An efficient hardware accelerator for NTT-based polynomial multiplication using FPGA

被引:0
|
作者
Salarifard, Raziyeh [1 ]
Soleimany, Hadi [2 ]
机构
[1] Shahid Beheshti Univ, Fac Comp Sci & Engn, Tehran, Iran
[2] Shahid Beheshti Univ, Cyber Res Ctr, Tehran, Iran
关键词
Post quantum cryptography; Latticed-based cryptography; Crystals-Kyber; Number theoretic transform; Polynomial multiplication;
D O I
10.1007/s13389-024-00357-1
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The number theoretic transform (NTT) is used to efficiently execute polynomial multiplication. It has become an important part of lattice-based post-quantum methods and the subsequent generation of standard cryptographic systems. However, implementing post-quantum schemes is challenging since they rely on intricate structures. This paper demonstrates how to develop a high-speed NTT multiplier highly optimized for FPGAs with few logical resources. We describe a novel architecture for NTT that leverages unique precomputation. Our method efficiently maps these specific pre-computed values into the built-in Block RAMs, which greatly reduces the area and time required for implementation when compared to previous works. We have chosen Kyber parameters to implement the proposed architectures. Compared to the most well-known approach for implementing Kyber's polynomial multiplication using NTT, the AC (area x\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\times $$\end{document} latency) is reduced by 33%\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$33\%$$\end{document}, and AT (area x\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\times $$\end{document} time) is improved by 18%\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$18\%$$\end{document} as a result of the pre-computation we suggest in this study.
引用
收藏
页码:415 / 426
页数:12
相关论文
共 50 条
  • [41] SCALES: SCALable and Area-Efficient Systolic Accelerator for Ternary Polynomial Multiplication
    Coulon, Samuel
    Bao, Tianyou
    Xie, Jiafeng
    IEEE COMPUTER ARCHITECTURE LETTERS, 2024, 23 (02) : 243 - 246
  • [42] A High-Level Synthesis Approach to the Software/Hardware Codesign of NTT-based Post-Quantum Cryptography Algorithms
    Duc Tri Nguyen
    Dang, Viet B.
    Gaj, Kris
    2019 INTERNATIONAL CONFERENCE ON FIELD-PROGRAMMABLE TECHNOLOGY (ICFPT 2019), 2019, : 371 - 374
  • [43] Unified-pipelined NTT Architecture for Polynomial Multiplication in Lattice-based Cryptosystems
    Trong-Hung Nguyen
    Nguyen The Binh
    Huynh Phuc Nghi
    Cong-Kha Pham
    Trong-Thuc Hoang
    2024 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS, ISCAS 2024, 2024,
  • [44] A Scalable Hardware/Software Co-design Approach for Efficient Polynomial Multiplication
    Meszlenyi, Lorant
    Kavun, Elif Bilge
    Keskinkurt-Paksoy, Irem
    Khalid, Ayesha
    Yalcin, Tolga
    2023 IEEE/ACM INTERNATIONAL CONFERENCE ON COMPUTER AIDED DESIGN, ICCAD, 2023,
  • [45] KiD: A Hardware Design Framework Targeting Unified NTT Multiplication for CRYSTALS-Kyber and CRYSTALS-Dilithium on FPGA
    Mandal, Suraj
    Roy, Debapriya Basu
    PROCEEDINGS OF THE 37TH INTERNATIONAL CONFERENCE ON VLSI DESIGN, VLSID 2024 AND 23RD INTERNATIONAL CONFERENCE ON EMBEDDED SYSTEMS, ES 2024, 2024, : 455 - 460
  • [46] An FPGA-based Hardware Accelerator for Simulating Spatiotemporal Neurons
    Tarawneh, Ghaith
    Read, Jenny
    2014 21ST IEEE INTERNATIONAL CONFERENCE ON ELECTRONICS, CIRCUITS AND SYSTEMS (ICECS), 2014, : 618 - 621
  • [47] Implementation and Optimization of the Accelerator Based on FPGA Hardware for LSTM Network
    Zhang, Yiwei
    Wang, Chao
    Gong, Lei
    Lu, Yuntao
    Sun, Fan
    Xu, Chongchong
    Li, Xi
    Zhou, Xuehai
    2017 15TH IEEE INTERNATIONAL SYMPOSIUM ON PARALLEL AND DISTRIBUTED PROCESSING WITH APPLICATIONS AND 2017 16TH IEEE INTERNATIONAL CONFERENCE ON UBIQUITOUS COMPUTING AND COMMUNICATIONS (ISPA/IUCC 2017), 2017, : 614 - 621
  • [48] Reconfigurable FPGA-based hardware accelerator for embedded DSP
    Rubin, G.
    Omieljanowicz, M.
    Petrovsky, A.
    MIXDES 2007: Proceedings of the 14th International Conference on Mixed Design of Integrated Circuits and Systems:, 2007, : 147 - 151
  • [49] A Hardware Accelerator for SSD Object Detection Algorithm Based on FPGA
    Xie H.
    Cao J.
    Li P.
    Zhao X.
    Zhang X.
    Beijing Daxue Xuebao (Ziran Kexue Ban)/Acta Scientiarum Naturalium Universitatis Pekinensis, 2022, 58 (06): : 1015 - 1022
  • [50] FPGA based Hardware Accelerator for KAZE Feature Extraction Algorithm
    Kalms, Lester
    Elhossini, Ahmed
    Juurlink, Ben
    2016 INTERNATIONAL CONFERENCE ON FIELD-PROGRAMMABLE TECHNOLOGY (FPT), 2016, : 281 - 284