Topgun: An ECC Accelerator for Private Set Intersection

被引:2
|
作者
Wu, Guiming [1 ,2 ]
He, Qianwen [1 ]
Jiang, Jiali [1 ]
Zhang, Zhenxiang [1 ]
Zhao, Yuan [2 ]
Zou, Yinchao [2 ]
Zhang, Jie [2 ]
Wei, Changzheng [2 ]
Yan, Ying [2 ]
Zhang, Hui [2 ]
机构
[1] Alibaba Grp, Bldg 1,Alibaba Yungu Pk,008 Dengcai St, Hangzhou, Zhejiang, Peoples R China
[2] Ant Grp, Huanglong Wanke Ctr, Bldg E,77 Xueyuan Rd, Hangzhou, Peoples R China
关键词
FPGA; private set intersection; elliptic curve cryptography; curve25519; hardware acceleration; MULTIPLICATION;
D O I
10.1145/3603114
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Elliptic Curve Cryptography (ECC), one of the most widely used asymmetric cryptographic algorithms, has been deployed in Transport Layer Security (TLS) protocol, blockchain, secure multiparty computation, and so on. As one of the most secure ECC curves, Curve25519 is employed by some secure protocols, such as TLS 1.3 and Diffie-Hellman Private Set Intersection (DH-PSI) protocol. High-performance implementation of ECC is required, especially for the DH-PSI protocol used in privacy-preserving platform. Point multiplication, the chief cryptographic primitive in ECC, is computationally expensive. To improve the performance of DH-PSI protocol, we propose Topgun, a novel and high-performance hardware architecture for point multiplication over Curve25519. The proposed architecture features a pipelined Finite-field Arithmetic Unit and a simple and highly efficient instruction set architecture. Compared to the best existing work on Xilinx Zynq 7000 series FPGA, our implementation with one Processing Element can achieve 3.14x speedup on the same device. To the best of our knowledge, our implementation appears to be the fastest among the state-of-the-art works. We also have implemented our architecture consisting of 4 Compute Groups, each with 16 PEs, on an Intel Agilex AGF027 FPGA. The measured performance of 4.48 Mops/s is achieved at the cost of 86 Watts power, which is the record-setting performance for point multiplication over Curve25519 on FPGAs.
引用
收藏
页数:30
相关论文
共 50 条
  • [31] A Survey of Multi-party Private Set Intersection
    Ying, Gao
    Wei, Wang
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2023, 45 (05) : 1859 - 1872
  • [32] Practical Private Set Intersection Protocols with Linear Complexity
    De Cristofaro, Emiliano
    Tsudik, Gene
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, 2010, 6052 : 143 - 159
  • [33] Cryptanalysis and improvement of a quantum private set intersection protocol
    Cheng, Xiaogang
    Guo, Ren
    Chen, Yonghong
    QUANTUM INFORMATION PROCESSING, 2017, 16 (02)
  • [34] Efficient Multiparty Probabilistic Threshold Private Set Intersection
    Liu, Feng-Hao
    Zhang, En
    Qin, Leiyong
    PROCEEDINGS OF THE 2023 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2023, 2023, : 2188 - 2201
  • [35] Efficient Quantum Protocol for Private Set Intersection Cardinality
    Shi, Run-Hua
    IEEE ACCESS, 2018, 6 : 73102 - 73109
  • [36] Compact and Malicious Private Set Intersection for Small Sets
    Rosulek, Mike
    Trieu, Ni
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 1166 - 1181
  • [37] Fair Private Set Intersection Using Smart Contracts
    Avizheh, Sepideh
    Safavi-Naini, Reihaneh
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2024, PT III, 2024, 14585 : 74 - 104
  • [38] Fast Private Set Intersection from Homomorphic Encryption
    Chen, Hao
    Laine, Kim
    Rindal, Peter
    CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, : 1243 - 1255
  • [39] An Algebraic Approach to Maliciously Secure Private Set Intersection
    Ghosh, Satrajit
    Nilges, Tobias
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT III, 2019, 11478 : 154 - 185
  • [40] Improved Private Set Intersection Against Malicious Adversaries
    Rindal, Peter
    Rosulek, Mike
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT I, 2017, 10210 : 235 - 259