Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography
نویسندگان
چکیده
Side-channel attacks can break mathematically secure cryptographic systems leading to a major concern in applied cryptography. While the cryptanalysis and security evaluation of Post-Quantum Cryptography (PQC) have already received an increasing research effort, cost analysis efficient side-channel countermeasures is still lacking. In this work, we propose masked HW/SW codesign NIST PQC finalists Kyber Saber, suitable for their different characteristics. Among others, present novel ciphertext compression algorithm non-power-of-two moduli. To accelerate linear performance bottlenecks, developed generic Number Theoretic Transform (NTT) multiplier, which, contrast previously published accelerators, also schemes not based on NTT. For critical non-linear operations, HW accelerators were developed, allowing execution using RISC-V instruction set extensions. With proposed design, achieved cycle count K:214k/E:298k/D:313k K:233k/E:312k/D:351k Saber with Level III parameter sets. same sets, masking overhead first-order decapsulation operation including randomness generation factor 4.48 (D:1403k)and 2.60 (D:915k).
منابع مشابه
Instruction Set Extensions for Pairing-Based Cryptography
A series of recent algorithmic advances has delivered highly effective methods for pairing evaluation and parameter generation. However, the resulting multitude of options means many different variations of base field must ideally be supported on the target platform. Typical hardware accelerators in the form of co-processors possess neither the flexibility nor the scalability to support fields ...
متن کاملLight-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in SIMD mode. Particularly when implementing symmetric ciphers, the bit-slicing approach has several advantages over more conventional alternatives: it often allows one to reduce memory footprint by eliminating large lo...
متن کاملAccelerating AES Using Instruction Set Extensions for Elliptic Curve Cryptography
The Advanced Encryption Standard (AES) specifies an algorithm for a symmetric-key cryptosystem that has already found wide adoption in security applications. A substantial part of the AES algorithm are the MixColumns and InvMixColumns operations, which involve multiplications in the binary extension field GF(2). Recently proposed instruction set extensions for elliptic curve cryptography (ECC) ...
متن کاملInstruction Set Extensions for Cryptographic Applications
Instruction-set extension (ISE) has been widely studied as a means to improve the performance of microprocessor devices running cryptographic applications. It consists, essentially, in endowing an existing processor with a set of additional instructions that can be useful for speeding-up specific cryptographic computations. Recently, researchers became aware of the following: ”The efficiency of...
متن کاملQuantum and Post Quantum Cryptography
Public key cryptography is widely used for signing contracts, electronic voting, encryption, and to secure transactions over the Internet. The discovery by Peter Shor, in 1994, of an efficient algorithm based on quantum mechanics for factoring large integers and computing discrete logarithms undermined the security assumptions upon which currently used public key cryptographic algorithms are ba...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: IACR transactions on cryptographic hardware and embedded systems
سال: 2021
ISSN: ['2569-2925']
DOI: https://doi.org/10.46586/tches.v2022.i1.414-460