High-Performance Hardware Implementation of the Saber Key Encapsulation Protocol

Author:

Li Dejian1,Zhong Junjie2ORCID,Cheng Song1,Zhang Yuantuo2,Gao Shunxian1,Cui Yijun2ORCID

Affiliation:

1. State Grid Key Laboratory of Power Industrial Chip Reliability Technology, Beijing Smart-Chip Microelectronics Technology Co., Ltd., Beijing 100192, China

2. College of Electronics and Information Engineering, Nanjing University of Aeronautics and Astronautics, Nanjing 211106, China

Abstract

Information is pivotal in contemporary society, highlighting the necessity for a secure cryptographic system. The emergence of quantum algorithms and the swift advancement of specialized quantum computers will render traditional cryptography susceptible to quantum attacks in the foreseeable future. The lattice-based Saber key encapsulation protocol holds significant value in cryptographic research and practical applications. In this paper, we propose three types of polynomial multipliers for various application scenarios including lightweight Schoolbook multiplier, high-throughput multiplier based on the TMVP-Schoolbook algorithm and improved pipelined NTT multiplier. Other principal modules of Saber are designed encompassing the hash function module, sampling module and functional submodule. Based on our proposed multiplier, we implement the overall hardware circuits of the Saber key encapsulation protocol. Experimental results demonstrate that our overall hardware circuits have different advantages. Our lightweight implementation has minimal resource consumption. Our high-throughput implementation only needs 23.28 μs to complete the whole process, which is the fastest among the existing works. The throughput rate is 10,988 Kbps and the frequency is 416 MHz. Our hardware implementation based on the improved pipelined NTT multiplier achieved a good balance between area and performance. The overall frequency can reach 357 MHz.

Funder

Laboratory Open Fund of Beijing Smart-Chip Microelectronics Technology Co. Ltd.

Publisher

MDPI AG

Subject

Electrical and Electronic Engineering,Computer Networks and Communications,Hardware and Architecture,Signal Processing,Control and Systems Engineering

Reference31 articles.

1. Peikert, C. (June, January 31). Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract. Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA.

2. Easttom, C. (2022). Lattice-Based Cryptography. Modern Cryptography: Applied Mathematics for Encryption and Information Security, Springer International Publishing.

3. A method for obtaining digital signatures and public-key cryptosystems;Rivest;Commun. ACM,1978

4. Hirt, M., and Smith, A. (November, January 31). Post-Quantum Security of the Fujisaki-Okamoto and OAEP Transforms. Proceedings of the Theory of Cryptography, Beijing, China.

5. Yesina, M.V., Ostrianska, Y.V., and Gorbenko, I. (2022). Status report on the third round of the NIST post-quantum cryptography standardization process, National Institute of Standards and Technology.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3