High-performance area-efficient polynomial ring processor for CRYSTALS-Kyber on FPGAs

被引:19
作者
Chen, Zhaohui [1 ,2 ]
Ma, Yuan [2 ]
Chen, Tianyu [2 ]
Lin, Jingqiang [3 ]
Jing, Jiwu [1 ]
机构
[1] Univ Chinese Acad Sci, Sch Comp Sci & Technol, Beijing 100049, Peoples R China
[2] Chinese Acad Sci, State Key Lab Informat Secur, Inst Informat Engn, Beijing 100093, Peoples R China
[3] Univ Sci & Technol China, Sch Cyber Secur, Hefei 230027, Anhui, Peoples R China
基金
中国国家自然科学基金;
关键词
Post-quantum cryptography; Polynomial ring; CRYSTALS-Kyber; Number-Theoretic Transform; FPGA;
D O I
10.1016/j.vlsi.2020.12.005
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
The quantum-resistant attribute is a new design criterion for cryptography algorithms in the era of quantum supremacy. Lattice-based cryptography is proved to be secure against quantum computing. CRYSTALS-Kyber is a lattice-based promising candidate in the post-quantum cryptography standardization process. This paper proposes a high-performance polynomial ring processor for the CRYSTALS-Kyber algorithm. The processor executes optimized polynomial ring arithmetic, which cuts off over 20%/50% on the times of modular multiplication/addition compared with the straightforward implementations. Besides, the forward and inverse Number Theoretic Transform (NTT) reuse the control logic with the help of an efficient configurable butterfly unit to minimize the area of the finite state machine. Further, the underlying dual-column sequential storage scheme breaks the bottleneck of memory accessing. To evaluate the performance, a fully pipelined architecture is implemented on a low-cost FPGA platform. Benefiting from these optimizations, the Kyber1024 processor can perform NTT operation for a 4-dimensional polynomial vector in 17.1 mu s, and it achieves speedup by a factor of 2.1 compared with the state-of-the-art implementation.
引用
收藏
页码:25 / 35
页数:11
相关论文
共 40 条
[1]   Open-Source FPGA Implementation of Post-Quantum Cryptographic Hardware Primitives [J].
Agrawal, Rashmi ;
Bu, Lake ;
Ehret, Alan ;
Kinsy, Michel .
2019 29TH INTERNATIONAL CONFERENCE ON FIELD-PROGRAMMABLE LOGIC AND APPLICATIONS (FPL), 2019, :211-217
[2]  
Alkim E, 2016, PROCEEDINGS OF THE 25TH USENIX SECURITY SYMPOSIUM, P327
[3]  
Aysu A, 2013, 2013 IEEE INTERNATIONAL SYMPOSIUM ON HARDWARE-ORIENTED SECURITY AND TRUST (HOST), P81, DOI 10.1109/HST.2013.6581570
[4]  
Banerjee U., 2019, IACR T CRYPTOGRAPHIC, V2019, P17
[5]  
BARRETT P, 1987, LECT NOTES COMPUT SC, V263, P311
[6]  
Basu K., 2019, IACR Cryptol. ePrint Arch, V2019, P47
[7]   CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM [J].
Bos, Joppe ;
Ducas, Leo ;
Kiltz, Eike ;
Lepoint, Tancrede ;
Lyubashevsky, Vadim ;
Schanck, John M. ;
Schwabe, Peter ;
Seiler, Gregor ;
Stehle, Damien .
2018 3RD IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY (EUROS&P 2018), 2018, :353-367
[8]   Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE [J].
Bos, Joppe ;
Costello, Craig ;
Ducas, Leo ;
Mironov, Ilya ;
Naehrig, Michael ;
Nikolaenko, Valeria ;
Raghunathan, Ananth ;
Stebila, Douglas .
CCS'16: PROCEEDINGS OF THE 2016 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, :1006-1018
[9]  
Bosselaers A., 1994, Advances in Cryptology CRYPTO93, P175, DOI DOI 10.1007/3-540-48329-2_16
[10]  
Botros L, 2019, LECT NOTES COMPUT SC, V11627, P209, DOI 10.1007/978-3-030-23696-0_11