A Unified Cryptoprocessor for Lattice-Based Signature and Key-Exchange

被引:9
|
作者
Aikata, Aikata [1 ]
Mert, Ahmet Can [1 ]
Jacquemin, David [1 ]
Das, Amitabh [2 ]
Matthews, Donald [2 ]
Ghosh, Santosh [3 ]
Roy, Sujoy Sinha [1 ]
机构
[1] Graz Univ Technol, Inst Appl Informat Proc & Commun, A-8010 Graz, Austria
[2] AMD, Austin, TX 78735 USA
[3] Intel Corp, Intel Labs, Hillsboro, OR 97124 USA
关键词
CRYSTALS-Dilithium; hardware implementation; lattice-based cryptography; post-quantum cryptography; saber;
D O I
10.1109/TC.2022.3215064
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
We propose design methodologies for building a compact, unified and programmable cryptoprocessor architecture that computes post-quantum key agreement and digital signature. Synergies in the two types of cryptographic primitives are used to make the cryptoprocessor compact. As a case study, the cryptoprocessor architecture has been optimized targeting the signature scheme 'CRYSTALS-Dilithium' and the key encapsulation mechanism (KEM) 'Saber,' both finalists in the NIST's post-quantum cryptography standardization project. The programmable cryptoprocessor executes key generations, encapsulations, decapsulations, signature generations, and signature verifications for all the security levels of Dilithium and Saber. On a Xilinx Ultrascale+ FPGA, the proposed cryptoprocessor consumes 18,406 LUTs, 9,323 FFs, 4 DSPs, and 24 BRAMs. It achieves 200 MHz clock frequency and finishes CCA-secure key-generation/encapsulation/decapsulation operations for LightSaber in 29.6/40.4/ 58.3 mu s; for Saber in 54.9/69.7/ 94.9 mu s; and for FireSaber in 87.6/108.0/139.4 mu s, respectively. It finishes key-generation/sign/verify operations for Dilithium-2 in 70.9/ 151.6/75.2 mu s; for Dilithium-3 in 114.7/237/127.6 mu s; and for Dilithium-5 in 194.2/342.1/228.9 mu s, respectively, for the best-case scenario. On UMC 65 nm library for ASIC the latency is improved by a factor of two due to a 2x increase in clock frequency.
引用
收藏
页码:1568 / 1580
页数:13
相关论文
共 50 条
  • [31] Practical Lattice-Based Digital Signature Schemes
    Howe, James
    Poeppelmann, Thomas
    O'Neill, Maire
    O'Sullivan, Elizabeth
    Gueneysu, Tim
    ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS, 2015, 14 (03)
  • [32] Cryptanalysis of the PEREGRINE Lattice-Based Signature Scheme
    Lin, Xiuhan
    Suzuki, Moeto
    Zhang, Shiduo
    Espitau, Thomas
    Yu, Yang
    Tibouchi, Mehdi
    Abe, Masayuki
    PUBLIC-KEY CRYPTOGRAPHY, PT I, PKC 2024, 2024, 14601 : 387 - 412
  • [33] Lattice-based message recovery signature schemes
    Tian, M. (miaotian@mail.ustc.edu.cn), 1600, Inderscience Enterprises Ltd., Editorial Office, P O Box 735, Olney, Bucks., MK46 5WB, MK46 5WB, United Kingdom (05): : 3 - 4
  • [34] A Practical Lattice-Based Sequential Aggregate Signature
    Wang, Zhipeng
    Wu, Qianhong
    PROVABLE SECURITY, PROVSEC 2019, 2019, 11821 : 94 - 109
  • [35] Lattice-based Multi-signature Schemes
    Kong, Fanyu
    Diao, Luhong
    Yu, Jia
    Jiang, Yali
    Zhou, Dashui
    INFORMATION TECHNOLOGY APPLICATIONS IN INDUSTRY II, PTS 1-4, 2013, 411-414 : 3 - +
  • [36] The Lattice-Based Digital Signature Scheme qTESLA
    Alkim, Erdem
    Barreto, Paulo S. L. M.
    Bindel, Nina
    Kraemer, Juliane
    Longa, Patrick
    Ricardini, Jefferson E.
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2020), PT I, 2020, 12146 : 441 - 460
  • [37] A Lattice-Based Threshold Ring Signature Scheme
    Cayrel, Pierre-Louis
    Lindner, Richard
    Ruckert, Markus
    Silva, Rosemberg
    PROGRESS IN CRYPTOLOGY - LATINCRYPT 2010, 2010, 6212 : 255 - +
  • [38] Lattice-based verifiable timed signature and application
    Chen, Huiyan
    Wang, Qingnan
    Wang, Ke
    Tan, Shuncong
    Xin, Hongcai
    Tongxin Xuebao/Journal on Communications, 2024, 45 (10): : 142 - 152
  • [39] Lattice-based online/offline signature scheme
    Xiang, Xin-Yin
    Li, Hui
    Beijing Youdian Daxue Xuebao/Journal of Beijing University of Posts and Telecommunications, 2015, 38 (03): : 117 - 120
  • [40] FatSeal: An Efficient Lattice-based Signature Algorithm
    Xie Tianyuan
    Li Haoyu
    Zhu Yiming
    Pan Yanbin
    Liu Zhen
    Yang Zhaomin
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2020, 42 (02) : 333 - 340