Skip to main content

Advertisement

Log in

Exploring Energy Efficient Architectures for RLWE Lattice-Based Cryptography

  • Published:
Journal of Signal Processing Systems Aims and scope Submit manuscript

Abstract

Quantum computers are imminent threat to secure signal processing because they can break the contemporary public-key cryptography schemes in polynomial time. Ring learning with error (RLWE) lattice-based cryptography (LBC) is considered as the most versatile and efficient family of post-quantum cryptography (PQC). Polynomial multiplication is the most compute-intensive routine in the RLWE schemes. Convolutions and Number Theoretic Transform (NTT) are two common methods to perform the polynomial multiplication. In this paper, we explore the energy efficiency of different polynomial multipliers, NTT-based and convolution-based, on GPU and FPGA. When synthesized on a Zynq UltraScale+ FPGA, our NTT-based and convolution-based designs achieve on average 5.1x and 22.5x speedup over state-of-the-art. Our convolution-based design, on a Zynq UltraScale+ FPGA, can generate more than 2x signatures per second by CRYSTALS-Dilithium. The designed NTT-based multiplier on NVIDIA Jetson TX2 is 1.2x and 2x faster than our baseline NTT-based multiplier on FPGA for polynomial degrees of 512 and 1024, respectively. Our explorations and guidelines can help designers choose proper implementations to realize quantum-resistant signal processing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7
Figure 8

Similar content being viewed by others

References

  1. Avanzi, R., & et al. (2017). Crystals-kyber. Tech. rep. NIST.

  2. Banerjee, U., Ukyab, T.S., & Chandrakasan, A.P. (2019). Sapphire: A configurable crypto-processor for post-quantumlattice-based protocols. IACR TCHES.

  3. Barrett, P. (1986). Implementing the rivest shamir and adleman public key encryption algorithm on a standard digital signal processor. In CRYPTO.

  4. Bos, J., Costello, C., Ducas, L., Mironov, I., Naehrig, M., Nikolaenko, V., Raghunathan, A., & Stebila, D. (2016). Frodo: Take off the ring! practical, quantum-secure key exchange from lwe. In CCS.

  5. Chen, D.D., Mentens, N., Vercauteren, F., Roy, S.S., Cheung, R.C., Pao, D., & Verbauwhede, I. (2015). High-speed polynomial multiplication architecture for ring-lwe and she cryptosystems TCS.

  6. Cooley, J., & et al. (1965). An algorithm for the machine calculation of complex fourier series. Mathematics of Computation.

  7. Cousins, D.B., Golusky, J., Rohloff, K., & Sumorok, D. (2014). An fpga co-processor implementation of homomorphic encryption. In HPEC.

  8. Du, C., & Bai, G. (2016). Towards efficient polynomial multiplication for battice-based cryptography. In ISCAS.

  9. Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., & Stehlé, D. (2017). Crystals-dilithium. Tech. rep., National Institute of Standards and Technology.

  10. Gentleman, W.M., & et al. (1966). Fast fourier transforms: For fun and profit. In AFIPS.

  11. Knuth, D.E. (1997). The art of computer programming volume 2 (3rd edn.): seminumerical algorithms.

  12. Kung, H.T. (1982). Why systolic architectures? Computer.

  13. Lyubashevsky, V., & et al. (2010). On ideal lattices and learning with errors over rings. EUROCRYPT’10.

  14. Montgomery, P.L. (1985). Modular multiplication without trial division. Mathematics of Computation.

  15. Nejatollahi, H., Cammarota, R., & Dutt, N. (2019). Flexible ntt accelerators for rlwe lattice-based cryptography. ICCD.

  16. Nejatollahi, H., Dutt, N., Banerjee, I., & Cammarota, R. (2019). Post-quantum lattice-based cryptography implementations: a survey. ACM CSUR.

  17. Nejatollahi, H., Dutt, N., & Cammarota, R. (2017). Trends, challenges and needs for lattice-based cryptography implementations: Special session. In CODES.

  18. Nejatollahi, H., Gupta, S., Imani, M., Rosing, T.S., Cammarota, R., & Dutt, N. (2020). Cryptopim: in-memory acceleration for lattice-based cryptographic hardware. In 2020 57th ACM/IEEE design automation conference (DAC).

  19. Nejatollahi, H., Shahhosseini, S., Cammarota, R., & Dutt, N. (2020). Exploring energy efficient quantum-resistant signal processing using array processors. ICASSP.

  20. Nejatollahi, H., & et al. (2020). Synthesis of flexible accelerators for early adoption of ring-lwe post-quantum cryptography. TECS.

  21. Pöppelmann, T., & Güneysu, T. (2012). Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. In LATINCRYPT.

  22. Pöppelmann, T., Naehrig, M., Putnam, A., & Macias, A. (2015). Accelerating homomorphic evaluation on reconfigurable hardware. In Lecture Notes in Computer Science.

  23. Poppelmann, T., & et al. (2017). Newhope. Tech. rep. NIST.

  24. Regev, O. (2005). On lattices, learning with errors, random linear codes and cryptography.

  25. Rentería-Mejía, C.P., & Velasco-Medina, J. (2017). High-throughput ring-lwe cryptoprocessors. TVLSI.

  26. Roy, S.S., Vercauteren, F., Mentens, N., Chen, D.D., & Verbauwhede, I. (2014). Compact ring-lwe cryptoprocessor. In CHES’14.

  27. Shor, P.W. (1997). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing.

  28. He, S., & Torkelson, M. (1996). A new approach to pipeline fft processor. In ICPP.

  29. Tavakoli, M., Agostinelli, F., & Baldi, P. (2020). Splash: Learnable activation functions for improving accuracy and adversarial robustness. arXiv:2006.08947.

  30. Tobias, O., & Tim, G. (2017). Implementing the newhope-simple key exchange on low-cost fpgas. In LATINCRYPT.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hamid Nejatollahi.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nejatollahi, H., Shahhosseini, S., Cammarota, R. et al. Exploring Energy Efficient Architectures for RLWE Lattice-Based Cryptography. J Sign Process Syst 93, 1139–1148 (2021). https://doi.org/10.1007/s11265-020-01627-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11265-020-01627-x

Keywords

Navigation