Skip to main content

Discrete Gaussian Sampling

  • Chapter
  • First Online:
  • 748 Accesses

Part of the book series: Computer Architecture and Design Methodologies ((CADM))

Abstract

In this chapter we propose an efficient hardware implementation of a discrete Gaussian sampler for ring-LWE encryption schemes. The proposed sampler architecture is based on the Knuth-Yao sampling Algorithm [10]. It has high precision and large tail-bound to keep the statistical distance below \(2^{-90}\) to the true Gaussian distribution for the secure parameter sets [6] that are used in the public key encryption schemes [12, 17].

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   59.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Cormen TH, Stein C, Rivest RL, Leiserson CE (2001) Introduction to algorithms, 2nd edn. McGraw-Hill Higher Education

    Google Scholar 

  2. de Clercq R, Roy SS, Vercauteren F, Verbauwhede I (2015) Efficient software implementation of ring-LWE encryption. In: Proceedings of the 2015 design, automation & test in Europe conference & exhibition, DATE ’15, pp 339–344

    Google Scholar 

  3. Devroye L (1986) Non-Uniform random variate generation. Springer, New York

    Chapter  Google Scholar 

  4. Ducas L, Durmus A, Lepoint T, Lyubashevsky V (2013) Lattice signatures and bimodal gaussians. In: Proceedings of the 33rd annual cryptology conference advances in cryptology—CRYPTO 2013, Santa Barbara, CA, USA, 18–22 Aug 2013, Part I. Springer, Berlin, Heidelberg, pp 40–56

    Chapter  Google Scholar 

  5. Dwarakanath N, Galbraith S (2014) Sampling from discrete gaussians for lattice-based cryptography on a constrained device. Appl Algebra Eng Commun Comput 25(3):159–180

    Article  MathSciNet  Google Scholar 

  6. Göttert N, Feller T, Schneider M, Buchmann J, Huss S (2012) On the design of hardware building blocks for modern lattice-based encryption schemes. Cryptographic hardware and embedded systems—CHES 2012. volume 7428 of LNCS. Springer, Berlin, pp 512–529

    Chapter  Google Scholar 

  7. Groot Bruinderink L, Hülsing A., Lange T, Yarom Y (2016) Flush, gauss, and reload—a cache attack on the BLISS lattice-based signature scheme. In: Proceedings of the 18th international conference on cryptographic hardware and embedded systems—CHES 2016, Santa Barbara, CA, USA, 17–19 Aug 2016, Berlin, Heidelberg, 2016. Springer, Berlin, Heidelberg, pp 323–345

    Google Scholar 

  8. Karmakar A, Roy SS, Vercauteren F, Verbauwhede I (2017) Constant-time discrete gaussian sampling. Under Rev

    Google Scholar 

  9. Knuth DE (1997) The art of computer programming, volume 2 (3rd ed): seminumerical algorithms. Addison-Wesley Longman Publishing Co, Inc, Boston, MA, USA

    Google Scholar 

  10. Knuth DE, Yao AC (1976) The complexity of non-uniform random number generation. Algorithms and complexity, pp 357–428

    Google Scholar 

  11. Lenstra AK, Lenstra HW, Lovász L (1982) Factoring polynomials with rational coefficients. Mathematische Annalen 261(4):515–534

    Article  MathSciNet  Google Scholar 

  12. Lindner R, Peikert C (2011) Better key sizes (and Attacks) for LWE-based encryption. CT-RSA 2011:319–339

    MathSciNet  MATH  Google Scholar 

  13. Liu Z, Seo H, Roy SS, Großschädl J, Kim H, Verbauwhede (2015) Efficient ring-LWE encryption on 8-bit AVR processors. In: Proceedings of the 17th international workshop on cryptographic hardware and embedded systems–CHES 2015, Saint-Malo, France, 13–16 Sept 2015, Berlin, Heidelberg. Springer, Berlin, Heidelberg, pp. 663–682

    Google Scholar 

  14. Lyubashevsky V (2012) Lattice signatures without trapdoors. In: Proceedings of the 31st annual international conference on theory and applications of cryptographic techniques, EUROCRYPT’12, Berlin. Springer, pp 738–755

    Chapter  Google Scholar 

  15. Pessl P (2016) Analyzing the shuffling side-channel countermeasure for lattice-based signatures. In: Progress in cryptology–INDOCRYPT 2016: proceeding of the 17th international conference on cryptology in India, Kolkata, India, 11–14 Dec 2016, Cham. Springer International Publishing, Cham, pp. 153–170

    Chapter  Google Scholar 

  16. Pöppelmann T, Güneysu T (2014) Area optimization of lightweight lattice-based encryption on reconfigurable hardware. In: 2014 IEEE international symposium on circuits and systems (ISCAS), June 2014, pp 2796–2799

    Google Scholar 

  17. Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the thirty-seventh annual ACM symposium on theory of computing, STOC ’05, New York, NY, USA. ACM, pp 84–93

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sujoy Sinha Roy .

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Sinha Roy, S., Verbauwhede, I. (2020). Discrete Gaussian Sampling. In: Lattice-Based Public-Key Cryptography in Hardware. Computer Architecture and Design Methodologies. Springer, Singapore. https://doi.org/10.1007/978-981-32-9994-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-981-32-9994-8_4

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-32-9993-1

  • Online ISBN: 978-981-32-9994-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics