Parameterized hardware accelerators for lattice-based cryptography and their application to the hw/sw co-design of qtesla

被引:0
作者
Wang W. [1 ]
Tian S. [1 ]
Jungk B. [2 ]
Bindel N. [3 ]
Longa P. [4 ]
Szefer J. [1 ]
机构
[1] Wang, Wen
[2] Tian, Shanquan
[3] Jungk, Bernhard
[4] Bindel, Nina
[5] Longa, Patrick
[6] Szefer, Jakub
来源
| 1600年 / Ruhr-University of Bochum卷 / 2020期
基金
美国国家科学基金会; 加拿大自然科学与工程研究理事会;
关键词
FPGA; Hardware accelerators; Hardware-software co-design; Lattice-based cryptography; Post-quantum cryptography; QTESLA; RISC-V;
D O I
10.13154/tches.v2020.i3.269-306
中图分类号
学科分类号
摘要
This paper presents a set of efficient and parameterized hardware accelerators that target post-quantum lattice-based cryptographic schemes, including a versatile cSHAKE core, a binary-search CDT-based Gaussian sampler, and a pipelined NTT-based polynomial multiplier, among others. Unlike much of prior work, the accelerators are fully open-sourced, are designed to be constant-time, and can be parameterized at compile-time to support different parameters without the need for re-writing the hardware implementation. These flexible, publicly-available accelerators are leveraged to demonstrate the first hardware-software co-design using RISC-V of the post-quantum lattice-based signature scheme qTESLA with provably secure parameters. In particular, this work demonstrates that the NIST’s Round 2 level 1 and level 3 qTESLA variants achieve over a 40-100x speedup for key generation, about a 10x speedup for signing, and about a 16x speedup for verification, compared to the baseline RISC-V software-only implementation. For instance, this corresponds to execution in 7.7, 34.4, and 7.8 milliseconds for key generation, signing, and verification, respectively, for qTESLA’s level 1 parameter set on an Artix-7 FPGA, demonstrating the feasibility of the scheme for embedded applications. © 2020, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:269 / 306
页数:37
相关论文
共 52 条
  • [1] Akleylek Sedat, Alkim Erdem, Barreto Paulo S. L. M., Longa Patrick, Polat Harun, Ricardini Jefferson E., Zanon Gustavo, qTESLA’s reference implementation
  • [2] Alkim Erdem, Barreto Paulo S.L.M., Bindel Nina, Kramer Juliane, Longa Patrick, Ricardini Jefferson E., The lattice-based digital signature scheme qTESLA, 18th ACNS, (2020)
  • [3] Ajtai Miklos, Generating hard instances of lattice problems (extended ab-stract), 28th ACM STOC, pp. 99-108, (1996)
  • [4] Arribas Victor, Beyond the limits: SHA-3 in just 49 slices, IEEE FPL 2019, pp. 239-245, (2019)
  • [5] Bindel Nina, Akleylek Sedat, Alkim Erdem, Barreto Paulo S. L. M., Buchmann Johannes, Eaton Edward, Gutoski Gus, Kramer Juliane, Longa Patrick, Polat Harun, Ricardini Jefferson E., Zanon Gustavo, qTESLA, (2019)
  • [6] Bertoni Guido, Daemen Joan, Peeters Michael, Van Assche Gilles, Keccak, EUROCRYPT 2013, volume 7881 of LNCS, pp. 313-314, (2013)
  • [7] Bertoni Guido, Daemen Joan, Peeters Michael, Van Assche Gilles, The Keccak Reference, (2011)
  • [8] Bai Shi, Galbraith Steven D., An improved compression technique for signatures based on learning with errors, CT-RSA 2014, volume 8366 of LNCS, pp. 28-47, (2014)
  • [9] Bruinderink Leon Groot, Pessl Peter, Differential fault attacks on deterministic lattice signatures, IACR TCHES, 2018, 3, pp. 21-43, (2018)
  • [10] Banerjee Utsav, Ukyab Tenzin S., Chandrakasan Anantha P., Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols, IACR TCHES, 2019, 4, pp. 17-61, (2019)