Efficient unified architecture for post-quantum cryptography: combining Dilithium and Kyber
Status PubMed-not-MEDLINE Jazyk angličtina Země Spojené státy americké Médium electronic-ecollection
Typ dokumentu časopisecké články
PubMed
40567712
PubMed Central
PMC12190417
DOI
10.7717/peerj-cs.2746
PII: cs-2746
Knihovny.cz E-zdroje
- Klíčová slova
- Dilithium, FPGA, Kyber, Post-quantum cryptography, Unified architecture,
- Publikační typ
- časopisecké články MeSH
As the ongoing standardization process of post-quantum schemes yields initial outcomes, it becomes increasingly important to not only optimize standalone implementations but also explore the potential of combining multiple schemes into a single, unified architecture. In this article, we investigate the combination of two National Institute of Standards and Technology (NIST)-selected schemes: the Dilithium digital signature scheme and the Kyber key encapsulation mechanism. We propose a novel set of optimization techniques for a unified hardware implementation of these leading post-quantum schemes, achieving a balanced approach between area efficiency and high performance. Our design demonstrates superior resource efficiency and performance compared to previously reported unified architecture (DOI 10.1109/TCSI.2022.3219555), also achieving results that are better than, or comparable, to those of standalone implementations. The efficient and combined implementation of lattice-based digital signatures and key establishment methods can be deployed for establishing secure sessions in high-speed communication networks at servers and gateways. Moreover, the unique and compact design that requires small hardware resources can be directly used in small and cost-effective field programmable gate array (FPGA) platforms that can be used as security co-processors for embedded devices and in the Internet of Things.
Zobrazit více v PubMed
Aikata A, Mert AC, Imran M, Pagliarini S, Roy SS. Kali: a crystal for post-quantum security using kyber and dilithium. IEEE Transactions on Circuits and Systems I: Regular Papers. 2023a;70(2):747–758. doi: 10.1109/TCSI.2022.3219555. DOI
Aikata A, Mert AC, Jacquemin D, Das A, Matthews D, Ghosh S, Roy SS. A unified cryptoprocessor for lattice-based signature and key-exchange. IEEE Transactions on Computers. 2023b;72(6):1568–1580. doi: 10.1109/TC.2022.3215064. DOI
ANSSI Anssi views on the post-quantum cryptography transition. 2022. https://cyber.gouv.fr/en/publications/anssi-views-post-quantum-cryptography-transition https://cyber.gouv.fr/en/publications/anssi-views-post-quantum-cryptography-transition
Basso A, Aydin F, Dinu D, Friel J, Varna A, Sastry M, Ghosh S. Where star wars meets star trek: Saber and dilithium on the same polynomial multiplier. Cryptology ePrint Archive. 2021
Beckwith L, Nguyen DT, Gaj K. High-performance hardware implementation of crystals-dilithium. 2021 International Conference on Field-Programmable Technology (ICFPT); 2021. pp. 1–10.
Bernstein DJ, Lange T. Post-quantum cryptography. Nature. 2017;549(7671):188–194. doi: 10.1038/nature23461. PubMed DOI
Bindel N, Buchmann J, Krämer J. Lattice-based signature schemes and their sensitivity to fault attacks. 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC); 2016. pp. 63–77.
Bisheh-Niasar M, Azarderakhsh R, Mozaffari-Kermani M. High-speed NTT-based polynomial multiplication accelerator for post-quantum cryptography. 2021 IEEE 28th Symposium on Computer Arithmetic (ARITH); 2021. pp. 94–101.
Bos J, Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, Schanck JM, Schwabe P, Seiler G, Stehlé D. CRYSTALS-kyber: a CCA-secure module-lattice-based KEM. 2018 IEEE European Symposium on Security and Privacy (EuroS&P); Piscataway: IEEE; 2018. pp. 353–367.
Dang VB, Mohajerani K, Gaj K. High-speed hardware architectures and fpga benchmarking of crystals-kyber, ntru, and saber. IEEE Transactions on Computers. 2023;72(2):306–320. doi: 10.1109/TC.2022.3222954. DOI
Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, Schwabe P, Seiler G, Stehlé D. Crystals-dilithium: a lattice-based digital signature scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems; 2018. pp. 238–268.
D’Anvers J-P, Karmakar A, Sinha Roy S, Vercauteren F. Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. Progress in Cryptology–AFRICACRYPT 2018: 10th International Conference on Cryptology in Africa, Marrakesh, Morocco, May 7–9, 2018, Proceedings 10; Cham: Springer; 2018. pp. 282–305.
Guo W, Li S, Kong L. An efficient implementation of kyber. IEEE Transactions on Circuits and Systems II: Express Briefs. 2022;69(3):1562–1566. doi: 10.1109/TCSII.2021.3103184. DOI
Gupta N, Jati A, Chattopadhyay A, Jha G. Lightweight hardware accelerator for post-quantum digital signature crystals-dilithium. IEEE Transactions on Circuits and Systems I: Regular Papers. 2023;70(8):3234–3243. doi: 10.1109/TCSI.2023.3274599. DOI
Karl P, Schupp J, Fritzmann T, Sigl G. Post-quantum signatures on RISC-V with hardware acceleration. ACM Transactions on Embedded Computing Systems. 2024;23(2):1–23. doi: 10.1145/3579092. DOI
Kim I-J, Lee T-H, Han J, Sim B-Y, Han D-G. Novel single-trace ML profiling attacks on NIST 3 round candidate dilithium. Cryptology ePrint Archive. 2020
Land G, Sasdrich P, Güneysu T. A hard crystal-implementing dilithium on reconfigurable hardware. International Conference on Smart Card Research and Advanced Applications; Cham: Springer; 2021. pp. 210–230.
Li X, Lu J, Liu D, Li A, Yang S, Huang T. A high speed post-quantum crypto-processor for crystals-dilithium. IEEE Transactions on Circuits and Systems II: Express Briefs. 2024;71(1):435–439. doi: 10.1109/TCSII.2023.3304416. DOI
Mandal S, Roy DB. KiD: a hardware design framework targeting unified NTT multiplication for CRYSTALS-kyber and CRYSTALS-dilithium on FPGA. 2024 37th International Conference on VLSI Design and 2024 23rd International Conference on Embedded Systems (VLSID); 2024. pp. 455–460.
Nguyen T-H, Dam D-T, Duong P-P, Kieu-Do-Nguyen B, Pham C-K, Hoang T-T. Efficient hardware implementation of the lightweight crystals-kyber. IEEE Transactions on Circuits and Systems I: Regular Papers. 2024;72:610–622. doi: 10.1109/TCSI.2024.3443238. DOI
Ni Z, Khalid A, Kundi D-S, O’Neill M, Liu W. HPKA: a high-performance CRYSTALS-Kyber accelerator exploring efficient pipelining. IEEE Transactions on Computers. 2023;72(12):3340–3353. doi: 10.1109/TC.2023.3296899. DOI
NIST Module-lattice-based digital signature standard. https://csrc.nist.gov/pubs/fips/204/final 2024a
NIST Module-lattice-based key-encapsulation mechanism standard. https://csrc.nist.gov/pubs/fips/203/final 2024b
NIST Stateless hash-based digital signature standard. https://csrc.nist.gov/pubs/fips/205/final 2024c
NSA Announcing the commercial national security algorithm suite 2.0. 2022. https://media.defense.gov/2022/Sep/07/2003071834/-1/-1/0/CSA https://media.defense.gov/2022/Sep/07/2003071834/-1/-1/0/CSA
Primas R, Pessl P, Mangard S. Single-trace side-channel attacks on masked lattice-based encryption. In: Fischer W, Homma N, editors. Cryptographic Hardware and Embedded Systems—CHES 2017. Cham: Springer International Publishing; 2017. pp. 513–533.
Ravi P, Yang B, Bhasin S, Zhang F, Chattopadhyay A. Fiddling the twiddle constants—fault injection analysis of the number theoretic transform. 2023. https://hdl.handle.net/10356/169827 https://hdl.handle.net/10356/169827
Ricci S, Malina L, Jedlicka P, Smékal D, Hajny J, Cibik P, Dzurenda P, Dobias P. Implementing crystals-dilithium signature scheme on fpgas. Proceedings of the 16th International Conference on Availability, Reliability and Security; 2021. pp. 1–11.
Wang T, Zhang C, Cao P, Gu D. Efficient implementation of dilithium signature scheme on fpga soc platform. IEEE Transactions on Very Large Scale Integration (VLSI) Systems. 2022;30(9):1158–1171. doi: 10.1109/TVLSI.2022.3179459. DOI
Xing Y, Li S. A compact hardware implementation of cca-secure key exchange mechanism crystals-kyber on fpga. IACR Transactions on Cryptographic Hardware and Embedded Systems. 2021;2021(2):328–356. doi: 10.46586/tches.v2021.i2.328-356. DOI
Zhang K, Cui H, Yu Y. Sphincs-α: a compact stateless hash-based signature scheme. Cryptology ePrint Archive. 2022
Zhao Y, Pan S, Ma H, Gao Y, Song X, He J, Jin Y. Side channel security oriented evaluation and protection on hardware implementations of kyber. IEEE Transactions on Circuits and Systems I: Regular Papers. 2023;70(12):5025–5035. doi: 10.1109/TCSI.2023.3288600. DOI
Zhao C, Zhang N, Wang H, Yang B, Zhu W, Li Z, Zhu M, Yin S, Wei S, Liu L. A compact and high-performance hardware architecture for crystals-dilithium. IACR Transactions on Cryptographic Hardware and Embedded Systems. 2021;2022(1):270–295. doi: 10.46586/tches.v2022.i1.270-295. DOI