Skip to main content

A High-Performance Hardware Implementation of the LESS Digital Signature Scheme

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14154))

Included in the following conference series:

  • 821 Accesses

Abstract

In 2022, NIST selected the first set of four post-quantum cryptography schemes for near-term standardization. Three of them - CRYSTALS-Kyber, CRYSTALS-Dilithium, and FALCON - belong to the lattice-based family and one - SPHINCS\(^+\) - to the hash-based family. NIST has also announced an “on-ramp” for new digital signature candidates to add greater diversity to the suite of new standards. One promising set of schemes - a subfamily of code-based cryptography - is based on the linear code equivalence problem. This well-studied problem can be used to design flexible and efficient digital signature schemes. One of these schemes, LESS, was submitted to the NIST standardization process in June 2023. In this work, we present a high-performance hardware implementation of LESS targeting Xilinx FPGAs. The obtained results are compared with those for the state-of-the-art hardware implementations of CRYSTALS-Dilithium, SPHINCS\(^+\), and FALCON.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aikata, et al.: A unified cryptoprocessor for lattice-based signature and key-exchange. IEEE Trans. Comput. 1–13 (2022). https://doi.org/10.1109/TC.2022.3215064

  2. Aikata, A., Mert, A.C., Imran, M., Pagliarini, S., Roy, S.S.: KaLi: a crystal for post-quantum security using Kyber and Dilithium. IEEE Trans. Circuits Syst. I Regul. Pap. 70(2), 747–758 (2023). https://doi.org/10.1109/TCSI.2022.3219555

    Article  Google Scholar 

  3. Alagic, G., et al.: Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. National Institute of Standards and Technology Interagency or Internal Report NIST IR 8413-upd1, National Institute of Standards and Technology (2022). https://doi.org/10.6028/NIST.IR.8413-upd1

  4. Amiet, D., Leuenberger, L., Curiger, A., Zbinden, P.: FPGA-based SPHINCS+ implementations: mind the glitch. In: 2020 23rd Euromicro Conference on Digital System Design (DSD), Kranj, Slovenia, pp. 229–237. IEEE (2020). https://doi.org/10.1109/DSD51259.2020.00046

  5. Aumasson, J.P., et al.: SPHINCS+ Specification v3.1 (2022). https://sphincs.org/data/sphincs+-r3.1-specification.pdf

  6. Balasubramanian, S., Carter, H.W., Bogdanov, A., Rupp, A., Ding, J.: Fast multivariate signature generation in hardware: the case of Rainbow. In: 16th International Symposium on Field-Programmable Custom Computing Machines, FCCM 2008, pp. 25–30 (2008)

    Google Scholar 

  7. Balasubramanian, S.R.: A parallel hardware architecture for fast signature generation of Rainbow. Master’s thesis, University of Cincinnati, Cincinnati, OH (2007)

    Google Scholar 

  8. Baldi, M., et al.: LESS: Linear Equivalence Signature Scheme. https://www.less-project.com/

  9. Barenghi, A., Biasse, J.-F., Persichetti, E., Santini, P.: LESS-FM: fine-tuning signatures from the code equivalence problem. In: Cheon, J.H., Tillich, J.-P. (eds.) PQCrypto 2021 2021. LNCS, vol. 12841, pp. 23–43. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81293-5_2

    Chapter  MATH  Google Scholar 

  10. Beckwith, L., Nguyen, D.T., Gaj, K.: High-performance hardware implementation of CRYSTALS-Dilithium. In: 2021 International Conference on Field-Programmable Technology (ICFPT), Auckland, New Zealand, pp. 1–10. IEEE (2021). https://doi.org/10.1109/ICFPT52863.2021.9609917

  11. Beckwith, L., Nguyen, D.T., Gaj, K.: High-performance hardware implementation of lattice-based digital signatures (2022). https://eprint.iacr.org/2022/217

  12. Biasse, J.-F., Micheli, G., Persichetti, E., Santini, P.: LESS is more: code-based signatures without syndromes. In: Nitaj, A., Youssef, A. (eds.) AFRICACRYPT 2020. LNCS, vol. 12174, pp. 45–65. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51938-4_3

    Chapter  Google Scholar 

  13. Bogdanov, A., Eisenbarth, T., Rupp, A., Wolf, C.: Time-area optimized public-key engines: \(\cal{MQ}\)-cryptosystems as replacement for elliptic curves? In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 45–61. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85053-3_4

    Chapter  Google Scholar 

  14. CERG: SHAKE. https://github.com/GMUCERG/SHAKE

  15. Ferozpuri, A., Gaj, K.: High-speed FPGA implementation of the NIST round 1 Rainbow signature scheme. In: 2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig), Cancun, Mexico, pp. 1–8. IEEE (2018). https://doi.org/10.1109/RECONFIG.2018.8641734

  16. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  17. Gupta, N., Jati, A., Chattopadhyay, A., Jha, G.: Lightweight hardware accelerator for post-quantum digital signature CRYSTALS-Dilithium. IEEE Trans. Circuits Syst. I: Regular Pap. 1–10 (2023). https://doi.org/10.1109/TCSI.2023.3274599

  18. Hochet, B., Quinton, P., Robert, Y.: Systolic solution of linear systems over GF(p) with partial pivoting. In: 1987 IEEE 8th Symposium on Computer Arithmetic (ARITH), Como, Italy, pp. 161–168. IEEE (1987). https://doi.org/10.1109/ARITH.1987.6158700

  19. Hochet, B., Quinton, P., Robert, Y.: Systolic Gaussian elimination over GF(p) with partial pivoting. IEEE Trans. Comput. 38(9), 1321–1324 (1989). https://doi.org/10.1109/12.29471

    Article  MathSciNet  MATH  Google Scholar 

  20. Karl, P., Schupp, J., Fritzmann, T., Sigl, G.: Post-quantum signatures on RISC-V with hardware acceleration. ACM Trans. Embed. Comput. Syst. (2023). https://doi.org/10.1145/3579092

  21. Land, G., Sasdrich, P., Güneysu, T.: A hard crystal - implementing Dilithium on reconfigurable hardware. In: Grosso, V., Püppelmann, T. (eds.) CARDIS 2021. LNCS, vol. 13173, pp. 210–230. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-97348-3_12

    Chapter  Google Scholar 

  22. Nannipieri, P., Di Matteo, S., Zulberti, L., Albicocchi, F., Saponara, S., Fanucci, L.: A RISC-V post quantum cryptography instruction set extension for number theoretic transform to speed-up CRYSTALS algorithms. IEEE Access 9, 150798–150808 (2021). https://doi.org/10.1109/ACCESS.2021.3126208

    Article  Google Scholar 

  23. NSA: Cybersecurity Advisory Announcing the Commercial National Security Algorithm Suite 2.0 (2022). https://media.defense.gov/2022/Sep/07/2003071834/-1/-1/0/CSA_CNSA_2.0_ALGORITHMS_.PDF

  24. Persichetti, E.: LESS: Digital Signatures from Linear Code Equivalence (2023). https://csrc.nist.gov/Projects/post-quantum-cryptography/workshops-and-timeline/pqc-seminars

  25. Preucil, T.: Implementation of the signature scheme Rainbow on SoC FPGA. Master’s thesis, Uppsala University, Uppsala, Sweden (2022). http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-484811

  26. Preucil, T., Socha, P., Novotny, M.: Implementation of the Rainbow signature scheme on SoC FPGA. In: 2022 25th Euromicro Conference on Digital System Design (DSD), Maspalomas, Spain, pp. 513–519. IEEE (2022). https://doi.org/10.1109/DSD57027.2022.00074

  27. Rupp, A., Eisenbarth, T., Bogdanov, A., Grieb, O.: Hardware SLE solvers: efficient building blocks for cryptographic and cryptanalytic applications. Integration 44(4), 290–304 (2011). https://doi.org/10.1016/j.vlsi.2010.09.001

    Article  Google Scholar 

  28. Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, pp. 124–134. IEEE Computer Society Press (1994). https://doi.org/10.1109/SFCS.1994.365700

  29. Tang, S., Yi, H., Ding, J., Chen, H., Chen, G.: High-speed hardware implementation of Rainbow signature on FPGAs. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 228–243. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_15

    Chapter  Google Scholar 

  30. Yi, H., Li, W.: Small FPGA implementations for solving systems of linear equations in finite fields. In: 2015 6th IEEE International Conference on Software Engineering and Service Science (ICSESS), Beijing, China, pp. 561–564. IEEE (2015). https://doi.org/10.1109/ICSESS.2015.7339120

  31. Yi, H., Nie, Z.: High-speed hardware architecture for implementations of multivariate signature generations on FPGAs. EURASIP J. Wirel. Commun. Netw. 2018(1), 1–9 (2018). https://doi.org/10.1186/s13638-018-1117-2

    Article  MathSciNet  Google Scholar 

  32. Zhao, C., et al.: A compact and high-performance hardware architecture for CRYSTALS-Dilithium. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1), 270–295 (2021). https://doi.org/10.46586/tches.v2022.i1.270-295

    Article  Google Scholar 

  33. Zhao, Y., Xie, R., Xin, G., Han, J.: A high-performance domain-specific processor with matrix extension of RISC-V for module-LWE applications. IEEE Trans. Circuits Syst. I Regul. Pap. 69(7), 2871–2884 (2022). https://doi.org/10.1109/TCSI.2022.3162593

    Article  Google Scholar 

  34. Zhou, Z., He, D., Liu, Z., Luo, M., Choo, K.K.R.: A software/hardware co-design of CRYSTALS-Dilithium signature scheme. ACM Trans. Reconfigurable Technol. Syst. 14(2), 11:1–11:21 (2021). https://doi.org/10.1145/3447812

Download references

Acknowledgments

This work has been partially supported by the National Science Foundation under Grant No.: CNS-1801512 and by the US Department of Commerce (NIST) under Grant No.: 70NANB18H218.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luke Beckwith .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Beckwith, L., Wallace, R., Mohajerani, K., Gaj, K. (2023). A High-Performance Hardware Implementation of the LESS Digital Signature Scheme. In: Johansson, T., Smith-Tone, D. (eds) Post-Quantum Cryptography. PQCrypto 2023. Lecture Notes in Computer Science, vol 14154. Springer, Cham. https://doi.org/10.1007/978-3-031-40003-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-40003-2_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-40002-5

  • Online ISBN: 978-3-031-40003-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics