High-speed SABER key encapsulation mechanism in 65nm CMOS

被引:8
|
作者
Imran, Malik [1 ]
Almeida, Felipe [1 ]
Basso, Andrea [2 ]
Roy, Sujoy Sinha [3 ]
Pagliarini, Samuel [1 ]
机构
[1] Tallinn Univ Technol, Dept Comp Syst, Tallinn, Estonia
[2] Univ Birmingham, Sch Comp Sci, Birmingham, England
[3] Graz Univ Technol, IAIK, Graz, Austria
基金
欧盟地平线“2020”;
关键词
ASIC; Post-quantum; Crypto accelerator; Silicon-proven; SABER;
D O I
10.1007/s13389-023-00316-2
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Quantum computers will break cryptographic primitives that are based on integer factorization and discrete logarithm problems. SABER is a key agreement scheme based on the Learning With Rounding problem that is quantum-safe, i.e., resistant to quantum computer attacks. This article presents a high-speed silicon implementation of SABER in a 65nm technology as an Application Specific Integrated Circuit. The chip measures 1mm(2) in size and can operate at a maximum frequency of 715MHz at a nominal supply voltage of 1.2V. Our chip takes 10, 9.9 and 13 mu s for the computation of key generation, encapsulation, and decapsulation operations of SABER. The average power consumption of the chip is 153.6mW. Physical measurements reveal that our design is 8.96x (for key generation), 11.80x (for encapsulation), and 11.23x (for decapsulation) faster than the best known silicon-proven SABER implementation.
引用
收藏
页码:461 / 471
页数:11
相关论文
共 50 条
  • [41] Study on the key technologies of a high-speed CMOS camera
    Jiang, Baotan
    Pan, Zhibin
    Qiu, Yuehong
    OPTIK, 2017, 129 : 100 - 107
  • [42] A Programmable Gain Dynamic Residue Amplifier in 65nm CMOS
    Germano, Manuel
    Fernandez Bocco, Alvaro
    Reyes, Benjamin T.
    2023 ARGENTINE CONFERENCE ON ELECTRONICS, CAE, 2023, : 52 - 56
  • [43] A Spatial-LDI Δ-Σ LNA Design in 65nm CMOS
    Silva, Nimasha
    Mandal, Soumyajit
    Belostotski, Leonid
    Madanayake, Arjuna
    2024 INTERNATIONAL APPLIED COMPUTATIONAL ELECTROMAGNETICS SOCIETY SYMPOSIUM, ACES 2024, 2024,
  • [44] Gilbert Cell Mixer Design in 65nm CMOS Technology
    Bekkaoui, M. Otmane
    2017 4TH INTERNATIONAL CONFERENCE ON ELECTRICAL AND ELECTRONIC ENGINEERING (ICEEE 2017), 2017, : 67 - 72
  • [45] Ni-FUSI on high-k as a candidate for 65nm LSTP CMOS
    Kubicek, S
    Veloso, A
    Anil, KG
    Hayashi, S
    Yamamoto, K
    Mitsuhashi, R
    Kittl, JA
    Lauwers, A
    Van Dal, M
    Horii, S
    Harada, Y
    Kubota, M
    Niwa, M
    De Gendt, S
    Heyns, M
    Jurczak, M
    Biesemans, S
    2005 IEEE VLSI-TSA INTERNATIONAL SYMPOSIUM ON VLSI TECHNOLOGY (VLSI-TSA-TECH), PROCEEDINGS OF TECHNICAL PAPERS, 2005, : 99 - 100
  • [46] A High Performance Integrated Balun for 60 GHz Application in 65nm CMOS Technology
    Ercoli, Mariano
    Kraemer, Michael
    Dragomirescu, Daniela
    Plana, Robert
    2010 ASIA-PACIFIC MICROWAVE CONFERENCE, 2010, : 1845 - 1848
  • [47] Gate stack optimization for 65nm CMOS low power and high performance platform
    Duriez, B
    Tavel, B
    Boeuf, F
    Basso, MT
    Laplanche, Y
    Ortolland, C
    Reber, D
    Wacquant, F
    Morin, P
    Leonoble, D
    Palla, R
    Bidaud, M
    Barge, D
    Dachs, C
    Brut, H
    Roy, D
    Marin, M
    Payet, F
    Cagnat, N
    Difrenza, R
    Rochereau, K
    Denais, M
    Stolk, P
    Woo, M
    Arnaud, F
    IEEE INTERNATIONAL ELECTRON DEVICES MEETING 2004, TECHNICAL DIGEST, 2004, : 847 - 850
  • [48] A PVT-Tolerant Relaxation Oscillator in 65nm CMOS
    Cimbili, B.
    Wang, D.
    Zhang, R. C.
    Tan, X. L.
    Chan, P. K.
    PROCEEDINGS OF THE 2016 IEEE REGION 10 CONFERENCE (TENCON), 2016, : 2315 - 2318
  • [49] A High Conversion Gain Millimeter-Wave Frequency Doubler in 65nm CMOS
    Liu Yang
    Li Zhiqun
    Li Qin
    Wang Chong
    Wang Zhigong
    2014 10TH CONFERENCE ON PH.D. RESEARCH IN MICROELECTRONICS AND ELECTRONICS (PRIME 2014), 2014,
  • [50] A Low-Noise Analog Baseband in 65nm CMOS
    Elwan, Hassan
    Tekin, Ahmet
    Pedrotti, Kenneth
    IEEE CUSTOM INTEGRATED CIRCUITS CONFERENCE 2010, 2010,