Title
Software Speed Records For Lattice-Based Signatures
Abstract
Novel public-key cryptosystems beyond RSA and ECC are urgently required to ensure long-term security in the era of quantum computing. The most critical issue on the construction of such cryptosystems is to achieve security and practicability at the same time. Recently, lattice-based constructions were proposed that combine both properties, such as the lattice-based digital signature scheme presented at CHES 2012. In this work, we present a first highly-optimized SIMD-based software implementation of that signature scheme targeting Intel's Sandy Bridge and Ivy Bridge microarchitectures. This software computes a signature in only 634988 cycles on average on an Intel Core i5-3210M (Ivy Bridge) processor. Signature verification takes only 45036 cycles. This performance is achieved with full protection against timing attacks.
Year
DOI
Venue
2013
10.1007/978-3-642-38616-9_5
POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2013
Keywords
Field
DocType
Post-quantum cryptography, lattice-based cryptography, cryptographic signatures, software implementation, AVX, SIMD
Post-quantum cryptography,Computer science,Ivy Bridge,SIMD,Digital signature,Timing attack,Cryptosystem,Software,Lattice-based cryptography,Embedded system
Conference
Volume
ISSN
Citations 
7932
0302-9743
25
PageRank 
References 
Authors
0.88
14
4
Name
Order
Citations
PageRank
Tim Güneysu192477.37
Tobias Oder21229.42
Thomas Pöppelmann335717.96
Peter Schwabe475944.16