A 334μW 0.158mm^2 ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Authors Version

05/17/2023
by   Archisman Ghosh, et al.
0

The hard mathematical problems that assure the security of our current public-key cryptography (RSA, ECC) are broken if and when a quantum computer appears rendering them ineffective for use in the quantum era. Lattice based cryptography is a novel approach to public key cryptography, of which the mathematical investigation (so far) resists attacks from quantum computers. By choosing a module learning with errors (MLWE) algorithm as the next standard, National Institute of Standard Technology (NIST) follows this approach. The multiplication of polynomials is the central bottleneck in the computation of lattice based cryptography. Because public key cryptography is mostly used to establish common secret keys, focus is on compact area, power and energy budget and to a lesser extent on throughput or latency. While most other work focuses on optimizing number theoretic transform (NTT) based multiplications, in this paper we highly optimize a Toom-Cook based multiplier. We demonstrate that a memory-efficient striding Toom-Cook with lazy interpolation, results in a highly compact, low power implementation, which on top enables a very regular memory access scheme. To demonstrate the efficiency, we integrate this multiplier into a Saber post-quantum accelerator, one of the four NIST finalists. Algorithmic innovation to reduce active memory, timely clock gating and shift-add multiplier has helped to achieve 38 art PQC core, 4x less memory, 36.8 reduction in active power with respect to state-of-the-art Saber accelerator (not silicon verified). This accelerator consumes 0.158mm2 active area which is lowest reported till date despite process disadvantages of the state-of-the-art designs.

READ FULL TEXT

page 2

page 6

page 10

page 13

page 14

page 15

page 16

research
02/17/2022

MeNTT: A Compact and Efficient Processing-in-Memory Number Theoretic Transform (NTT) Accelerator

Lattice-based cryptography (LBC) exploiting Learning with Errors (LWE) p...
research
10/23/2021

Low-Latency VLSI Architectures for Modular Polynomial Multiplication via Fast Filtering and Applications to Lattice-Based Cryptography

This paper presents a low-latency hardware accelerator for modular polyn...
research
10/16/2019

Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-based Protocols

Public key cryptography protocols, such as RSA and elliptic curve crypto...
research
01/19/2022

A 334uW 0.158mm^2 Saber Learning with Rounding based Post-Quantum Crypto Accelerator

National Institute of Standard Technology (NIST) is currently runnin...
research
08/30/2022

Integral Sampler and Polynomial Multiplication Architecture for Lattice-based Cryptography

With the surge of the powerful quantum computer, lattice-based cryptogra...
research
09/15/2020

A Systematic Study of Lattice-based NIST PQC Algorithms: from Reference Implementations to Hardware Accelerators

Security of currently deployed public key cryptography algorithms is for...
research
06/25/2020

A Fast Finite Field Multiplier for SIKE

Various post-quantum cryptography algorithms have been recently proposed...

Please sign up or login with your details

Forgot password? Click here to reset