Abstract

National Institute of Standards and Technology (NIST) initiated a post-quantum standardization process in 2016, and as of July 2020, Round 3 candidates were announced. Among these candidates, Crystals-Kyber and Crystals-Dilithium are the most promising lattice-based key encapsulation mechanism (KEM) and signature algorithm that rely on the module learning with errors (Module-LWE) problem. In general, polynomial multiplication is one of the most time-consuming operations in Module-LWE based cryptosystems. There are several polynomial multiplication methods for multiplying two polynomials effectively. One of the most efficient methods is Number Theoretic Transform (NTT). This paper analyzes the number of arithmetic operations occupied in NTT multiplication for Kyber and Dilithium cryptosystems. The general formula on the number of multiplications and additions used in NTT operation for the lattice-based algorithms which have a ring structure similar to Kyber and Dilithium is given for <tex>$q &lt; 2^{w-1}$</tex> where <tex>$w$</tex> is the word size and <tex>$q$</tex> is the modulus. Also, cycle counts of arithmetic operations of Kyber and Dilithium are calculated on reference implementations to determine the relationship between our formulations and cycle counts.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call