Skip to main content

Part of the book series: Computer Architecture and Design Methodologies ((CADM))

  • 697 Accesses

Abstract

In this chapter we review the concept of public-key cryptography (PKC) and then describe two PKC schemes namely, elliptic-curve cryptography and lattice-based cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 59.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abdalla M, Bellare M, Rogaway P (2001) The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Topics in cryptology–CT-RSA 2001: the cryptographers’ track at RSA conference 2001, San Francisco, CA, USA, 8–12 April 2001. Proceedings. Springer, Berlin, pp 143–158

    Chapter  Google Scholar 

  2. Ajtai M (1996) Generating hard instances of lattice problems (extended abstract). In: Proceedings of the 28th annual ACM symposium on theory of computing, STOC’96. New York, NY, USA, pp 99–108. ACM

    Google Scholar 

  3. Ajtai M (1998) The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract). In: Proceedings of the 30th annual ACM symposium on theory of computing, STOC’98. New York, NY, USA, pp 10–19. ACM

    Google Scholar 

  4. Ajtai M, Kumar R, Sivakumar D (2001) A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the 33rd annual ACM symposium on theory of computing, STOC’01. New York, NY, USA, pp 601–610. ACM

    Google Scholar 

  5. Bernstein D (2008) Fast multiplication and its applications. Algorithmic Number Theory 44:325–384

    MathSciNet  MATH  Google Scholar 

  6. Brumley BB, Järvinen KU (2010) Conversion algorithms and implementations for Koblitz curve cryptography. IEEE Trans Comput 59(1):81–92

    Article  MathSciNet  Google Scholar 

  7. Buchmann J, Cabarcas D, Göpfert F, HĂ¼lsing A, Weiden P (2014) Discrete ziggurat: a time-memory trade-off for sampling from a Gaussian distribution over the integers. In: Selected areas in cryptography—SAC 2013: 20th international conference, Burnaby, BC, Canada, August 14-16, 2013. Revised Selected Papers. Springer, Berlin, pp 402–417

    Chapter  Google Scholar 

  8. Devroye L (1986) Non-uniform random variate generation. Springer, New York

    Chapter  Google Scholar 

  9. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory IT-22(6):644–654

    Article  MathSciNet  Google Scholar 

  10. Dwarakanath N, Galbraith S (2014) Sampling from discrete Gaussians for lattice-based cryptography on a constrained device. Appl Algebra Eng Commun Comput 25(3):159–180

    Article  MathSciNet  Google Scholar 

  11. Galbraith SD, Gaudry P (2016) Recent progress on the elliptic curve discrete logarithm problem. Des Codes Cryptogr 78(1):51–72

    Article  MathSciNet  Google Scholar 

  12. Göttert N, Feller T, Schneider M, Buchmann J, Huss S (2012) On the design of hardware building blocks for modern lattice-based encryption schemes. In: Cryptographic hardware and embedded systems–CHES 2012. LNCS, vol 7428. Springer, Berlin, pp 512–529

    Chapter  Google Scholar 

  13. Hankerson D, Menezes AJ, Vanstone S (2003) Guide to elliptic curve cryptography. Springer, New York

    MATH  Google Scholar 

  14. Hoffstein J, Pipher J, Silverman J (2008) An introduction to mathematical cryptography, 1st edn. Springer Publishing Company, New York, Incorporated

    Google Scholar 

  15. Itoh T, Tsujii S (1988) A fast algorithm for computing multiplicative inverses in \(GF(2^m)\) using normal bases. Inf Comput 78(3):171–177

    Google Scholar 

  16. Knuth DE, Yao AC (1976) The complexity of non-uniform random number generation. Algorithms and complexity, pp 357–428

    Google Scholar 

  17. Koblitz N (1991) CM-curves with good cryptographic properties. In: Advances in cryptology–CRYPTO’91. Lecture notes in computer science, vol 576. Springer, Berlin, pp 279–287

    Google Scholar 

  18. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48:203–209

    Article  MathSciNet  Google Scholar 

  19. Lyubashevsky V (2012) Lattice signatures without trapdoors. In: Proceedings of the 31st annual international conference on theory and applications of cryptographic techniques, EUROCRYPT’12. Springer, Berlin, pp 738–755

    Chapter  Google Scholar 

  20. Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: Advances in cryptology–EUROCRYPT 2010. Lecture notes in computer science, vol 6110. Springer, Berlin, pp 1–23

    Google Scholar 

  21. Micciancio D (2001) The hardness of the closest vector problem with preprocessing. IEEE Trans Inf Theory 47(3):1212–1215

    Article  MathSciNet  Google Scholar 

  22. Miller V (1986) Uses of elliptic curves in cryptography. In: Advances in cryptology, Crypto’85, vol 218, pp 417–426

    Google Scholar 

  23. National Institute of Standard and Technology (2000) Federal Information Processing Standards Publication, FIPS 186–2. Digital Signature Standard

    Google Scholar 

  24. National Institute of Standards and Technology (2013) Digital signature standard (DSS). Federal Information Processing Standard, FIPS PUB 186-4

    Google Scholar 

  25. Pollard JM (1975) A Monte Carlo method for factorization. BIT Numer Math 15(3):331–334

    Article  MathSciNet  Google Scholar 

  26. Rebeiro C, Mukhopadhyay D (2008) Power attack resistant efficient FPGA architecture for Karatsuba multiplier. In: Proceedings of the 21st international conference on VLSI design, VLSID’08. Washington, DC, USA, pp 706–711. IEEE Computer Society

    Google Scholar 

  27. Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th annual ACM symposium on theory of computing, STOC’05. New York, NY, USA, pp 84–93. ACM

    Google Scholar 

  28. Regev O (2009) Lattices in computer science. Lecture notes of a course given in Tel Aviv University. http://www.cims.nyu.edu/~regev/teaching/lattices_fall_2009/

  29. Schnorr CP, Euchner M (1994) Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math Program 66(1):181–199

    Article  MathSciNet  Google Scholar 

  30. Solinas JA (2000) Efficient arithmetic on Koblitz curves. Des Codes Cryptogr 19(2–3):195–249

    Article  MathSciNet  Google Scholar 

  31. von zur Gathen J , Gerhard J (1999) Modern computer algebra. Cambridge University Press, New York

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sujoy Sinha Roy .

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Sinha Roy, S., Verbauwhede, I. (2020). Background. In: Lattice-Based Public-Key Cryptography in Hardware. Computer Architecture and Design Methodologies. Springer, Singapore. https://doi.org/10.1007/978-981-32-9994-8_2

Download citation

  • DOI: https://doi.org/10.1007/978-981-32-9994-8_2

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-32-9993-1

  • Online ISBN: 978-981-32-9994-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics