232 research outputs found

    The Splitting Field of Ynβˆ’2Y^n-2, Two-Variable NTT and Lattice-Based Cryptography

    Get PDF
    The splitting field FF of the polynomial Ynβˆ’2Y^n-2 is an extension over Q\mathbb{Q} generated by ΞΆn=exp⁑(2Ο€βˆ’1/n)\zeta_n=\exp(2 \pi \sqrt{-1} /n) and 2n\sqrt[n]{2}. When nn (β‰₯8\geq 8) is a power-of-two integer, the degree of FF over Q\mathbb{Q} is n2/4n^2/4. In this paper, we lay the foundation for applying the Order-LWE in R=Z[ΞΆn,2n]\mathcal{R}=\mathbb{Z}[\zeta_n, \sqrt[n]{2}] to cryptographic uses. More specifically, We will compute the Galois group Gal(F/Q)\text{Gal}\left(F/\mathbb{Q} \right) and the canonical embedding of FF into Cn2/4\mathbb{C}^{n^2/4}. Then we study the trace pairings of the integral basis ΞΆnk02nk1\zeta_n^{k_0} \sqrt[n]{2}^{k_1} and obtain its dual explicitly, which will be crucial when we study the error distributions on the ideal lattices associated with R\mathcal{R}. Moreover, we design a Two-Variable Number Theoretic Transform (2NTT) algorithm for the quotient Rp=R/pR\mathcal{R}_p=\mathcal{R}/p\mathcal{R}, where pp is a prime number such that Yn≑2β€Šmodβ€ŠpY^n \equiv 2 \bmod p has nn distinct solutions. Compared to the one-variable NTT, a crucial advantage of 2NTT is that it enjoys a quadratic saving of twiddle factors. Hence, it is very interesting to see how to leverage this quadratic saving to boost the performance of 2NTT in practical implementations
    • …
    corecore