A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms

In recent years, public-key cryptography has become a fundamental component of digital infrastructures. Such a scenario has to face a new and increasing threat, represented by quantum computers. It is well known that quantum computers in the next years will be able to run algorithms capable of break...

Descripción completa

Guardado en:
Detalles Bibliográficos
Autores principales: Pietro Nannipieri, Stefano Di Matteo, Luca Zulberti, Francesco Albicocchi, Sergio Saponara, Luca Fanucci
Formato: article
Lenguaje:EN
Publicado: IEEE 2021
Materias:
Acceso en línea:https://doaj.org/article/8f90f5835ffa4967947a950cfa95ca3c
Etiquetas: Agregar Etiqueta
Sin Etiquetas, Sea el primero en etiquetar este registro!
id oai:doaj.org-article:8f90f5835ffa4967947a950cfa95ca3c
record_format dspace
spelling oai:doaj.org-article:8f90f5835ffa4967947a950cfa95ca3c2021-11-18T00:08:19ZA RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms2169-353610.1109/ACCESS.2021.3126208https://doaj.org/article/8f90f5835ffa4967947a950cfa95ca3c2021-01-01T00:00:00Zhttps://ieeexplore.ieee.org/document/9605604/https://doaj.org/toc/2169-3536In recent years, public-key cryptography has become a fundamental component of digital infrastructures. Such a scenario has to face a new and increasing threat, represented by quantum computers. It is well known that quantum computers in the next years will be able to run algorithms capable of breaking the security of currently widespread cryptographic schemes used for public-key cryptography. Post-quantum cryptography aims to define and execute algorithms on classical computer architectures, able to withstand attacks from quantum computers. The National Institute of Standards and Technology is currently running a selection process to define one or more quantum-resistant public-key algorithms and lattice-based cryptographic constructions are considered one of the leading candidates. However, such algorithms require non-negligible computational resources to be executed. One viable solution is to accelerate them totally or partially in hardware, to alleviate the workload of the main processing unit. In this paper, we investigate a solution trading-off performance and complexity to execute the lattice-based algorithms CRYSTALS-Kyber and -Dilithium: we introduce a dedicated Post-Quantum Arithmetic Logic Unit, embedded directly in the pipeline of a RISC-V processor. This results in an almost negligible area overhead with a large impact on the algorithms speed-up and a consistent reduction in the energy required per single operation.Pietro NannipieriStefano Di MatteoLuca ZulbertiFrancesco AlbicocchiSergio SaponaraLuca FanucciIEEEarticleLattice based cryptographycrystalskyberdilithiumFPGApost quantumElectrical engineering. Electronics. Nuclear engineeringTK1-9971ENIEEE Access, Vol 9, Pp 150798-150808 (2021)
institution DOAJ
collection DOAJ
language EN
topic Lattice based cryptography
crystals
kyber
dilithium
FPGA
post quantum
Electrical engineering. Electronics. Nuclear engineering
TK1-9971
spellingShingle Lattice based cryptography
crystals
kyber
dilithium
FPGA
post quantum
Electrical engineering. Electronics. Nuclear engineering
TK1-9971
Pietro Nannipieri
Stefano Di Matteo
Luca Zulberti
Francesco Albicocchi
Sergio Saponara
Luca Fanucci
A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms
description In recent years, public-key cryptography has become a fundamental component of digital infrastructures. Such a scenario has to face a new and increasing threat, represented by quantum computers. It is well known that quantum computers in the next years will be able to run algorithms capable of breaking the security of currently widespread cryptographic schemes used for public-key cryptography. Post-quantum cryptography aims to define and execute algorithms on classical computer architectures, able to withstand attacks from quantum computers. The National Institute of Standards and Technology is currently running a selection process to define one or more quantum-resistant public-key algorithms and lattice-based cryptographic constructions are considered one of the leading candidates. However, such algorithms require non-negligible computational resources to be executed. One viable solution is to accelerate them totally or partially in hardware, to alleviate the workload of the main processing unit. In this paper, we investigate a solution trading-off performance and complexity to execute the lattice-based algorithms CRYSTALS-Kyber and -Dilithium: we introduce a dedicated Post-Quantum Arithmetic Logic Unit, embedded directly in the pipeline of a RISC-V processor. This results in an almost negligible area overhead with a large impact on the algorithms speed-up and a consistent reduction in the energy required per single operation.
format article
author Pietro Nannipieri
Stefano Di Matteo
Luca Zulberti
Francesco Albicocchi
Sergio Saponara
Luca Fanucci
author_facet Pietro Nannipieri
Stefano Di Matteo
Luca Zulberti
Francesco Albicocchi
Sergio Saponara
Luca Fanucci
author_sort Pietro Nannipieri
title A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms
title_short A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms
title_full A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms
title_fullStr A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms
title_full_unstemmed A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms
title_sort risc-v post quantum cryptography instruction set extension for number theoretic transform to speed-up crystals algorithms
publisher IEEE
publishDate 2021
url https://doaj.org/article/8f90f5835ffa4967947a950cfa95ca3c
work_keys_str_mv AT pietronannipieri ariscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT stefanodimatteo ariscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT lucazulberti ariscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT francescoalbicocchi ariscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT sergiosaponara ariscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT lucafanucci ariscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT pietronannipieri riscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT stefanodimatteo riscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT lucazulberti riscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT francescoalbicocchi riscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT sergiosaponara riscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
AT lucafanucci riscvpostquantumcryptographyinstructionsetextensionfornumbertheoretictransformtospeedupcrystalsalgorithms
_version_ 1718425238600941568