Flexible NTT Accelerators for RLWE Lattice-based Cryptography

被引:6
|
作者
Nejatollahi, Hamid [1 ]
Cammarota, Rosario [2 ]
Dutt, Nikil [1 ]
机构
[1] Univ Calif Irvine, Irvine, CA 92697 USA
[2] Intel AI, Privacy & Secur Res, San Diego, CA USA
关键词
Public Key Cryptography; Lattice-based Cryptography; Acceleration; Number Theoretic Transform;
D O I
10.1109/ICCD46524.2019.00052
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this work, we propose methods to design flexible and energy-efficient hardware accelerators for ring learning with error (RLWE) lattice-based cryptographic protocols, such as key agreement and digital signature. We apply the proposed methods to design the first programmable DMA-based family of accelerators for the Number Theoretic Transform (NTT), a commonly used kernel inside variants of RLWE protocols NewHope and Kyber. We validate our methods by integrating the accelerators into an HLS-based System on Chip (SoC) simulator. Experiments confirm the suitability of the flexible DMA-based accelerators for their use as part of lattice-based schemes. Our proposed designs are capable of executing new variants of lattice-based schemes with superior energy efficiency compared to executing the scheme entirely on the main processor, but without modifying the hardware acceleration platform. Performance improvements are up to 2x, energy consumption improves up to 1.9x, and energy-delay product (EDP) improves up to 3.9x. Together with such improved energy efficiency and performance, the flexibility inherent in our accelerators provides insights for, while reducing the risk of early adoption of lattice-based PQC cryptographic protocols in hardware products.
引用
收藏
页码:329 / 332
页数:4
相关论文
共 50 条
  • [21] Preface to special topic on lattice-based cryptography
    Yu, Yu
    [J]. NATIONAL SCIENCE REVIEW, 2021, 8 (09)
  • [22] Performance Characterization of Lattice-based Cryptography Workloads
    Natarajan, Deepika
    Dreslinski, Ronald G.
    [J]. 2020 IEEE INTERNATIONAL SYMPOSIUM ON PERFORMANCE ANALYSIS OF SYSTEMS AND SOFTWARE (ISPASS), 2020, : 220 - 222
  • [23] Exploiting the Central Reduction in Lattice-Based Cryptography
    Tosun, Tolun
    Moradi, Amir
    Savas, Erkay
    [J]. IEEE Access, 2024, 12 : 166814 - 166833
  • [24] Parameterized hardware accelerators for lattice-based cryptography and their application to the hw/sw co-design of qtesla
    Wang W.
    Tian S.
    Jungk B.
    Bindel N.
    Longa P.
    Szefer J.
    [J]. 1600, Ruhr-University of Bochum (2020): : 269 - 306
  • [25] Towards Efficient Polynomial Multiplication for Lattice-Based Cryptography
    Du, Chaohui
    Bai, Guoqiang
    [J]. 2016 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS), 2016, : 1178 - 1181
  • [26] Efficient key revocation in WSN with lattice-based cryptography
    Khan, Ihtiram Raza
    Gupta, Neha
    Hundekari, Sheela
    Bansal, Ashish
    Mahajan, Rupali Atul
    [J]. JOURNAL OF DISCRETE MATHEMATICAL SCIENCES & CRYPTOGRAPHY, 2024, 27 (2A): : 339 - 348
  • [27] Heuristics and Rigor in Lattice-Based Cryptography (Invited Talk)
    Peikert, Chris
    [J]. SECURITY AND CRYPTOGRAPHY FOR NETWORKS, 2010, 6280 : 54 - 54
  • [28] Combined Fault and DPA Protection for Lattice-Based Cryptography
    Heinz, Daniel
    Poeppelmann, Thomas
    [J]. IEEE TRANSACTIONS ON COMPUTERS, 2023, 72 (04) : 1055 - 1066
  • [29] Efficient Implementation of HashSieve Algorithm for Lattice-Based Cryptography
    Satilmis, Hami
    Akleylek, Sedat
    [J]. 2020 INTERNATIONAL CONFERENCE ON INFORMATION SECURITY AND CRYPTOLOGY (ISCTURKEY 2020), 2020, : 75 - 79
  • [30] Portable Implementation of Lattice-Based Cryptography Using JavaScript
    20161902341243
    [J]. (1) Graduate School of Mathematics, Kyushu University, Japan; (2) Institute of Mathematics for Industry, Kyushu University, Japan; (3) Department of Electrical Engineering, National Taiwan University, Taiwan; (4) KDDI Laboratories, Taiwan; (5) CREST, Japan Science and Technology Agency, Japan, 1600, (Institute of Electrical and Electronics Engineers Inc., United States):