High-speed SABER key encapsulation mechanism in 65nm CMOS

被引:8
|
作者
Imran, Malik [1 ]
Almeida, Felipe [1 ]
Basso, Andrea [2 ]
Roy, Sujoy Sinha [3 ]
Pagliarini, Samuel [1 ]
机构
[1] Tallinn Univ Technol, Dept Comp Syst, Tallinn, Estonia
[2] Univ Birmingham, Sch Comp Sci, Birmingham, England
[3] Graz Univ Technol, IAIK, Graz, Austria
基金
欧盟地平线“2020”;
关键词
ASIC; Post-quantum; Crypto accelerator; Silicon-proven; SABER;
D O I
10.1007/s13389-023-00316-2
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Quantum computers will break cryptographic primitives that are based on integer factorization and discrete logarithm problems. SABER is a key agreement scheme based on the Learning With Rounding problem that is quantum-safe, i.e., resistant to quantum computer attacks. This article presents a high-speed silicon implementation of SABER in a 65nm technology as an Application Specific Integrated Circuit. The chip measures 1mm(2) in size and can operate at a maximum frequency of 715MHz at a nominal supply voltage of 1.2V. Our chip takes 10, 9.9 and 13 mu s for the computation of key generation, encapsulation, and decapsulation operations of SABER. The average power consumption of the chip is 153.6mW. Physical measurements reveal that our design is 8.96x (for key generation), 11.80x (for encapsulation), and 11.23x (for decapsulation) faster than the best known silicon-proven SABER implementation.
引用
收藏
页码:461 / 471
页数:11
相关论文
共 50 条
  • [31] Optimization of TIA topologies in a 65nm CMOS process
    Polster, Robert
    Jimenez, Jose Luis Gonzalez
    Cassan, Eric
    Vincent, Pierre
    2014 IEEE OPTICAL INTERCONNECTS CONFERENCE, 2014, : 117 - 118
  • [32] A Fully Synthesized Key Establishment Core based on Tree Parity Machines in 65nm CMOS
    Gomez, Hector
    Reyes, Oscar
    Roa, Elkim
    2016 12TH CONFERENCE ON PH.D. RESEARCH IN MICROELECTRONICS AND ELECTRONICS (PRIME), 2016,
  • [33] A 1-V CMOS 65nm Frequency Synthesizer Design with Programmable Acquisition Speed
    Hsiao, Sen-Wen
    Yeh, David A.
    2011 IEEE 54TH INTERNATIONAL MIDWEST SYMPOSIUM ON CIRCUITS AND SYSTEMS (MWSCAS), 2011,
  • [34] A 65nm CMOS High-IF Superheterodyne Receiver with a High-Q Complex BPF
    Madadi, Iman
    Tohidian, Massoud
    Staszewski, R. Bogdan
    2013 IEEE RADIO FREQUENCY INTEGRATED CIRCUITS SYMPOSIUM (RFIC), 2013, : 323 - 326
  • [35] High-speed single-channel SAR ADC with a novel control logic in 65 nm CMOS
    Wang, Tao
    Zhu, Zhangming
    Zhang, Liang
    Yang, Yintang
    ANALOG INTEGRATED CIRCUITS AND SIGNAL PROCESSING, 2017, 91 (03) : 503 - 511
  • [36] A 500-MHz High-Speed, Low-Power Ternary CAM Design Using Selective Match Line Sense Amplifier in 65nm CMOS
    Nagakarthik, T.
    Choi, Jun Rim
    2015 6th International Conference on Information and Communication Systems (ICICS), 2015, : 60 - 63
  • [37] High-speed single-channel SAR ADC with a novel control logic in 65 nm CMOS
    Tao Wang
    Zhangming Zhu
    Liang Zhang
    Yintang Yang
    Analog Integrated Circuits and Signal Processing, 2017, 91 : 503 - 511
  • [38] High-power Digital Envelope Modulator for a Polar Transmitter in 65nm CMOS
    Collados, Manel
    van Zeijl, Paul T. M.
    Pavlovic, Nenad
    PROCEEDINGS OF THE IEEE 2008 CUSTOM INTEGRATED CIRCUITS CONFERENCE, 2008, : 733 - +
  • [39] Millimeter-Wave High-Q Active Inductor in 65nm CMOS
    Pepe, Domenico
    Zito, Domenico
    2012 19TH IEEE INTERNATIONAL CONFERENCE ON ELECTRONICS, CIRCUITS AND SYSTEMS (ICECS), 2012, : 181 - 184
  • [40] A Low Power High Performance PLL with Temperature Compensated VCO in 65nm CMOS
    Ravinuthula, V.
    Finocchiaro, S.
    2016 IEEE RADIO FREQUENCY INTEGRATED CIRCUITS SYMPOSIUM (RFIC), 2016, : 31 - 34