Skip to main content

Area-Efficient Accelerator for the Full NTRU-KEM Algorithm

  • Conference paper
  • First Online:
Computational Science and Its Applications – ICCSA 2023 Workshops (ICCSA 2023)

Abstract

Among Post Quantum Cryptography (PQC) algorithms, Nth-degree Truncated-polynomial Ring Units Key Encapsulation Mechanism (NTRU-KEM) emerged as a promising cryptosystem for key establishment. However, the algorithm requires more storage space and computation resources compared to classical cryptosystems, resulting in substantial memory and performance overheads. To mitigate these overheads, researchers have focused on enhancing the efficiency of the NTRU-KEM algorithm with dedicated hardware implementation, but have excluded the key generation function, resulting in a tenfold increase in latency when generating new keys frequently. In this paper, we aim to implement an efficient NTRU-KEM algorithm with full functionality by incorporating all functions, including key generation, using a hardware and software co-design approach. We strategically allocate functions based on their inherent parallelism and execution time to hardware or software. Our approach entails implementing hardware modules to be shared across multiple sub-functions as much as possible to achieve optimal performance improvement over hardware resources. Our implementation demonstrated a significant speedup compared to pure software implementation in the execution time of all three functions of NTRU-KEM, with a remarkable performance improvement in key generation. Our approach resulted in more than three times the area reduction effect compared to prior work focused only on encapsulation and decapsulation functions, and showed similar or better results of performance per area depending on the function.

H. Oh and Y. Paek—Co-corresponding authors.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alagic, G., et al.: Status report on the third round of the Nist post-quantum cryptography standardization process. US Department of Commerce, NIST (2022)

    Google Scholar 

  2. Antognazza, F., Barenghi, A., Pelosi, G., Susella, R.: A flexible basic-oriented design for a full NTRU accelerator. In: Proceedings of the 28th Asia and South Pacific Design Automation Conference, pp. 591–597 (2023)

    Google Scholar 

  3. Becoulet, A., Verguet, A.: A depth-first iterative algorithm for the conjugate pair fast Fourier transform. IEEE Trans. Signal Process. 69, 1537–1547 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bekele, A.: Cooley-Tukey FFT algorithms. Advanced algorithms (2016)

    Google Scholar 

  5. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  6. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  7. Chung, C.M.M., Hwang, V., Kannwischer, M.J., Seiler, G., Shih, C.J., Yang, B.Y.: NTT multiplication for NTT-unfriendly rings: New speed records for saber and NTRU on cortex-m4 and avx2. In: IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 159–188 (2021)

    Google Scholar 

  8. Cong, C., et al.: Ntru-software. https://ntru.org/software.shtml

  9. Diffie, W., Hellman, M.E.: New directions in cryptography. In: Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pp. 365–390 (2022)

    Google Scholar 

  10. Farahmand, F., Dang, V.B., Nguyen, D.T., Gaj, K.: Evaluating the potential for hardware acceleration of four NTRU-based key encapsulation mechanisms using software/hardware codesign. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 23–43. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25510-7_2

    Chapter  Google Scholar 

  11. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (eds.) Algorithmic Number Theory. ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (2006). https://doi.org/10.1007/BFb0054868

  12. Kostalabros, V., Ribes-González, J., Farràs, O., Moretó, M., Hernandez, C.: HLS-based HW/SW co-design of the post-quantum classic Mceliece cryptosystem. In: 2021 31st International Conference on Field-Programmable Logic and Applications (FPL), pp. 52–59. IEEE (2021)

    Google Scholar 

  13. Nam, K., Oh, H., Moon, H., Paek, Y.: Accelerating n-bit operations over TFHE on commodity CPU-FPGA. In: Proceedings of the 41st IEEE/ACM International Conference on Computer-Aided Design, pp. 1–9 (2022)

    Google Scholar 

  14. Prest, T., et al.: Falcon. Post-Quantum Cryptography Project of NIST (2020)

    Google Scholar 

  15. Qin, Z., Tong, R., Wu, X., Bai, G., Wu, L., Su, L.: A compact full hardware implementation of PQC algorithm NTRU. In: 2021 International Conference on Communications, Information System and Computer Engineering (CISCE), pp. 792–797. IEEE (2021)

    Google Scholar 

  16. Riazi, M., et al.: HEAX: an architecture for computing on encrypted data. In: Proceedings of the Twenty-Fifth International Conference on Architectural Support for Programming Languages and Operating Systems (2020). https://doi.org/10.1145/3373376.3378523

  17. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM. 21(2), 120–126 (1978). https://doi.org/10.1145/359340.359342

  18. Schöffel, M., Feldmann, J., Wehn, N.: Code-based cryptography in IoT: a HW/SW co-design of HQC. arXiv preprint arXiv:2301.04888 (2023)

  19. Schroeppel, R., Orman, H., O’Malley, S., Spatscheck, O.: Fast key exchange with elliptic curve systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 43–56. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_4

    Chapter  Google Scholar 

  20. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  21. Zhang, N., Yang, B., Chen, C., Yin, S., Wei, S., Liu, L.: Highly efficient architecture of newhope-nist on fpga using low-complexity ntt/intt. IACR Transactions on Cryptographic Hardware and Embedded Systems pp. 49–72 (2020)

    Google Scholar 

Download references

Acknowledgements

This work was supported by the BK21 FOUR program of the Education and Research Program for Future ICT Pioneers, Seoul National University in 2023, the Inter-University Semiconductor Research Center (ISRC), the Institute of Information & Communications Technology Planning & Evaluation (IITP) grant funded by the Korea government (MSIT) (No. 2020-0-01840, Analysis on technique of accessing and acquiring user data in smartphone), the National Research Foundation of Korea(NRF) grant funded by the Korea government(MSIT) (No. RS-2022-00166529) and the Gachon University research fund of 2022 (GCU-202208860001). The EDA tool was supported by the IC Design Education Center(IDEC), Korea.

This work was supported by Samsung Electronics Co., Ltd(IO201208-07839-01).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Hyunyoung Oh or Yunheung Paek .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lee, Y., Nam, K., Joo, Y., Kim, J., Oh, H., Paek, Y. (2023). Area-Efficient Accelerator for the Full NTRU-KEM Algorithm. In: Gervasi, O., et al. Computational Science and Its Applications – ICCSA 2023 Workshops. ICCSA 2023. Lecture Notes in Computer Science, vol 14106. Springer, Cham. https://doi.org/10.1007/978-3-031-37111-0_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-37111-0_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-37110-3

  • Online ISBN: 978-3-031-37111-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics