Proceedings of the 16th International Conference on Availability, Reliability and Security 2021
DOI: 10.1145/3465481.3465756
|View full text |Cite
|
Sign up to set email alerts
|

Implementing CRYSTALS-Dilithium Signature Scheme on FPGAs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
21
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 36 publications
(21 citation statements)
references
References 9 publications
0
21
0
Order By: Relevance
“…In Table 1 the distribution parameters are presented for all the three security Next, we used the cumulative distribution function of the normal distribution to estimate the upper bound for the error probability. Table 1 shows the error calculation for a 23-bit prime (q 23 = 2 23 − 2 13 + 1) and a 24-bit prime (q 24 = 2 24 − 2 14 + 1). We can see that the upper bound is extremely low for both the primes.…”
Section: Prime Selection For Error-free Multiplication In Sabermentioning
confidence: 99%
See 2 more Smart Citations
“…In Table 1 the distribution parameters are presented for all the three security Next, we used the cumulative distribution function of the normal distribution to estimate the upper bound for the error probability. Table 1 shows the error calculation for a 23-bit prime (q 23 = 2 23 − 2 13 + 1) and a 24-bit prime (q 24 = 2 24 − 2 14 + 1). We can see that the upper bound is extremely low for both the primes.…”
Section: Prime Selection For Error-free Multiplication In Sabermentioning
confidence: 99%
“…There are only a few FPGA-based implementations of Dilithium [12], [13], [14], [15], [16] in the literature. Their area and performance results along with our work are presented in Table 5.…”
Section: Comparisons With Dilithium-only Implementationsmentioning
confidence: 99%
See 1 more Smart Citation
“…During the third round of the NIST PQC Standardization Process, more information about the computational efficiency of the finalists became available. Faster, constant-time implementations were provided for many of the algorithms (e.g., [19][20][21][22][23][24][25][26]), as were implementations that focused on limiting memory usage (e.g., [27][28][29][30][31]). More information about many of the alternate candidates became available as well.…”
Section: Cost and Performancementioning
confidence: 99%
“…However, whereas key generation and signing with Dilithium may be implemented using less than 9 KiB of RAM [30], FALCON appears to require significantly more RAM [58], which may make FALCON infeasible to implement on constrained devices, such as smart cards [59]. Furthermore, while a few hardware implementations of Dilithium were developed during the third round [22][23][24]57], [22] notes that FALCON lacks any reported hardware implementations, which suggests that FALCON key and signature generation may be relatively difficult to implement in constrained environments.…”
Section: Cost and Performancementioning
confidence: 99%