[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article
Open access

Synthesis of Flexible Accelerators for Early Adoption of Ring-LWE Post-quantum Cryptography

Published: 11 March 2020 Publication History

Abstract

The advent of the quantum computer makes current public-key infrastructure insecure. Cryptography community is addressing this problem by designing, efficiently implementing, and evaluating novel public-key algorithms capable of withstanding quantum computational power. Governmental agencies, such as NIST, are promoting standardization of quantum-resistant algorithms that is expected to run for 7 years. Several modern applications must maintain permanent data secrecy; therefore, they ultimately require the use of quantum-resistant algorithms. Because algorithms are still under scrutiny for eventual standardization, the deployment of the hardware implementation of quantum-resistant algorithms is still in early stages.
In this article, we propose a methodology to design programmable hardware accelerators for lattice-based algorithms, and we use the proposed methodology to implement flexible and energy efficient post-quantum cache-based accelerators for NewHope, Kyber, Dilithium, Key Consensus from Lattice (KCL), and R.EMBLEM submissions to the NIST standardization contest.
To the best of our knowledge, we propose the first efficient domain-specific, programmable cache-based accelerators for lattice-based algorithms. We design a single accelerator for a common kernel among various schemes with different kernel sizes, i.e., loop count, and data types. This is in contrast to the traditional approach of designing one special purpose accelerators for each scheme.
We validate our methodology by integrating our accelerators into an HLS-based SoC infrastructure based on the X86 processor and evaluate overall performance. Our experiments demonstrate the suitability of the approach and allow us to collect insightful information about the performance bottlenecks and the energy efficiency of the explored algorithms. Our results provide guidelines for hardware designers, highlighting the optimization points to address for achieving the highest energy minimization and performance increase. At the same time, our proposed design allows us to specify and execute new variants of lattice-based schemes with superior energy efficiency compared to the main application processor without changing the hardware acceleration platform. For example, we manage to reduce the energy consumption up to 2.1× and energy-delay product (EDP) up to 5.2× and improve the speedup up to 2.5×.

References

[1]
M. R. Albrecht et al. 2018. Implementing RLWE-based Schemes Using an RSA Co-Processor. Cryptology ePrint Archive, Report 2018/425. Retrieved from https://eprint.iacr.org/2018/425.
[2]
E. Alkim et al. 2016. NewHope Without Reconciliation. Cryptology ePrint Archive, Report 2016/1157.
[3]
S. A. Ansarmohammadi et al. 2015. Fast and area efficient implementation for chaotic image encryption algorithms. In Proceedings of the 2015 18th CSI International Symposium on Computer Architecture and Digital Systems (CADS’15).
[4]
R. Avanzi et al. 2017. CRYSTALS-KYBER. Technical Report. NIST.
[5]
T. Bai et al. 2014. Analysis and acceleration of NTRU lattice-based cryptographic system. In Proceedings of the IEEE/ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD’14).
[6]
U. Banerjee et al. 2019. Sapphire: A configurable crypto-processor for Post-QuantumLattice-based protocols. IACR Trans. Cryptogr. Hardw. Embed. Syst. (2019).
[7]
K. Basu et al. 2019. NIST Post-Quantum Cryptography- A Hardware Evaluation Study. Cryptology ePrint Archive, Report 2019/047.
[8]
G. Bertoni et al. 2011. The Keccak reference.
[9]
N. Binkert et al. 2011. The Gem5 simulator. SIGARCH (2011).
[10]
J. Cooley et al. 1965. An algorithm for the machine calculation of complex fourier series. Math. Comp. (1965).
[11]
M. R. Doomun et al. 2007. Energy consumption and computational analysis of rijndael-AES. In Proceedings of the International Conference in Central Asia on Internet.
[12]
L. Ducas et al. 2017. CRYSTALS-Dilithium. Technical Report. National Institute of Standards and Technology.
[13]
M. Dworkin. 2015. SHA-3 Standard: Permutation-based Hash and Extendable-output Functions. Technical Report.
[14]
R. P. Feynman. 1982. Simulating physics with computers. Int. J. Theor. Phys. (1982).
[15]
E. Fujisaki et al. 2013. Secure integration of asymmetric and symmetric encryption schemes. J. Cryptol. (2013).
[16]
W. M. Gentleman et al. 1966. Fast fourier transforms: For fun and profit. In Proceedings of the Annual Confernece of the American Federation of Information Processing Societies (AFIPS’66).
[17]
T. Guneysu et al. 2017. Towards lightweight identity-based encryption for the post-quantum-secure Internet of Things. In Proceedings of the International Symposium on Quality Electronic Design (ISQED’17).
[18]
P. Kuo et al. 2017. High Performance Post-Quantum Key Exchange on FPGAs. Cryptology ePrint Archive, Report 2017/690. Retrieved from https://eprint.iacr.org/2017/690.
[19]
A. Langlois et al. 2012. Worst-Case to Average-Case Reductions for Module Lattices. Cryptology ePrint Archive.
[20]
V. Lyubashevsky. 2009. Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures. In Proceedings of the Annual International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT’09).
[21]
V. Lyubashevsky et al. 2010. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’10).
[22]
M. Naehrig et al. 2017. FrodoKEM. Technical Report. National Institute of Standards and Technology.
[23]
H. Nejatollahi et al. 2017. Trends, challenges and needs for lattice-based cryptography implementations: Special session. In Proceedings of the (CODES’17).
[24]
H. Nejatollahi et al. 2018. Domain-specific Accelerators for Ideal Lattice-based Public Key Protocols. Cryptology ePrint Archive, Report 2018/608.
[25]
H. Nejatollahi et al. 2019. Exploring Energy Efficient Quantum-resistant Signal Processing Using Array Processors. Cryptology ePrint Archive.
[26]
H. Nejatollahi et al. 2019. Flexible NTT accelerators for RLWE lattice-based cryptography. Proceedings of the IEEE International Conference on Computer Design (ICCD’19).
[27]
H. Nejatollahi et al. 2019. Post-quantum lattice-based cryptography implementations: A survey. ACM Comput. Surv. (2019).
[28]
NTTCorporation. 2008. PSEC-KEM Specification.
[29]
J. Olson et al. 2017. Quantum information and computation for chemistry. arXiv preprint arXiv:1706.05413 (2017).
[30]
T. Poppelmann et al. 2017. NewHope. Technical Report. NIST.
[31]
O. Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. (2005).
[32]
M. Seo et al. 2017. EMBLEM and R.EMBLEM. Technical Report. National Institute of Standards and Technology.
[33]
S. Shao et al. 2016. Co-designing accelerators and soc interfaces using gem5-aladdin. In Proceedings of the IEEE/ACM International Symposium on Microarchitecture (MICRO’16).
[34]
P. Shor. 1997. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. Proceedings of the Annual International SICOMP Conference (SICOMP’97).
[35]
E. E. Targhi et al. 2016. Post-quantum security of the Fujisaki-Okamoto and OAEP transforms. In Theory of Cryptography.
[36]
J. Toldinas et al. 2011. Energy efficiency comparison with cipher strength of AES and Rijndael cryptographic algorithms in mobile devices. (2011).
[37]
A. S. Wander et al. 2005. Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the IEEE International Conference on Pervasive Computing and Communications.
[38]
Y. Zhao et al. 2017. A Modular and Systematic Approach to Key Establishment and Public-Key Encryption Based on LWE and Its Variants. Technical Report. National Institute of Standards and Technology. Retrieved from https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions.

Cited By

View all
  • (2024)Hardware Circuits and Systems Design for Post-Quantum Cryptography—A Tutorial BriefIEEE Transactions on Circuits and Systems II: Express Briefs10.1109/TCSII.2024.335783671:3(1670-1676)Online publication date: Mar-2024
  • (2024)Secure authentication of identity information for quantum resistant IoT devices based on R-LWE and QIBEJournal of Cyber Security Technology10.1080/23742917.2024.2354557(1-18)Online publication date: 16-May-2024
  • (2023)Efficient Implementation of Ring-Binary-LWE-based Lightweight PQC Accelerator on the FPGA Platform2023 IEEE 31st Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM)10.1109/FCCM57271.2023.00021(114-120)Online publication date: May-2023
  • Show More Cited By

Index Terms

  1. Synthesis of Flexible Accelerators for Early Adoption of Ring-LWE Post-quantum Cryptography

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Embedded Computing Systems
      ACM Transactions on Embedded Computing Systems  Volume 19, Issue 2
      March 2020
      171 pages
      ISSN:1539-9087
      EISSN:1558-3465
      DOI:10.1145/3382779
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 11 March 2020
      Accepted: 01 January 2020
      Revised: 01 August 2019
      Received: 01 March 2019
      Published in TECS Volume 19, Issue 2

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Public key cryptography
      2. cache architecture
      3. domain specific acceleration
      4. ideal lattices
      5. post-quantum cryptography lattice-based cryptography

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Funding Sources

      • European Union Horizon 2020 research and innovation programme under SAFEcrypto project
      • Swiss National Science Foundation
      • Swiss National Science Foundation project
      • Qualcomm Technology Inc.

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)231
      • Downloads (Last 6 weeks)23
      Reflects downloads up to 31 Dec 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Hardware Circuits and Systems Design for Post-Quantum Cryptography—A Tutorial BriefIEEE Transactions on Circuits and Systems II: Express Briefs10.1109/TCSII.2024.335783671:3(1670-1676)Online publication date: Mar-2024
      • (2024)Secure authentication of identity information for quantum resistant IoT devices based on R-LWE and QIBEJournal of Cyber Security Technology10.1080/23742917.2024.2354557(1-18)Online publication date: 16-May-2024
      • (2023)Efficient Implementation of Ring-Binary-LWE-based Lightweight PQC Accelerator on the FPGA Platform2023 IEEE 31st Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM)10.1109/FCCM57271.2023.00021(114-120)Online publication date: May-2023
      • (2021)Invited: Accelerating Fully Homomorphic Encryption with Processing in Memory2021 58th ACM/IEEE Design Automation Conference (DAC)10.1109/DAC18074.2021.9586285(1335-1338)Online publication date: 5-Dec-2021
      • (2021)Exploring Energy Efficient Architectures for RLWE Lattice-Based CryptographyJournal of Signal Processing Systems10.1007/s11265-020-01627-xOnline publication date: 12-Jan-2021
      • (2021)Quantum computing: A taxonomy, systematic review and future directionsSoftware: Practice and Experience10.1002/spe.303952:1(66-114)Online publication date: 7-Oct-2021
      • (2020)Secure Route-Obfuscation Mechanism with Information-Theoretic Security for Internet of ThingsSensors10.3390/s2015422120:15(4221)Online publication date: 29-Jul-2020
      • (2020)Exploring Energy Efficient Quantum-resistant Signal Processing Using Array ProcessorsICASSP 2020 - 2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP)10.1109/ICASSP40776.2020.9053653(1539-1543)Online publication date: May-2020

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format.

      HTML Format

      Login options

      Full Access

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media