Unified-pipelined NTT Architecture for Polynomial Multiplication in Lattice-based Cryptosystems

被引:1
|
作者
Trong-Hung Nguyen [1 ]
Nguyen The Binh [2 ]
Huynh Phuc Nghi [2 ]
Cong-Kha Pham [1 ]
Trong-Thuc Hoang [1 ]
机构
[1] Univ Electrocommun UEC, Tokyo, Japan
[2] Ho Chi Minh City Univ Technol HCMUT, VNU HCM, Ho Chi Minh City, Vietnam
关键词
Post-quantum cryptography (PQC); lattice based cryptography (LBC); Ring-learning with error (R-LWE); polynomial multiplier; unified-pipelined NTT accelerator;
D O I
10.1109/ISCAS58744.2024.10558374
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
Number Theoretic Transformation (NTT) is commonly employed to speed up polynomial multiplication in post quantum Lattice-Based Cryptography (LBC). A current trend in NTT hardware design involves using an iterative approach for forward and inverse NTT (INTT) computations. However, this iterative method demands substantial temporary memory and complex memory access patterns. This paper introduces a unified-pipelined NTT architecture for high-performance LBC cryptosystems. Our butterfly units employ a specially crafted Digital Signal Processing (DSP) for modular integer multiplication. Consequently, NTT and INTT calculations are carried out more swiftly with minimal hardware requirements, eliminating the need for DSP and Block Random Access Memory (BRAM). We applied this novel architecture to various parameter sets of LBC and implemented it on the Xilinx FPGA platform for comparison with state-of-the-art studies. Implementation results show that the proposed NTT architectures have outstanding hardware area and operating frequency improvements. The Area Time Product (ATP) is significantly improved, equivalent to at least 53% to 94% compared to the best designs reported to date.
引用
收藏
页数:5
相关论文
共 50 条
  • [41] High-Speed VLSI Architectures for Modular Polynomial Multiplication via Fast Filtering and Applications to Lattice-Based Cryptography
    Tan, Weihang
    Wang, Antian
    Zhang, Xinmiao
    Lao, Yingjie
    Parhi, Keshab K. K.
    IEEE TRANSACTIONS ON COMPUTERS, 2023, 72 (09) : 2454 - 2466
  • [42] Lattice-Based Polynomial Commitments: Towards Asymptotic and Concrete Efficiency
    Fenzi, Giacomo
    Moghaddas, Hossein
    Nguyen, Ngoc Khanh
    JOURNAL OF CRYPTOLOGY, 2024, 37 (03)
  • [43] Efficient Lattice-Based Polynomial Evaluation and Batch ZK Arguments
    Kuchta, Veronika
    Sakzad, Amin
    Steinfeld, Ron
    Liu, Joseph K.
    SELECTED AREAS IN CRYPTOGRAPHY, 2021, 12804 : 3 - 33
  • [44] Attacking and defending masked polynomial comparison for lattice-based cryptography
    Bhasin S.
    D’anvers J.-P.
    Heinz D.
    Pöppelmann T.
    Van Beirendonck M.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2021 (03): : 334 - 359
  • [45] Estimates of Implementation Complexity for Quantum Cryptanalysis of Post-Quantum Lattice-Based Cryptosystems
    Bakharev A.O.
    Journal of Applied and Industrial Mathematics, 2023, 17 (03) : 459 - 482
  • [46] A Unified Cryptoprocessor for Lattice-Based Signature and Key-Exchange
    Aikata, Aikata
    Mert, Ahmet Can
    Jacquemin, David
    Das, Amitabh
    Matthews, Donald
    Ghosh, Santosh
    Roy, Sujoy Sinha
    IEEE TRANSACTIONS ON COMPUTERS, 2023, 72 (06) : 1568 - 1580
  • [47] Configurable radix-4 NTT hardware optimization and implementation for lattice-based cryptography
    Zhou, Qinglei
    Han, Heru
    Li, Bin
    Liu, Yuhang
    Tongxin Xuebao/Journal on Communications, 45 (10): : 163 - 179
  • [48] A Family of Scalable Polynomial Multiplier Architectures for Lattice-Based Cryptography
    Du, Chaohui
    Bai, Guoqiang
    2015 IEEE TRUSTCOM/BIGDATASE/ISPA, VOL 1, 2015, : 392 - 399
  • [49] FPGA based unified architecture for public key and private key cryptosystems
    Wang, Yi
    Li, Renfa
    FRONTIERS OF COMPUTER SCIENCE, 2013, 7 (03) : 307 - 316
  • [50] Post-Quantum Cryptosystems for Internet-of-Things: A Survey on Lattice-Based Algorithms
    Asif, Rameez
    IOT, 2021, 2 (01): : 71 - 91