High-speed SABER key encapsulation mechanism in 65nm CMOS

被引:8
|
作者
Imran, Malik [1 ]
Almeida, Felipe [1 ]
Basso, Andrea [2 ]
Roy, Sujoy Sinha [3 ]
Pagliarini, Samuel [1 ]
机构
[1] Tallinn Univ Technol, Dept Comp Syst, Tallinn, Estonia
[2] Univ Birmingham, Sch Comp Sci, Birmingham, England
[3] Graz Univ Technol, IAIK, Graz, Austria
基金
欧盟地平线“2020”;
关键词
ASIC; Post-quantum; Crypto accelerator; Silicon-proven; SABER;
D O I
10.1007/s13389-023-00316-2
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Quantum computers will break cryptographic primitives that are based on integer factorization and discrete logarithm problems. SABER is a key agreement scheme based on the Learning With Rounding problem that is quantum-safe, i.e., resistant to quantum computer attacks. This article presents a high-speed silicon implementation of SABER in a 65nm technology as an Application Specific Integrated Circuit. The chip measures 1mm(2) in size and can operate at a maximum frequency of 715MHz at a nominal supply voltage of 1.2V. Our chip takes 10, 9.9 and 13 mu s for the computation of key generation, encapsulation, and decapsulation operations of SABER. The average power consumption of the chip is 153.6mW. Physical measurements reveal that our design is 8.96x (for key generation), 11.80x (for encapsulation), and 11.23x (for decapsulation) faster than the best known silicon-proven SABER implementation.
引用
收藏
页码:461 / 471
页数:11
相关论文
共 50 条
  • [1] High-speed SABER key encapsulation mechanism in 65nm CMOS
    Malik Imran
    Felipe Almeida
    Andrea Basso
    Sujoy Sinha Roy
    Samuel Pagliarini
    Journal of Cryptographic Engineering, 2023, 13 : 461 - 471
  • [2] A High-Speed DDFS MMIC with Frequency, Phase and Amplitude Modulations in 65nm CMOS
    Alonso, Abdel Martinez
    Miyahara, Masaya
    Matsuzawa, Akira
    2017 IEEE ASIAN SOLID-STATE CIRCUITS CONFERENCE (A-SSCC), 2017, : 181 - 184
  • [3] Extra Bit Generation for High-Speed Time-Based Flash ADCs in 65nm CMOS
    Nasrollahpour, Mehdi
    Hamedi-Hagh, Sotoudeh
    2018 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS), 2018,
  • [4] High-speed instruction-set coprocessor for lattice-based key encapsulation mechanism: Saber in hardware
    Roy S.S.
    Basso A.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 2020 (04): : 443 - 466
  • [5] European 65nm CMOS disclosed
    不详
    ELECTRONICS WORLD, 2003, 109 (1812): : 8 - 8
  • [6] A bandgap reference in 65nm CMOS
    Zhang Jun-an
    Li Guang-jun
    Yan Bo
    Luo Pu
    Yang Yu-jun
    Zhang Rui-tao
    Li Xi
    7TH IEEE INTERNATIONAL NANOELECTRONICS CONFERENCE (INEC) 2016, 2016,
  • [7] The Influence of Hysteresis Voltage on Single Event Transients in a 65nm CMOS High Speed Comparator
    Nawi, Illani Mohd
    Halak, Basel
    Zwolinski, Mark
    2016 21TH IEEE EUROPEAN TEST SYMPOSIUM (ETS), 2016,
  • [8] Exploration of high-speed 3.0 THz imaging with a 65 nm CMOS process
    Min Liu
    Ziteng Cai
    Jian Liu
    Nanjian Wu
    Liyuan Liu
    Journal of Semiconductors, 2023, 44 (10) : 71 - 78
  • [9] High performance CMOS variability in the 65nm regime and beyond
    Nassif, Sani
    Bernstein, Kerry
    Frank, David J.
    Gattiker, Anne
    Haensch, Wilfried
    Ji, Brian L.
    Nowak, Ed
    Pearson, Dale
    Rohrer, Norman J.
    2007 IEEE INTERNATIONAL ELECTRON DEVICES MEETING, VOLS 1 AND 2, 2007, : 569 - 571
  • [10] Exploration of high-speed 3.0 THz imaging with a 65 nm CMOS process
    Min Liu
    Ziteng Cai
    Jian Liu
    Nanjian Wu
    Liyuan Liu
    Journal of Semiconductors, 2023, (10) : 71 - 78