Am Coll Cardiol

December 2024

UCL MRC Unit for Lifelong Health and Ageing, University College London, London, United Kingdom; UCL Institute of Cardiovascular Science, University College London, London, United Kingdom; Centre for Inherited Heart Muscle Conditions, Cardiology Department, Royal Free Hospital, London, United Kingdom. Electronic address:

Background: Aircraft noise is a growing concern for communities living near airports.

Objectives: This study aimed to explore the impact of aircraft noise on heart structure and function.

Methods: Nighttime aircraft noise levels (L) and weighted 24-hour day-evening-night aircraft noise levels (L) were provided by the UK Civil Aviation Authority for 2011.

View Article and Find Full Text PDF

The development of effective and safe vaccines and their timely delivery to the public play a crucial role in preventing and managing infectious diseases. Many vaccines have been produced and distributed globally to prevent COVID-19 infection. However, establishing effective vaccine development platforms and evaluating their safety and immunogenicity remains critical to increasing health security, especially in developing countries.

View Article and Find Full Text PDF

In today's digital age, there is an increasing demand for integrated wireless and wired technologies; however, there is a difficulty in achieving secure and reliable communications within buildings and facilities. This paper presents a proposal for maintaining the infrastructure while expanding it to implement communication technologies with high transmission and reception speeds and high levels of data confidentiality to enhance the operational efficiency of organizations. Three main technologies have emerged as promising solutions for this purpose: Wi-Fi, Li-Fi, and BPL.

View Article and Find Full Text PDF

Unmanned-Aerial-Vehicle-Assisted Secure Free Space Optical Transmission in Internet of Things: Intelligent Strategy for Optimal Fairness.

Sensors (Basel)

December 2024

Qualcomm Communication Technologies (Shanghai) Co., Ltd., Shanghai 201208, China.

In this article, we consider an UAV (unmanned aerial vehicle)-assisted free space optical (FSO) secure communication network. Since FSO signal is impossible to detect by eavesdroppers without proper beam alignment and security authentication, a BS employs FSO technique to transfer information to multiple authenticated sensors, to improve the transmission security and reliability with the help of an UAV relay with decode and forward (DF) mode. All the sensors need to first send information to the UAV to obtain security authentication, and then the UAV forwards corresponding information to them.

View Article and Find Full Text PDF

The 5G-AKA protocol, a foundational component for 5G network authentication, has been found vulnerable to various security threats, including linkability attacks that compromise user privacy. To address these vulnerabilities, we previously proposed the 5G-AKA-Forward Secrecy (5G-AKA-FS) protocol, which introduces an ephemeral key pair within the home network (HN) to support forward secrecy and prevent linkability attacks. However, a re-evaluation uncovered minor errors in the initial BAN-logic verification and highlighted the need for more rigorous security validation using formal methods.

View Article and Find Full Text PDF

Want AI Summaries of new PubMed Abstracts delivered to your In-box?

Enter search terms and have AI summaries delivered each week - change queries or unsubscribe any time!