Abstract

NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum cryptography (PQC) for key encapsulation mechanisms. The performance on the field-programmable gate array (FPGA) affects the applicability of NewHope-NIST. In RLWE-based PQC algorithms, the number theoretic transform (NTT) is one of the most time-consuming operations. In this paper, low-complexity NTT and inverse NTT (INTT) are used to implement highly efficient NewHope-NIST on FPGA. First, both the pre-processing of NTT and the post-processing of INTT are merged into the fast Fourier transform (FFT) algorithm, which reduces N and 2N modular multiplications for N-point NTT and INTT, respectively. Second, a compact butterfly unit and an efficient modular reduction on the modulus 12289 are proposed for the low-complexity NTT/INTT architecture, which achieves an improvement of approximately 3× in the area time product (ATP) compared with the results of the state-of-the-art designs. Finally, a highly efficient architecture with doubled bandwidth and timing hiding for NewHope-NIST is presented. The implementation results on an FPGA show that our design is at least 2.5× faster and has 4.9× smaller ATP compared with the results of the state-of-the-art designs of NewHope-NIST on similar platforms.

Highlights

  • Conventional public key cryptography algorithms, such as RSA and ECC, can be broken by implementing the Shor algorithm [Sho94] on a quantum computer

  • Contribution This paper proposes a highly efficient architecture of NewHope-National Institute of Standards and Technology (NIST) using the low-complexity number theoretic transform (NTT)/inverse NTT (INTT), which is generally applicable to scenarios where the Negative Wrapped Convolution (NWC) is used

  • The low-complexity NTT/INTT and NewHope-NIST are designed with Verilog HDL and verified on a 28 nm Xilinx Artix-7 field-programmable gate array (FPGA) (XC7Z020CLG484-3), which is recommended by NIST and widely adopted in the state-of-the-art evaluations

Read more

Summary

Introduction

Conventional public key cryptography algorithms, such as RSA and ECC, can be broken by implementing the Shor algorithm [Sho94] on a quantum computer. 2. A compact BFU supporting both DIT and DIF, along with efficient and constant time modular reductions without additional multiplications utilizing the characteristic of 214 ≡ 212 − 1 (mod 12289), is proposed to design a highly efficient architecture supporting both the low-complexity NTT and INTT. A compact BFU supporting both DIT and DIF, along with efficient and constant time modular reductions without additional multiplications utilizing the characteristic of 214 ≡ 212 − 1 (mod 12289), is proposed to design a highly efficient architecture supporting both the low-complexity NTT and INTT This architecture achieves the best performance and an improvement of approximately 3× in the area time product (ATP) compared with the results of state-of-the-art designs. Architectural optimization, i.e., bandwidth doubling to match the memories and processing units, as well as timing hiding between operations, is used to design a highly efficient and constant time architecture for NewHope-NIST, which achieves at least 2.5× faster and 4.9× smaller ATPs than other NewHope-NIST implementations on similar devices

NewHope-NIST
NTT and INTT
Low-Complexity NTT
Low-Complexity INTT
Compact Butterfly Unit
Modular Reduction
Architecture of NewHope-NIST
Results and Comparison
Design size
Implementation Results of NewHope-NIST
XC7Z020 14 XC7A200T 3 V6LX75T 226c 20c EP4SGX
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call