Risq-v: Tightly coupled risc-v accelerators for post-quantum cryptography

被引:0
|
作者
Fritzmann T. [1 ]
Sigl G. [1 ]
Sepúlveda J. [2 ]
机构
[1] Technical University of Munich, TUM Department of Electrical and Computer Engineering, Chair of Security in Information Technology, Munich
[2] AIRBUS Defence and Space GmbH, Taufkirchen
关键词
Instruction set extension; Lattice-based cryptography; Post-quantum cryptography; RISC-V;
D O I
10.13154/tches.v2020.i4.239-280
中图分类号
学科分类号
摘要
Empowering electronic devices to support Post-Quantum Cryptography (PQC) is a challenging task. PQC introduces new mathematical elements and operations which are usually not easy to implement on standard processors. Especially for low cost and resource constraint devices, hardware acceleration is usually required. In addition, as the standardization process of PQC is still ongoing, a focus on maintaining flexibility is mandatory. To cope with such requirements, hardware/software co-design techniques have been recently used for developing complex and highly customized PQC solutions. However, while most of the previous works have developed loosely coupled PQC accelerators, the design of tightly coupled accelerators and Instruction Set Architecture (ISA) extensions for PQC have been barely explored. To this end, we present RISQ-V, an enhanced RISC-V architecture that integrates a set of powerful tightly coupled accelerators to speed up lattice-based PQC. RISQ-V efficiently reuses processor resources and reduces the amount of memory accesses. This significantly increases the performance while keeping the silicon area overhead low. We present three contributions. First, we propose a set of powerful hardware accelerators deeply integrated into the RISC-V pipeline. Second, we extended the RISC-V ISA with 29 new instructions to efficiently perform operations for lattice-based cryptography. Third, we implemented our RISQ-V in ASIC technology and on FPGA. We evaluated the performance of NewHope, Kyber, and Saber on RISQ-V. Compared to the pure software implementation on RISC-V, our co-design implementations show a speedup factor of up to 11.4 for NewHope, 9.6 for Kyber, and 2.7 for Saber. For the ASIC implementation, the energy consumption was reduced by factors of up to 9.5 for NewHope, 7.7 for Kyber, and 2.1 for Saber. The cell count of the CPU was increased by a factor of 1.6 compared to the original RISC-V design, which can be considered as a moderate increase for the achieved performance gain. © 2020, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:239 / 280
页数:41
相关论文
共 50 条
  • [31] Efficient Hardware/Software Co-Design for Post-Quantum Crypto Algorithm SIKE on ARM and RISC-V based Microcontrollers
    Roy, Debapriya Basu
    Fritzmann, Tim
    Sigl, Georg
    2020 IEEE/ACM INTERNATIONAL CONFERENCE ON COMPUTER AIDED-DESIGN (ICCAD), 2020,
  • [32] A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms
    Nannipieri, Pietro
    Di Matteo, Stefano
    Zulberti, Luca
    Albicocchi, Francesco
    Saponara, Sergio
    Fanucci, Luca
    IEEE ACCESS, 2021, 9 (09) : 150798 - 150808
  • [33] NLU-V: A Family of Instruction Set Extensions for Efficient Symmetric Cryptography on RISC-V
    Uzuner, Hakan
    Kavun, Elif Bilge
    CRYPTOGRAPHY, 2024, 8 (01)
  • [34] SLMLET: A RISC-V Processor SoC with Tightly-Coupled Area-Efficient eFPGA Blocks
    Kojima, Takuya
    Yanai, Yosuke
    Okuhara, Hayate
    Amano, Hideharu
    Kuga, Morihiro
    Iida, Masahiro
    2024 IEEE SYMPOSIUM IN LOW-POWER AND HIGH-SPEED CHIPS, COOL CHIPS 27, 2024,
  • [35] Post-Quantum Cryptography Challenges in Connected Vehicles with V2X
    Luo, Ge
    Liu, Jianxin
    PROCEEDINGS OF 2024 3RD INTERNATIONAL CONFERENCE ON CRYPTOGRAPHY, NETWORK SECURITY AND COMMUNICATION TECHNOLOGY, CNSCT 2024, 2024, : 205 - 208
  • [36] Comparison of RISC-V and transport triggered architectures for a postquantum cryptography application
    Akcay, Latif
    Ors, Berna
    TURKISH JOURNAL OF ELECTRICAL ENGINEERING AND COMPUTER SCIENCES, 2021, 29 (01) : 321 - 333
  • [37] REPQC: Reverse Engineering and Backdooring Hardware Accelerators for Post-quantum Cryptography
    Pagliarini, Samuel
    Aikata, Aikata
    Imran, Malik
    Roy, Sujoy Sinha
    PROCEEDINGS OF THE 19TH ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, ACM ASIACCS 2024, 2024, : 533 - 547
  • [38] ECO-CRYSTALS: Efficient Cryptography CRYSTALS on Standard RISC-V ISA
    Ji, Xinyi
    Dong, Jiankuo
    Huang, Junhao
    Yuan, Zhijian
    Dai, Wangchen
    Xiao, Fu
    Lin, Jingqiang
    IEEE TRANSACTIONS ON COMPUTERS, 2025, 74 (02) : 401 - 413
  • [39] Stake: A Coupled Simulation Environment for RISC-V Memory Experiments
    Leidel, John D.
    PROCEEDINGS OF THE INTERNATIONAL SYMPOSIUM ON MEMORY SYSTEMS (MEMSYS 2018), 2018, : 365 - 376
  • [40] Automatic Hardware Accelerators Reconfiguration through LinearUCB Algorithms on a RISC-V Processor
    Angioli, Marco
    Barbirotta, Marcello
    Mastrandrea, Antonio
    Jamili, Saeid
    Olivieri, Mauro
    2023 18TH CONFERENCE ON PH.D RESEARCH IN MICROELECTRONICS AND ELECTRONICS, PRIME, 2023, : 169 - 172