Presentation 2016-07-15
Efficient Discrete Gaussian Sampling on Constrained Devices
Yuki Tanaka, Isamu Teranishi, Kazuhiko Minematsu, Yoshinori Aono,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) Lattice-based cryptography has been attracted by features of simple-implementation, quantum-resilient, and high-level functional application such as the fully homomorphic encryption [Gentry09]. Several lattice-based cryptographies use the discrete gaussian sampler in its encryption and signature. The folklore methods for sampling from such distributions are the rejection sampling, the inverse cumulative density function method, and the Knuth-Yao's method, which are not specialized for the discrete gaussian. From the viewpoint of computational cost and space complexity, they are not suitable for implementing in constrained devices such as IoT sensors. In this paper, we propose a new sampling algorithm which is effective in time and space. For example, when the standard derivation is 128, our sampler can generate a discrete gaussian in 7 unit times in average while the standard rejection sampler takes 10 to 20 unit times. Here, the unit time is the complexity to compute the gaussian function $e^{-ax^2}$ within a sufficient accuracy.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) Discrete Gaussian distribution / Lattice-based cryptography
Paper # ISEC2016-32,SITE2016-26,ICSS2016-32,EMM2016-40
Date of Issue 2016-07-07 (ISEC, SITE, ICSS, EMM)

Conference Information
Committee EMM / ISEC / SITE / ICSS / IPSJ-CSEC / IPSJ-SPT
Conference Date 2016/7/14(2days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English) security, etc
Chair Akinori Ito(Tohoku Univ.) / Masahiro Mambo(Kanazawa Univ.) / Hitoshi Okada(NII) / Yutaka Miyake(KDDI R&D Labs.)
Vice Chair Masaki Kawamura(Yamaguchi Univ.) / Hirohisa Hioki(Kyoto Univ.) / Kazuto Ogawa(NHK) / Atsushi Fujioka(Kanagawa Univ.) / Tetsuya Morizumi(Kanagawa Univ.) / Masaru Ogawa(Kobe Gakuin Univ.) / Yoshiaki Shiraishi(Kobe Univ.) / Takeshi Ueda(Mitsubishi Electric)
Secretary Masaki Kawamura(Nagasaki Univ.) / Hirohisa Hioki(Osaka Pref. Univ.) / Kazuto Ogawa(Toshiba) / Atsushi Fujioka(Tohoku Univ.) / Tetsuya Morizumi(Kyushu Univ.) / Masaru Ogawa(Gifu Shotoku Gakuen Univ.) / Yoshiaki Shiraishi(NII) / Takeshi Ueda(Yokohama National Univ.)
Assistant Rui Shogenji(Shizuoka Univ.) / Masaaki Fujiyoshi(Tokyo Metropolitan Univ.) / Toshihiro Ohigashi(Tokai Univ.) / Yuuji Suga(IIJ) / Atsuo Inomata(Tokyo Denki Univ.) / Kanako Kawaguchi(Tokyo Univ. of the Arts) / Kazunori Kamiya(NTT) / Takahiro Kasama(NICT)

Paper Information
Registration To Technical Committee on Enriched MultiMedia / Technical Committee on Information Security / Technical Committee on Social Implications of Technology and Information Ethics / Technical Committee on Information and Communication System Security / Special Interest Group on Computer Security / Special Interest Group on Security Psychology and Trust
Language JPN
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Efficient Discrete Gaussian Sampling on Constrained Devices
Sub Title (in English)
Keyword(1) Discrete Gaussian distribution
Keyword(2) Lattice-based cryptography
1st Author's Name Yuki Tanaka
1st Author's Affiliation NEC Corporation(NEC)
2nd Author's Name Isamu Teranishi
2nd Author's Affiliation NEC Corporation(NEC)
3rd Author's Name Kazuhiko Minematsu
3rd Author's Affiliation NEC Corporation(NEC)
4th Author's Name Yoshinori Aono
4th Author's Affiliation National Institute of Information and Communications Technology(NICT)
Date 2016-07-15
Paper # ISEC2016-32,SITE2016-26,ICSS2016-32,EMM2016-40
Volume (vol) vol.116
Number (no) ISEC-129,SITE-130,ICSS-131,EMM-132
Page pp.pp.169-175(ISEC), pp.169-175(SITE), pp.169-175(ICSS), pp.169-175(EMM),
#Pages 7
Date of Issue 2016-07-07 (ISEC, SITE, ICSS, EMM)