5 CONCLUSION AND FUTURE
WORK
In this paper we have provided an improved polyno-
mial optimization technique for the NTRU-NTT cryp-
tosystem. The corrected hybridized product formula
could provide optimized result for the existing NTRU
algorithm when implemented. The application of the
2
α
-part separation method in decreasing the value of
the prime modulus q while keeping the value of the
security parameter n considerably high has been in-
troduced in the paper for the first time. We have suc-
cessfully shown that for n = 1024 the value of the
parameter q has been decreased from 1061093377 to
83969 and for n = 2048 the value of q has been de-
creased from 2
57
+ 25 · 2
13
+ 1 to 166657. This could
be considered a substantial improvement in terms of
decreasing the key sizes. As a part of future work,
it would be interesting to generalize the concept and
provide a similar mathematical proof for higher val-
ues of α i.e. for any 2
α
-part separation. The theoret-
ical compression in the value of the prime modulus q
corresponding to some specific values of n has been
shown in the paper. It would also be very interest-
ing to implement these parametric values and check
the difference in the time complexity for the NTRU
cryptosystem.
ACKNOWLEDGEMENTS
This work was in part financially supported by the
Swedish Foundation for Strategic Research, grant
RIT17-0035. We would like to sincerely thank Prof.
Martin Hell and Prof. Elena Pagnin from the Depart-
ment of Electrical and Information Technology, Lund
University for their valuable insights and discussions
in order to successfully complete the work.
REFERENCES
Akleylek, S., Da
˘
gdelen,
¨
O., and Tok, Z. Y. (2015). On
the efficiency of polynomial multiplication for lattice-
based cryptography on GPUs using CUDA. In Inter-
national Conference on Cryptography and Informa-
tion Security in the Balkans, pages 155–168. Springer.
Alagic, G., Alagic, G., Alperin-Sheriff, J., Apon, D.,
Cooper, D., Dang, Q., Liu, Y.-K., Miller, C., Moody,
D., Peralta, R., et al. (2019). Status report on the first
round of the NIST post-quantum cryptography stan-
dardization process. US Department of Commerce,
National Institute of Standards and Technology.
Avanzi, R., Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyuba-
shevsky, V., Schanck, J. M., Schwabe, P., Seiler, G.,
and Stehl
´
e, D. (2017). CRYSTALS-KYBER algo-
rithm specifications and supporting documentation.
NIST PQC Round, 2:4.
Bayer-Fluckiger, E. and Suarez, I. (2006). Ideal lattices
over totally real number fields and euclidean minima.
Archiv der Mathematik, 86(3):217–225.
Bernstein, D. J. and Lange, T. (2017). Post-quantum cryp-
tography. Nature, 549(7671):188–194.
Chen, C., Danba, O., Hoffstein, J., H
¨
ulsing, A., Rijn-
eveld, J., Schanck, J. M., Schwabe, P., Whyte, W.,
and Zhang, Z. (2019). Algorithm specifications and
supporting documentation. Brown University and On-
board security company, Wilmington USA.
Chen, D. D., Mentens, N., Vercauteren, F., Roy, S. S.,
Cheung, R. C., Pao, D., and Verbauwhede, I. (2014).
High-speed polynomial multiplication architecture for
ring-lwe and she cryptosystems. IEEE Transactions
on Circuits and Systems I: Regular Papers, 62(1):157–
166.
Dai, W., Whyte, W., and Zhang, Z. (2018). Optimiz-
ing polynomial convolution for NTRUEncrypt. IEEE
Transactions on Computers, 67(11):1572–1583.
Ducas, L., Durmus, A., Lepoint, T., and Lyubashevsky,
V. (2013). Lattice signatures and bimodal Gaus-
sians. In Annual Cryptology Conference, pages 40–
56. Springer.
Fedorenko, S. and Trifonov, P. (2002). On computing the
fast Fourier transform over finite fields. In Proc. 8th
Int. Workshop on Algebraic and Combinatorial Cod-
ing Theory, Tsarskoe Selo, Russia, pages 108–111.
Hoffstein, J., Pipher, J., and Silverman, J. H. (1998). NTRU:
A ring-based public key cryptosystem. In Interna-
tional Algorithmic Number Theory Symposium, pages
267–288. Springer.
H
¨
ulsing, A., Rijneveld, J., Schanck, J., and Schwabe,
P. (2017). High-speed key encapsulation from
ntru. In International Conference on Cryptographic
Hardware and Embedded Systems, pages 232–252.
Springer.
Karmakar, A., Mera, J. M. B., Roy, S. S., and Verbauwhede,
I. (2018). SABER on arm CCA-secure module lattice-
based key encapsulation on arm. Cryptology ePrint
Archive.
Lyubashevsky, V. and Seiler, G. (2019). NTTRU: truly
fast NTRU using NTT. IACR Transactions on Cryp-
tographic Hardware and Embedded Systems, pages
180–201.
Pollard, J. M. (1971). The fast Fourier transform in a finite
field. Mathematics of computation, 25(114):365–374.
Zhou, S., Xue, H., Zhang, D., Wang, K., Lu, X., Li, B., and
He, J. (2018). Preprocess-then-NTT technique and its
applications to KYBER and NEW HOPE. In Interna-
tional Conference on Information Security and Cryp-
tology, pages 117–137. Springer.
Zhu, Y., Liu, Z., and Pan, Y. (2019). When NTT meets
Karatsuba: Preprocess-then-NTT technique revisited.
IACR Cryptol. ePrint Arch., 2019:1079.
Public Key Compression and Fast Polynomial Multiplication for NTRU using the Corrected Hybridized NTT-Karatsuba Method
153