A Unified Cryptoprocessor for Lattice-Based Signature and Key-Exchange
نویسندگان
چکیده
We propose design methodologies for building a compact, unified and programmable cryptoprocessor architecture that computes post-quantum key agreement digital signature. Synergies in the two types of cryptographic primitives are used to make compact. As case study, has been optimized targeting signature scheme ’CRYSTALS-Dilithium’ encapsulation mechanism (KEM) ’Saber,’ both finalists NIST's cryptography standardization project. The executes generations, encapsulations, decapsulations, verifications all security levels Dilithium Saber. On Xilinx Ultrascale+ FPGA, proposed consumes 18,406 LUTs, 9,323 FFs, 4 DSPs, 24 BRAMs. It achieves 200 MHz clock frequency finishes CCA-secure key-generation/encapsulation/decapsulation operations LightSaber 29.6/40.4/ 58.3 $\mu$ s; Saber 54.9/69.7/94.9 FireSaber 87.6/108.0/139.4 s, respectively. key-generation/sign/verify Dilithium-2 70.9/151.6/75.2 Dilithium-3 114.7/237/127.6 Dilithium-5 194.2/342.1/228.9 respectively, best-case scenario. UMC 65 nm library ASIC latency is improved by factor due 2× increase frequency.
منابع مشابه
spKEX: An optimized lattice-based key exchange
The advent of large-scale quantum computers has resulted in significant interest in quantum-safe cryptographic primitives. Lattice-based cryptography is one of the most attractive post-quantum cryptographic families due to its well-understood security, efficient operation and versatility. However, LWE-based schemes are still relatively bulky and slow. In this work, we present spKEX, a forward-s...
متن کاملNTRU-KE: A Lattice-based Public Key Exchange Protocol
Public key exchange protocol is identified as an important application in the field of public-key cryptography. Most of the existing public key exchange schemes are Diffie-Hellman (DH)-type, whose security is based on DH problems over different groups. Note that there exists Shor’s polynomial-time algorithm to solve these DH problems when a quantum computer is available, we are therefore motiva...
متن کاملSecurity Analysis of IKE's Signature-Based Key-Exchange Protocol
We present a security analysis of the Diffie-Hellman keyexchange protocol authenticated with digital signatures used by the Internet Key Exchange (IKE) standard. The analysis is based on an adaptation of the key-exchange model from [Canetti and Krawczyk, Eurocrypt’01] to the setting where peers identities are not necessarily known or disclosed from the start of the protocol. This is a common pr...
متن کاملTwo-party authenticated key exchange protocol using lattice-based cryptography
Authenticated key exchange (AKE) protocol is an important cryptographic primitive that assists communicating entities, who are communicating over an insecure network, to establish a shared session key to be used for protecting their subsequent communication. Lattice-based cryptographic primitives are believed to provide resilience against attacks from quantum computers. An efficient AKE protoco...
متن کاملA Practical Key Exchange for the Internet using Lattice Cryptography
In [21], Peikert presents an efficient and provably secure set of lower level primitives for practical post-quantum cryptography. These primitives also give the first lattice-based scheme to provide perfect forward secrecy, and thus represent a major advancement in providing the same sort of security guarantees that are now expected for modern internet traffic protection. However, the presentat...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: IEEE Transactions on Computers
سال: 2023
ISSN: ['1557-9956', '2326-3814', '0018-9340']
DOI: https://doi.org/10.1109/tc.2022.3215064