Computer Engineering and Applications ›› 2011, Vol. 47 ›› Issue (28): 62-64.

• 网络、通信、安全 • Previous Articles     Next Articles

Parallel reduction on NTRU lattice

WU Liqiang1,YANG Xiaoyuan1,2,HAO Bin3,LIU Zhen3   

  1. 1.Key Laboratory of Network & Information Security under the Chinese Armed Police Force,Electronic Department,Engineering College of the Armed Police Force,Xi’an 710086,China
    2.Key Laboratory of Network & Information Security of the Ministry of Education,Xidian University,Xi’an 710071,China
    3.Institute of Network & Information Security under the Chinese Armed Police Force,Electronic Department,Engineering College of the Armed Police Force,Xi’an 710086,China
  • Received:1900-01-01 Revised:1900-01-01 Online:2011-10-01 Published:2011-10-01

并行的NTRU格规约算法

吴立强1,杨晓元1,2,郝 斌3,刘 镇3   

  1. 1.武警工程学院 电子技术系 网络与信息安全武警部队重点实验室,西安 710086
    2.西安电子科技大学 网络信息安全教育部重点实验室,西安 710071
    3.武警工程学院 电子技术系 网络与信息安全研究所,西安 710086

Abstract: In order to get shorter vector in high-dimension NTRU lattice,BKZ has to set the block size large,so the running time increases as well.A msBKZ algorithm is proposed and it works as follows.An initial base is transformed into many bases by left multiplying some random unimodular matrixes.They are reduced by BKZ threads with small block size.The best base is chosen and made as the new initial base after “short vector replacement”.In this way the shortest vector is approached step by step.Experiments with the new msBKZ algorithm show that it is at least twice as effective as BKZ (k=23).

Key words: Number Theory Research Unit(NTRU), lattice-reduction, parallel algorithm

摘要: 在高维NTRU格中,BKZ算法为了获取较好的规约效果不得不采用大分块,但同时也使运行时间急剧增加。设计了一种msBKZ规约算法,对一组初始基左乘随机幺模矩阵变换出多组基,分别采用小块BKZ(k<18)线程规约,筛选出规约效果最好的那组进行“短代替”后作为初始基,重复该过程以此逐步逼近格中的最短向量。实验表明msBKZ比大块BKZ(k=23)的规约效率至少提高一倍。

关键词: 数论研究组(NTRU), 格基规约, 并行算法