Logo PTI
Polish Information Processing Society
Logo FedCSIS

Annals of Computer Science and Information Systems, Volume 18

Proceedings of the 2019 Federated Conference on Computer Science and Information Systems

The Low-Area FPGA Design for the Post-Quantum Cryptography Proposal Round5

DOI: http://dx.doi.org/10.15439/2019F230

Citation: Proceedings of the 2019 Federated Conference on Computer Science and Information Systems, M. Ganzha, L. Maciaszek, M. Paprzycki (eds). ACSIS, Vol. 18, pages 213219 ()

Full text

Abstract. Post-Quantum Cryptography (PQC) is getting attention recently. The main reason of this situation is the announcement by the U.S. National Institute for Standard and Technology (NIST) about an opening of the standardization process for PQC. Recently NIST published a list of submissions qualified to the second round of this process. One of the selected algorithms is Round5, offering a key encapsulation mechanism (KEM) and public key encryption (PKE). Due to high complexity of post-quantum cryptosystems, only a few FPGA implementations have been reported to date. In this paper, we report results for low-area purely-hardware implementation of Round5 targeting low-cost FPGAs.

References

  1. “Algorithms for quantum computation: Discrete logarithms and factoring.”
  2. R. L. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” vol. 21, no. 2, pp. 120–126.
  3. Post-Quantum Cryptography: Call for Proposals. [Online]. Available: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Post-Quantum-Cryptography-Standardization/Call-for-Proposals
  4. Post-Quantum Cryptography: Round 2 Submissions. [Online]. Available: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-2-Submissions
  5. “On Practical Discrete Gaussian Samplers for Lattice-Based Cryptography,” vol. 67.
  6. P.-C. Kuo, W.-D. Li, Y.-W. Chen, Y.-C. Hsu, B.-Y. Peng, C.-M. Cheng, and B.-Y. Yang, “High Performance Post-Quantum Key Exchange on FPGAs,” p. 17. [Online]. Available: https://eprint.iacr.org/2017/690.pdf
  7. T. Oder and T. Guneysu, “Implementing the NewHope-Simple Key Exchange on Low-Cost FPGAs,” in LATINCRYPT 2017. [Online]. Available: https://www.ei.ruhr-uni-bochum.de/media/seceng/veroeffentlichungen/2018/04/16/newhope_fpga.pdf
  8. F. Farahmand, V. Dang, D. T. Nguyen, and K. Gaj, “Evaluating the Potential for Hardware Acceleration of Four NTRU-Based Key Encapsulation Mechanisms Using Software/Hardware Codesign.”
  9. B. Koziel, R. Azarderakhsh, M. Mozaffari Kermani, and D. Jao, “Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves,” vol. 64, no. 1, pp. 86–99. [Online]. Available: http://ieeexplore.ieee.org/document/7725935/
  10. A. Ferozpuri and K. Gaj, “High-speed FPGA Implementation of the NIST Round 1 Rainbow Signature Scheme,” in 2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig). IEEE, pp. 1–8. [Online]. Available: https://doi.org/10.1109/reconfig.2018.8641734
  11. W. Wang, J. Szefer, and R. Niederhagen, “FPGA-based Key Generator for the Niederreiter Cryptosystem Using Binary Goppa Codes,” in Cryptographic Hardware and Embedded Systems – CHES 2017, W. Fischer and N. Homma, Eds. Springer International Publishing, vol. 10529, pp. 253–274. [Online]. Available: https://doi.org/10.1007/978-3-319-66787-4_13
  12. ——, “FPGA-Based Niederreiter Cryptosystem Using Binary Goppa Codes,” in PQCrypto 2018, ser. LNCS, T. Lange and R. Steinwandt, Eds., vol. 10786. Springer International Publishing, pp. 77–98. [Online]. Available: https://doi.org/10.1007/978-3-319-79063-3_4
  13. C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the 41st Annual ACM Symposium on Symposium on Theory of Computing - STOC ’09. ACM Press, p. 169. [Online]. Available: https://doi.org/10.1145/1536414.1536440
  14. T. Guneysu and T. Oder, “Towards lightweight Identity-Based Encryption for the post-quantum-secure Internet of Things,” in 2017 18th International Symposium on Quality Electronic Design (ISQED). IEEE, pp. 319–324. [Online]. Available: https://doi.org/10.1109/ISQED.2017.7918335
  15. I. T. L. Round5 Submission Team. Round 2 Submissions -Round5 candidate submission package. [Online]. Available: https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-2/submissions/Round5-Round2.zip
  16. H. Baan, S. Bhattacharya, O. Garcia-Morchon, R. Rietman, L. Tolhuizen, J.-L. Torre-Arce, and Z. Zhang, “Round2: KEM and PKE based on GLWR,” p. 72.
  17. M.-J. O. Saarinen, “HILA5: On Reliability, Reconciliation, and Error Correction for Ring-LWE Encryption,” pp. 192–212. [Online]. Available: https://doi.org/10.1007/978-3-319-72565-9_10
  18. E. Fujisaki and T. Okamoto, “Secure Integration of Asymmetric and Symmetric Encryption Schemes,” vol. 26, no. 1, pp. 80–101. [Online]. Available: https://doi.org/10.1007/s00145-011-9114-1
  19. J. Kelsey, S.-j. Chang, and R. Perlner, “SHA-3 derived functions: cSHAKE, KMAC, TupleHash and ParallelHash.” [Online]. Available: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST. SP.800-185.pdf
  20. A. Ferozpuri, F. Farahmand, V. B. Dang, M. U. Sharif, J.-P. Kaps, and K. Gaj, “Hardware API for Post-Quantum Public Key Cryptosystems.” [Online]. Available: https://cryptography.gmu.edu/athena/PQC/PQC_HW_API.pdf
  21. J. Hoffstein, J. Pipher, and J. H. Silverman, “NTRU: A ring-based public key cryptosystem,” in Algorithmic Number Theory, J. P. Buhler, Ed. Springer Berlin Heidelberg, vol. 1423, pp. 267–288. [Online]. Available: https://doi.org/10.1007/BFb0054868