Transactions on Cryptographic Hardware and Embedded Systems (Dec 2020)

Polynomial Multiplication in NTRU Prime

  • Erdem Alkim,
  • Dean Yun-Li Cheng,
  • Chi-Ming Marvin Chung,
  • Hülya Evkan,
  • Leo Wei-Lun Huang,
  • Vincent Hwang,
  • Ching-Lin Trista Li,
  • Ruben Niederhagen,
  • Cheng-Jhih Shih,
  • Julian Wälde,
  • Bo-Yin Yang

DOI
https://doi.org/10.46586/tches.v2021.i1.217-238
Journal volume & issue
Vol. 2021, no. 1

Abstract

Read online

This paper proposes two different methods to perform NTT-based polynomial multiplication in polynomial rings that do not naturally support such a multiplication. We demonstrate these methods on the NTRU Prime key-encapsulation mechanism (KEM) proposed by Bernstein, Chuengsatiansup, Lange, and Vredendaal, which uses a polynomial ring that is, by design, not amenable to use with NTT. One of our approaches is using Good’s trick and focuses on speed and supporting more than one parameter set with a single implementation. The other approach is using a mixed radix NTT and focuses on the use of smaller multipliers and less memory. On a ARM Cortex-M4 microcontroller, we show that our three NTT-based implementations, one based on Good’s trick and two mixed radix NTTs, provide between 32% and 17% faster polynomial multiplication. For the parameter-set ntrulpr761, this results in between 16% and 9% faster total operations (sum of key generation, encapsulation, and decapsulation) and requires between 15% and 39% less memory than the current state-of-the-art NTRU Prime implementation on this platform, which is using Toom-Cook-based polynomial multiplication.

Keywords