Risq-v: Tightly coupled risc-v accelerators for post-quantum cryptography

被引:0
|
作者
Fritzmann T. [1 ]
Sigl G. [1 ]
Sepúlveda J. [2 ]
机构
[1] Technical University of Munich, TUM Department of Electrical and Computer Engineering, Chair of Security in Information Technology, Munich
[2] AIRBUS Defence and Space GmbH, Taufkirchen
关键词
Instruction set extension; Lattice-based cryptography; Post-quantum cryptography; RISC-V;
D O I
10.13154/tches.v2020.i4.239-280
中图分类号
学科分类号
摘要
Empowering electronic devices to support Post-Quantum Cryptography (PQC) is a challenging task. PQC introduces new mathematical elements and operations which are usually not easy to implement on standard processors. Especially for low cost and resource constraint devices, hardware acceleration is usually required. In addition, as the standardization process of PQC is still ongoing, a focus on maintaining flexibility is mandatory. To cope with such requirements, hardware/software co-design techniques have been recently used for developing complex and highly customized PQC solutions. However, while most of the previous works have developed loosely coupled PQC accelerators, the design of tightly coupled accelerators and Instruction Set Architecture (ISA) extensions for PQC have been barely explored. To this end, we present RISQ-V, an enhanced RISC-V architecture that integrates a set of powerful tightly coupled accelerators to speed up lattice-based PQC. RISQ-V efficiently reuses processor resources and reduces the amount of memory accesses. This significantly increases the performance while keeping the silicon area overhead low. We present three contributions. First, we propose a set of powerful hardware accelerators deeply integrated into the RISC-V pipeline. Second, we extended the RISC-V ISA with 29 new instructions to efficiently perform operations for lattice-based cryptography. Third, we implemented our RISQ-V in ASIC technology and on FPGA. We evaluated the performance of NewHope, Kyber, and Saber on RISQ-V. Compared to the pure software implementation on RISC-V, our co-design implementations show a speedup factor of up to 11.4 for NewHope, 9.6 for Kyber, and 2.7 for Saber. For the ASIC implementation, the energy consumption was reduced by factors of up to 9.5 for NewHope, 7.7 for Kyber, and 2.1 for Saber. The cell count of the CPU was increased by a factor of 1.6 compared to the original RISC-V design, which can be considered as a moderate increase for the achieved performance gain. © 2020, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:239 / 280
页数:41
相关论文
共 50 条
  • [41] RISC-V Accelerators, Enablement and Applications for Automotive and Smart Home in the ISOLDE Project
    Ciobanu, Catalin Bogdan
    Galmeanu, Honorius
    Puscasu, Alexandru
    Gologanu, Mihai
    Buiu, Octavian
    Antonescu, Mihai
    Serbu, Vlad-Gabriel
    Moise, Vasile-Madalin
    Axinte, Cristian-Tiberius
    Popovici, Alexandru-Tudor
    Uleru, George-Iulian
    Stan, Andrei
    Munteanu, Mihai
    Drimbarean, Alexandru
    Nemeti, Csaba
    Rotar, Danut Comma
    Grosu, Daniel
    Moisa, Cosmin
    Ditu, Bogdan
    Trusca, Petre Cristian
    Antache, Marius
    Costinescu, Simona
    Sachian, Mari-Anais
    Suciu, George
    Gheorghe, Cristian
    Tudor, Cristina
    Koci, Kejsi
    EMBEDDED COMPUTER SYSTEMS: ARCHITECTURES, MODELING, AND SIMULATION, SAMOS 2024, PT II, 2025, 15227 : 215 - 230
  • [42] Elliptic-Curve Cryptography Implementation on RISC-V Processors for Internet of Things Applications
    Preethi, Preethi
    Ulla, Mohammed Mujeer
    Yadav, G. Praveen Kumar
    Roy, Kumar Sekhar
    Hazarika, Ruhul Amin
    Saxena, K. Kuldeep
    JOURNAL OF ENGINEERING, 2024, 2024
  • [43] Poster: Marian: An Open Source RISC-V Processor with Zvk Vector Cryptography Extensions
    Szymkowiak, Thomas
    Isufi, Endrit
    Saarinen, Markku-Juhani
    PROCEEDINGS OF THE 2024 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2024, 2024, : 4931 - 4933
  • [44] EigenEdge: Real-Time Software Execution at the Edge with RISC-V and Hardware Accelerators
    Chiu, Kuan-Lin
    Eichler, Guy
    Seyoum, Biruk
    Carloni, Luca P.
    2023 CYBER-PHYSICAL SYSTEMS AND INTERNET-OF-THINGS WEEK, CPS-IOT WEEK WORKSHOPS, 2023, : 209 - 214
  • [45] Towards a Modular RISC-V Based Many-Core Architecture for FPGA Accelerators
    Kamaleldin, Ahmed
    Hesham, Salma
    Gohringer, Diana
    IEEE ACCESS, 2020, 8 : 148812 - 148826
  • [46] Synthesis of Flexible Accelerators for Early Adoption of Ring-LWE Post-quantum Cryptography
    Nejatollahi, Hamid
    Valencia, Felipe
    Banik, Subhadeep
    Regazzoni, Francesco
    Cammarota, Rosario
    Dutt, Nikil
    ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS, 2020, 19 (02)
  • [47] Resource-efficient RISC-V Vector Extension Architecture for FPGA-based Accelerators
    Islam, Md Ashraful
    Kise, Kenji
    THE PROCEEDINGS OF THE 13TH INTERNATIONAL SYMPOSIUM ON HIGHLY EFFICIENT ACCELERATORS AND RECONFIGURABLE TECHNOLOGIES, HEART 2023, 2023, : 78 - 85
  • [48] Adding Tightly-Integrated Task Scheduling Acceleration to a RISC-V Multi-core Processor
    Morais, Lucas
    Silva, Vitor
    Goldman, Alfredo
    Alvarez, Carlos
    Bosch, Jaume
    Frank, Michael
    Araujo, Guido
    MICRO'52: THE 52ND ANNUAL IEEE/ACM INTERNATIONAL SYMPOSIUM ON MICROARCHITECTURE, 2019, : 861 - 872
  • [49] FPGA Implementation of Compact Hardware Accelerators for Ring-Binary-LWE-based Post-quantum Cryptography
    He, Pengzhou
    Bao, Tianyou
    Xie, Jiafeng
    Amin, Moeness
    ACM TRANSACTIONS ON RECONFIGURABLE TECHNOLOGY AND SYSTEMS, 2023, 16 (03)
  • [50] An affordable post-silicon testing framework applied to a RISC-V based microcontroller
    Molina-Robles, Roberto
    Garcia-Ramirez, Ronny
    Chacon-Rodriguez, Alfonso
    Rimolo-Donadio, Renato
    Arnaud, Alfredo
    2021 IEEE LATIN AMERICA ELECTRON DEVICES CONFERENCE (LAEDC), 2021,