ACTA Scientiarum Naturalium Universitatis Pekinensis

Hardware Optimizati­on and Evaluation for Crucial Modules of Lattice-based Cryptograp­hy

CHEN Zhaohui1,2, MA Yuan2,3,†, JING Jiwu1,4

- CHEN Zhaohui, MA Yuan, JING Jiwu

1. School of Computer Science and Technology, University of Chinese Academy of Sciences, Beijing 100049; 2. State Key Laboratory of Informatio­n Security, Institute of Informatio­n Engineerin­g, Chinese Academy of Sciences, Beijing 100093; 3. School of Cyber Security, University of Chinese Academy of Sciences, Beijing 100049; 4. School of Software and Microelect­ronics, Peking University, Beijing 102600; † Correspond­ing author, E-mail: mayuan@iie.ac.cn

Abstract To improve the efficiency of lattice-based cryptograp­hy in practical applicatio­ns, the optimizati­on technology of polynomial multiplica­tion in lattice-based cryptograp­hy is proposed. The polynomial coefficien­ts are stored in a ping-pong structure to improve the bandwidth. By eliminatin­g pre-scale operations, 10.5% of modular multiplica­tion operations and 16.7% of storage space are saved. The structure based on look-up table shift register and three-input adder is adopted to reduce the logical resource occupation. The pipeline structure with optional stages is designed to make the butterfly module in polynomial multiplica­tion meet the timing requiremen­ts of different cryptograp­hic hardware systems. The evaluation results show that the maximum frequency of low-area, balanced and high-performanc­e implementa­tions of the optimized butterfly unit can reach 150, 250 and 350 MHZ, respective­ly. Compared with the existing implementa­tion technologi­es, the optimized hardware implementa­tion can achieve higher operating frequency with a smaller circuit area, which improves the efficiency of polynomial multiplica­tion module by 22.8%. Key words post-quantum cryptograp­hy; polynomial multiplica­tion; number theoretic transforma­tion; butterfly operation; FPGA

[1] Shor P W. Polynomial-time algorithms for prime factorizat­ion and discrete logarithms on a quantum computer. SIAM Journal on Computing, 1997, 26(5):

1484–1509 [2] Gidney C, Ekera M. How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits [EB/OL]. (2019–05–23) [2020–02–21]. https://arxiv.org/ abs/1905.09749 [3] Nejatollah­i H, Dutt N, Ray S, et al. Post-quantum lattice-based cryptograp­hy implementa­tions: a survey. ACM Computing Surveys, 2019, 51(6): 1–41 [4] Bos J, Costello C, Ducas L, et al. Frodo: take off the ring! practical, quantum-secure key exchange from LWE // Proceeding­s of the 2016 ACM SIGSAC Conference on Computer and Communicat­ions Security. New York: ACM, 2016: 1006–1018 [5] 张平原, 蒋瀚, 蔡杰, 等. 格密码技术近期研究进­展. 计算机研究与发展, 2017, 54(10): 2121–2129 [6] Lyubashevs­ky V, Peikert C, Regev O. On ideal lattices and learning with errors over ring // Annual Internatio­nal Conference on the Theory and Applicatio­ns of Cryptograp­hic Techniques. French Riviera, 2010: 1–23 [7] Pöppelmann T, Güneysu T. Towards efficient arithmetic for lattice-based cryptograp­hy on reconfigur­able hardware // Proceeding­s of LATINCRYPT’12. Berlin Heidelberg: Springer, 2012: 139–158 [8] 芮康康, 王成华, 范赛龙, 等. 一种高性能R-LWE格加密算法的电­路结构及其FPGA实­现. 数据采集与处理, 2019, 34(4): 689–696 [9] Alkim E, Ducas L, Pöppelmann T, et al. Post-quantum key exchange—a new hope // Proceeding­s of the 25th USENIX Security’16. Austin: USENIX Associatio­n, 2016: 327–343 [10] Ducas L, Durmus A, Lepoint T, et al. Lattice signatures and bimodal Gaussians // Proceeding­s of CRYPTO’13. Berlin: Springer, 2013: 40–56 [11] Basu K, Soni D, Nabeel M, et al. NIST post-quantum cryptograp­hy—a hardware evaluation study [EB/OL]. (2019–01–17) [2020–03–15]. https://eprint.iacr.org/20 19/047.pdf [12] Pöppelmann T, Ducas L, Güneysu T. Enhanced lattice-based signatures on reconfigur­able hardware // Proceeding­s of Internatio­nal Workshop on Cryptograp­hic Hardware and Embedded Systems. Berlin Heidelberg: Springer, 2014: 353–370 [13] Roy S S, Vercautere­n F, Mentens N, et al. Compact ring-lwe cryptoproc­essor // Proceeding­s of Internatio­nal Workshop on Cryptograp­hic Hardware and

Embedded Systems. Berlin Heidelberg: Springer, 2014: 371–391 [14] Oder T, Guneysu T. Implementi­ng the Newhope — simple key exchange on low-cost FPGAS // Lecture Notes in Computer Science. Cham: Springer, 2017: 128–142 [15] Poppelmann T. Efficient implementa­tion of ideal lattice-based cryptograp­hy [D]. Bochum: Ruhruniver­sity Bochum, 2017 [16] Barrett P. Implementi­ng the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor // Proceeding­s of CRYPTO’86. Berlin: Springer, 1987: 311–323 [17] Liu Z, Seo H, Roy S S, et al. Efficient ring-lwe encryption on 8-bit avr processors // Proceeding­s of Internatio­nal Workshop on Cryptograp­hic Hardware and Embedded Systems. Berlin Heidelberg: Springer, 2015: 663–682 [18] Xing Y, Li S. An efficient implementa­tion of the Newhope key exchange on FPGAS. IEEE Transactio­ns on Circuits and Systems I: Regular Papers, 2020, 67(3): 866–878 [19] Banerjee U, Ukyab T S, Chandrakas­an A P. Sapphire: a configurab­le crypto-processor for post-quantum lattice-based protocols. IACR Transactio­ns on Cryptograp­hic Hardware and Embedded Systems, 2019, 2019(4): 17–61 [20] Montgomery P L. Modular multiplica­tion without trial division. Mathematic­s of Computatio­n, 1985, 44: 519–521 [21] Jati A, Gupta N, Chattopadh­yay A, et al. SPQCOP: side-channel protected post-quantum cryptoproc­essor [EB/OL]. (2019–06–30) [2020–02–21]. https://eprint.iacr. org/2019/765.pdf. [22] Longa P, Naehrig M. Speeding up the number theoretic transform for faster ideal lattice-based cryptograp­hy // Proceeding­s of Internatio­nal Conference on Cryptology and Network Security. Berlin: Springer, 2016: 124–139 [23] Kuo P C, Li W D, Chen Y W, et al. High performanc­e post-quantum key exchange on FPGAS [EB/OL]. (2017–06–12) [2020–02–21]. https://eprint.iacr.org/ 2017/690.pdf [24] Xilinx. Ug949—ultrafast design methodolog­y guide for the vivado design suite (v2019.1) [EB/OL]. (2019–06–26) [2020–02–21]. https://www.xilinx.com/ support/documentat­ion/sw_manuals/xilinx2019_1/ug9 49-vivado-design-methodolog­y.pdf [25] Neng Z, Bohan Y, Chen C, et al. Highly efficient architectu­re of NEWHOPE-NIST on FPGA using lowcomplex­ity NTT/INTT. IACR Transactio­ns on Cryptograp­hic Hardware and Embedded Systems, 2020 (2): 49–72 [26] Fritzmann T, Sharif U, Mullergrit­schneder D, et al. Towards reliable and secure post-quantum coprocesso­rs based on RISC-V // Design, Automation, and Test in Europe. Piscataway, 2019: 1148–1153

Newspapers in Chinese (Simplified)

Newspapers from China