skip to main content
10.1145/3465481.3465756acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Implementing CRYSTALS-Dilithium Signature Scheme on FPGAs

Published:17 August 2021Publication History

ABSTRACT

In July 2020, the lattice-based CRYSTALS-Dilithium digital signature scheme has been chosen as one of the three third-round finalists in the post-quantum cryptography standardization process by the National Institute of Standards and Technology (NIST). In this work, we present the first Very High Speed Integrated Circuit Hardware Description Language (VHDL) implementation of the CRYSTALS-Dilithium signature scheme for Field-Programmable Gate Arrays (FPGAs). Due to our parallelization-based design requiring only low numbers of cycles, running at high frequency and using reasonable amount of hardware resources on FPGA, our implementation is able to sign 15832 messages per second and verify 10524 signatures per second. In particular, the signing algorithm requires 68461 Look-Up Tables (LUTs), 86295 Flip-Flops (FFs), and the verification algorithm takes 61738 LUTs and 34963 FFs on Virtex 7 UltraScale+ FPGAs. In this article, experimental results for each Dilithium security level are provided and our VHDL-based implementation is compared with related High-Level Synthesis (HLS)-based implementations. Our solution is ca 114 times faster (in the signing algorithm) and requires less hardware resources.

References

  1. [n.d.]. NIST - COMPUTER SECURITY RESOURCE CENTER (CSRC): Post-Quantum Cryptography - Round 3 Submissions. https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions. Last accessed 09-November-2020.Google ScholarGoogle Scholar
  2. Martin R Albrecht and Amit Deo. 2017. Large Modulus Ring-LWE ≥ Module-LWE. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 267–296.Google ScholarGoogle ScholarCross RefCross Ref
  3. Kanad Basu, Deepraj Soni, Mohammed Nabeel, and Ramesh Karri. 2019. NIST Post-Quantum Cryptography-A Hardware Evaluation Study.IACR Cryptol. ePrint Arch. 2019 (2019), 47.Google ScholarGoogle Scholar
  4. Bela Bauer, Dave Wecker, Andrew J Millis, Matthew B Hastings, and Matthias Troyer. 2016. Hybrid quantum-classical approach to correlated materials. Physical Review X 6, 3 (2016), 031045.Google ScholarGoogle Scholar
  5. Daniel J Bernstein. 2009. Introduction to post-quantum cryptography. In Post-quantum cryptography. Springer, 1–14.Google ScholarGoogle Scholar
  6. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1–36.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Lily Chen, Lily Chen, Stephen Jordan, Yi-Kai Liu, Dustin Moody, Rene Peralta, Ray Perlner, and Daniel Smith-Tone. 2016. Report on post-quantum cryptography. Vol. 12. US Department of Commerce, National Institute of Standards and Technology.Google ScholarGoogle Scholar
  8. Zhaohui Chen, Yuan Ma, Tianyu Chen, Jingqiang Lin, and Jiwu Jing. 2021. High-performance area-efficient polynomial ring processor for CRYSTALS-Kyber on FPGAs. Integration 78(2021), 25–35.Google ScholarGoogle ScholarCross RefCross Ref
  9. Léo Ducas, Eike Kiltz, Tancrede Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. Crystals-dilithium: A lattice-based digital signature scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems (2018), 238–268.Google ScholarGoogle Scholar
  10. Ahmed Ferozpuri and Kris Gaj. 2018. High-speed FPGA Implementation of the NIST Round 1 Rainbow Signature Scheme. In 2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig). IEEE, 1–8.Google ScholarGoogle ScholarCross RefCross Ref
  11. Denisa OC Greconici, Matthias J Kannwischer, and Daan Sprenkels. 2021. Compact Dilithium Implementations on Cortex-M3 and Cortex-M4. IACR Transactions on Cryptographic Hardware and Embedded Systems (2021), 1–24.Google ScholarGoogle Scholar
  12. Vipin Lal. 2010. LFSR-Random number generator. https://opencores.org/projects/lfsr_randgen. Last accessed 05-August-2016.Google ScholarGoogle Scholar
  13. Adeline Langlois and Damien Stehlé. 2015. Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography 75, 3 (2015), 565–599.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Lukas Malina, Sara Ricci, Petr Dzurenda, David Smekal, Jan Hajny, and Tomas Gerlich. 2019. Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms. In International Conference on Information Technology and Communications Security. Springer, 109–124.Google ScholarGoogle Scholar
  15. Adrian Marotzke. 2020. A Constant Time Full Hardware Implementation of Streamlined NTRU Prime. In International Conference on Smart Card Research and Advanced Applications. Springer, 3–17.Google ScholarGoogle Scholar
  16. Enrique Martín-López, Anthony Laing, Thomas Lawson, Roberto Alvarez, Xiao-Qi Zhou, and Jeremy L O’brien. 2012. Experimental realization of Shor’s quantum factoring algorithm using qubit recycling. Nature Photonics 6, 11 (2012), 773.Google ScholarGoogle ScholarCross RefCross Ref
  17. Tim Moses. 2009. Quantum Computing and Cryptography. Entrust Inc. January(2009).Google ScholarGoogle Scholar
  18. Hamid Nejatollahi, Nikil Dutt, Sandip Ray, Francesco Regazzoni, Indranil Banerjee, and Rosario Cammarota. 2019. Post-Quantum Lattice-Based Cryptography Implementations: A Survey. ACM Comput. Surv. 51, 6, Article 129 (Jan. 2019), 41 pages. https://doi.org/10.1145/3292548Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. NIST. 2015. FIPS PUB 202 SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. https://csrc.nist.gov/publications/detail/fips/202/finalGoogle ScholarGoogle Scholar
  20. PQCRYPTO-EU-project. 2016. TU Eindhoven leads multi-million euro project to protect data against quantum computers. https://pqcrypto.eu.org/press/press-release-post-quantum-cryptography-ENGLISH.docx. Last accessed 04-November-2018.Google ScholarGoogle Scholar
  21. Sujoy Sinha Roy and Andrea Basso. 2020. High-speed Instruction-set Coprocessor for Lattice-based Key Encapsulation Mechanism: Saber in Hardware.IACR Cryptol. ePrint Arch. 2020 (2020), 434.Google ScholarGoogle Scholar
  22. Deepraj Soni, Kanad Basu, Mohammed Nabeel, Najwa Aaraj, Marc Manzano, and Ramesh Karri. 2020. Hardware Architectures for Post-Quantum Digital Signature Schemes.Google ScholarGoogle Scholar
  23. Deepraj Soni, Kanad Basu, Mohammed Nabeel, and Ramesh Karri. 2019. A hardware evaluation study of NIST post-quantum cryptographic signature schemes. In Second PQC Standardization Conference. NIST.Google ScholarGoogle Scholar
  24. Wen Wang, Jakub Szefer, and Ruben Niederhagen. 2018. FPGA-based Niederreiter cryptosystem using binary Goppa codes. In International Conference on Post-Quantum Cryptography. Springer, 77–98.Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and Security
    August 2021
    1447 pages
    ISBN:9781450390514
    DOI:10.1145/3465481

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 17 August 2021

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate228of451submissions,51%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format