2022
DOI: 10.1109/tcsi.2022.3169471
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Hardware Arithmetic for Inverted Binary Ring-LWE Based Post-Quantum Cryptography

Abstract: Ring learning-with-errors (RLWE)-based encryption scheme is a lattice-based cryptographic algorithm that constitutes one of the most promising candidates for Post-Quantum Cryptography (PQC) standardization due to its efficient implementation and low computational complexity. Binary Ring-LWE (BRLWE) is a new optimized variant of RLWE, which achieves smaller computational complexity and higher efficient hardware implementations. In this paper, two efficient architectures based on Linear-Feedback Shift Register (… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
16
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 19 publications
(16 citation statements)
references
References 38 publications
0
16
0
Order By: Relevance
“…chosen the same parameter settings according to the existing designs of [23], [24], [29]- [31], i.e., (n, q) = (256, 256) and (n, q) = (512, 256) ( q = 8), which correspond to the quantum/classic security of 73/84-bits and 140/190-bits, respectively [20]; (iv) for a fair and practical comparison, we set the input/output of the proposed accelerator as serialin/serial-out format; (v) the proposed accelerator also includes the third and fourth polynomials Z and W for operations of both encryption and decryption phases as well as related resources; (vi) for a more general demonstration, we do not use the other available resources on the FPGA devices such as the block RAM (BRAM), etc. ; (vii) we have chosen u = 1, u = 2, u = 4, u = 8, and u = 16 for the proposed KINA, respectively, to showcase the high-speed operational performance under different processing setups; (viii) the obtained area-time complexities, in terms of the number of Lookup table (LUT), maximum frequency (Fmax, MHz), latency cycles, delay (critical-path×latency cycles), area-delay product (ADP), and throughput are all listed in Table II along with those of [23], [24], [29]- [31]. Note that the designs of [27], [30] are reported on the Intel Straix-V device and another design of [31] has outperformed them in [31] (thus we do not list [27], [30] here).…”
Section: B Fpga Implementation Results and Comparisonmentioning
confidence: 99%
See 2 more Smart Citations
“…chosen the same parameter settings according to the existing designs of [23], [24], [29]- [31], i.e., (n, q) = (256, 256) and (n, q) = (512, 256) ( q = 8), which correspond to the quantum/classic security of 73/84-bits and 140/190-bits, respectively [20]; (iv) for a fair and practical comparison, we set the input/output of the proposed accelerator as serialin/serial-out format; (v) the proposed accelerator also includes the third and fourth polynomials Z and W for operations of both encryption and decryption phases as well as related resources; (vi) for a more general demonstration, we do not use the other available resources on the FPGA devices such as the block RAM (BRAM), etc. ; (vii) we have chosen u = 1, u = 2, u = 4, u = 8, and u = 16 for the proposed KINA, respectively, to showcase the high-speed operational performance under different processing setups; (viii) the obtained area-time complexities, in terms of the number of Lookup table (LUT), maximum frequency (Fmax, MHz), latency cycles, delay (critical-path×latency cycles), area-delay product (ADP), and throughput are all listed in Table II along with those of [23], [24], [29]- [31]. Note that the designs of [27], [30] are reported on the Intel Straix-V device and another design of [31] has outperformed them in [31] (thus we do not list [27], [30] here).…”
Section: B Fpga Implementation Results and Comparisonmentioning
confidence: 99%
“…; (vii) we have chosen u = 1, u = 2, u = 4, u = 8, and u = 16 for the proposed KINA, respectively, to showcase the high-speed operational performance under different processing setups; (viii) the obtained area-time complexities, in terms of the number of Lookup table (LUT), maximum frequency (Fmax, MHz), latency cycles, delay (critical-path×latency cycles), area-delay product (ADP), and throughput are all listed in Table II along with those of [23], [24], [29]- [31]. Note that the designs of [27], [30] are reported on the Intel Straix-V device and another design of [31] has outperformed them in [31] (thus we do not list [27], [30] here). Discussion.…”
Section: B Fpga Implementation Results and Comparisonmentioning
confidence: 99%
See 1 more Smart Citation
“…Therefore, there is currently no post-quantum blockchain algorithm that offers fast and small key size, short signature size, low In parallel with these developments, NIST has recently identified four algorithms that are candidates for standardization and will be implemented for most use cases * : CRYSTALS-KYBER (for key-establishment), CRYSTALS-Dilithium (for digital signatures) and FALCON and SPHINCS+ (for signature schemes). There are various forms of implementation concepts for PQC algorithms [17], [18], [19]. For example, in [17], the authors used a PQC algorithm with the Internet of Things (IoT) system from AirBox to monitor air quality in a integration setup demo.…”
Section: B Quantum Computers and Attacks To Blockchainmentioning
confidence: 99%
“…Ring-Binary-Learning-with-Errors (RBLWE, a variant of Ring-LWE)-based scheme is a promising PQC to serve such a role as it uses binary errors to obtain small computational complexity. Several related works have recently been carried out on this PQC scheme [3][4][5][6][7][8].…”
Section: Introductionmentioning
confidence: 99%