[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

Fritzmann et al., 2020 - Google Patents

RISQ-V: Tightly coupled RISC-V accelerators for post-quantum cryptography

Fritzmann et al., 2020

View PDF
Document ID
4812920323562675586
Author
Fritzmann T
Sigl G
Sepúlveda J
Publication year
Publication venue
IACR Transactions on Cryptographic Hardware and Embedded Systems

External Links

Snippet

Empowering electronic devices to support Post-Quantum Cryptography (PQC) is a challenging task. PQC introduces new mathematical elements and operations which are usually not easy to implement on standard processors. Especially for low cost and resource …
Continue reading at tches.iacr.org (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/14Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
    • G06F17/141Discrete Fourier transforms
    • G06F17/142Fast Fourier transforms, e.g. using a Cooley-Tukey type algorithm
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/726Inversion; Reciprocal calculation; Division of elements of a finite field
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for programme control, e.g. control unit
    • G06F9/06Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
    • G06F9/30Arrangements for executing machine-instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/14Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
    • G06F17/147Discrete orthonormal transforms, e.g. discrete cosine transform, discrete sine transform, and variations therefrom, e.g. modified discrete cosine transform, integer transforms approximating the discrete cosine transform
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/50Computer-aided design
    • G06F17/5009Computer-aided design using simulation
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/38Indexing scheme relating to groups G06F7/38 - G06F7/575
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/76Architectures of general purpose stored programme computers
    • G06F15/78Architectures of general purpose stored programme computers comprising a single central processing unit
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F1/00Details of data-processing equipment not covered by groups G06F3/00 - G06F13/00, e.g. cooling, packaging or power supply specially adapted for computer application
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Similar Documents

Publication Publication Date Title
Fritzmann et al. RISQ-V: Tightly coupled RISC-V accelerators for post-quantum cryptography
Alkim et al. ISA Extensions for Finite Field Arithmetic Accelerating Kyber and NewHope on RISC-V.
Zhang et al. Highly efficient architecture of NewHope-NIST on FPGA using low-complexity NTT/INTT
Banerjee et al. Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols
Fritzmann et al. Masked accelerators and instruction set extensions for post-quantum cryptography
Zhu et al. LWRpro: An energy-efficient configurable crypto-processor for module-LWR
Fritzmann et al. Towards reliable and secure post-quantum co-processors based on RISC-V
Zhao et al. A compact and high-performance hardware architecture for CRYSTALS-Dilithium
Jiang et al. Matcha: A fast and energy-efficient accelerator for fully homomorphic encryption over the torus
Dang et al. High-speed hardware architectures and FPGA benchmarking of CRYSTALS-Kyber, NTRU, and Saber
Zhou et al. A software/hardware co-design of crystals-dilithium signature scheme
Duong-Ngoc et al. Area-efficient number theoretic transform architecture for homomorphic encryption
Feldmann et al. F1: A fast and programmable accelerator for fully homomorphic encryption (extended version)
Derya et al. CoHA-NTT: A configurable hardware accelerator for NTT-based polynomial multiplication
Mert et al. Medha: Microcoded hardware accelerator for computing on encrypted data
Cousins et al. An update on SIPHER (scalable implementation of primitives for homomorphic encryption)—FPGA implementation using Simulink
Wang et al. Efficient implementation of Dilithium signature scheme on FPGA SoC platform
Aikata et al. A unified cryptoprocessor for lattice-based signature and key-exchange
Bisheh-Niasar et al. A monolithic hardware implementation of Kyber: Comparing apples to apples in PQC candidates
Nejatollahi et al. Domain-specific accelerators for ideal lattice-based public key protocols
Zhu et al. A high-performance hardware implementation of saber based on Karatsuba algorithm
Mao et al. High-performance and configurable SW/HW co-design of Post-Quantum Signature CRYSTALS-Dilithium
Ye et al. A Highly-efficient Lattice-based Post-Quantum Cryptography Processor for IoT Applications
Li et al. A scalable SIMD RISC-V based processor with customized vector extensions for CRYSTALS-kyber
Di Matteo et al. CRYPHTOR: A Memory-Unified NTT-Based Hardware Accelerator for Post-Quantum CRYSTALS Algorithms