High-performance area-efficient polynomial ring processor for CRYSTALS-Kyber on FPGAs

The quantum-resistant attribute is a new design criterion for cryptography algorithms in the era of quantum supremacy. Lattice-based cryptography is proved to be secure against quantum computing. CRYSTALS-Kyber is a lattice-based promising candidate in the post-quantum cryptography standardization p...

Celý popis

Uloženo v:
Podrobná bibliografie
Vydáno v:Integration (Amsterdam) Ročník 78; s. 25 - 35
Hlavní autoři: Chen, Zhaohui, Ma, Yuan, Chen, Tianyu, Lin, Jingqiang, Jing, Jiwu
Médium: Journal Article
Jazyk:angličtina
Vydáno: Amsterdam Elsevier B.V 01.05.2021
Elsevier BV
Témata:
ISSN:0167-9260, 1872-7522
On-line přístup:Získat plný text
Tagy: Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
Abstract The quantum-resistant attribute is a new design criterion for cryptography algorithms in the era of quantum supremacy. Lattice-based cryptography is proved to be secure against quantum computing. CRYSTALS-Kyber is a lattice-based promising candidate in the post-quantum cryptography standardization process. This paper proposes a high-performance polynomial ring processor for the CRYSTALS-Kyber algorithm. The processor executes optimized polynomial ring arithmetic, which cuts off over 20%/50% on the times of modular multiplication/addition compared with the straightforward implementations. Besides, the forward and inverse Number Theoretic Transform (NTT) reuse the control logic with the help of an efficient configurable butterfly unit to minimize the area of the finite state machine. Further, the underlying dual-column sequential storage scheme breaks the bottleneck of memory accessing. To evaluate the performance, a fully pipelined architecture is implemented on a low-cost FPGA platform. Benefiting from these optimizations, the Kyber1024processor can perform NTT operation for a 4-dimensional polynomial vector in 17.1 μs, and it achieves speedup by a factor of 2.1 compared with the state-of-the-art implementation. •Kyber1024 processor can perform NTT operation for a 4-dimensional polynomial vector in 17.1μs on a low-cost FPGA.•Saving more than 20% on the times of modular multiplication operations in polynomial ring arithmetic.•Optimized NTT signal flow reuses the loop control logic to save nearly 50% of the resource.•Dual-column sequential storage improves memory bandwidth.•Configurable butterfly unit supports Cooley–Tukey butterfly-based forward NTT, Gentlemen–Sande butterfly-based inverse NTT, and other meta operations.
AbstractList The quantum-resistant attribute is a new design criterion for cryptography algorithms in the era of quantum supremacy. Lattice-based cryptography is proved to be secure against quantum computing. CRYSTALS-Kyber is a lattice-based promising candidate in the post-quantum cryptography standardization process. This paper proposes a high-performance polynomial ring processor for the CRYSTALS-Kyber algorithm. The processor executes optimized polynomial ring arithmetic, which cuts off over 20%/50% on the times of modular multiplication/addition compared with the straightforward implementations. Besides, the forward and inverse Number Theoretic Transform (NTT) reuse the control logic with the help of an efficient configurable butterfly unit to minimize the area of the finite state machine. Further, the underlying dual-column sequential storage scheme breaks the bottleneck of memory accessing. To evaluate the performance, a fully pipelined architecture is implemented on a low-cost FPGA platform. Benefiting from these optimizations, the Kyber1024processor can perform NTT operation for a 4-dimensional polynomial vector in 17.1μs, and it achieves speedup by a factor of 2.1 compared with the state-of-the-art implementation.
The quantum-resistant attribute is a new design criterion for cryptography algorithms in the era of quantum supremacy. Lattice-based cryptography is proved to be secure against quantum computing. CRYSTALS-Kyber is a lattice-based promising candidate in the post-quantum cryptography standardization process. This paper proposes a high-performance polynomial ring processor for the CRYSTALS-Kyber algorithm. The processor executes optimized polynomial ring arithmetic, which cuts off over 20%/50% on the times of modular multiplication/addition compared with the straightforward implementations. Besides, the forward and inverse Number Theoretic Transform (NTT) reuse the control logic with the help of an efficient configurable butterfly unit to minimize the area of the finite state machine. Further, the underlying dual-column sequential storage scheme breaks the bottleneck of memory accessing. To evaluate the performance, a fully pipelined architecture is implemented on a low-cost FPGA platform. Benefiting from these optimizations, the Kyber1024processor can perform NTT operation for a 4-dimensional polynomial vector in 17.1 μs, and it achieves speedup by a factor of 2.1 compared with the state-of-the-art implementation.
The quantum-resistant attribute is a new design criterion for cryptography algorithms in the era of quantum supremacy. Lattice-based cryptography is proved to be secure against quantum computing. CRYSTALS-Kyber is a lattice-based promising candidate in the post-quantum cryptography standardization process. This paper proposes a high-performance polynomial ring processor for the CRYSTALS-Kyber algorithm. The processor executes optimized polynomial ring arithmetic, which cuts off over 20%/50% on the times of modular multiplication/addition compared with the straightforward implementations. Besides, the forward and inverse Number Theoretic Transform (NTT) reuse the control logic with the help of an efficient configurable butterfly unit to minimize the area of the finite state machine. Further, the underlying dual-column sequential storage scheme breaks the bottleneck of memory accessing. To evaluate the performance, a fully pipelined architecture is implemented on a low-cost FPGA platform. Benefiting from these optimizations, the Kyber1024processor can perform NTT operation for a 4-dimensional polynomial vector in 17.1 μs, and it achieves speedup by a factor of 2.1 compared with the state-of-the-art implementation. •Kyber1024 processor can perform NTT operation for a 4-dimensional polynomial vector in 17.1μs on a low-cost FPGA.•Saving more than 20% on the times of modular multiplication operations in polynomial ring arithmetic.•Optimized NTT signal flow reuses the loop control logic to save nearly 50% of the resource.•Dual-column sequential storage improves memory bandwidth.•Configurable butterfly unit supports Cooley–Tukey butterfly-based forward NTT, Gentlemen–Sande butterfly-based inverse NTT, and other meta operations.
Author Lin, Jingqiang
Ma, Yuan
Jing, Jiwu
Chen, Zhaohui
Chen, Tianyu
Author_xml – sequence: 1
  givenname: Zhaohui
  surname: Chen
  fullname: Chen, Zhaohui
  email: chenzhaohui17@mails.ucas.ac.cn
  organization: School of Computer Science and Technology, University of Chinese Academy of Sciences, Beijing, 100049, China
– sequence: 2
  givenname: Yuan
  surname: Ma
  fullname: Ma, Yuan
  email: mayuan@iie.ac.cn
  organization: State Key Laboratory of Information Security, Institute of Information Engineering, CAS, Beijing, 100093, China
– sequence: 3
  givenname: Tianyu
  surname: Chen
  fullname: Chen, Tianyu
  email: chentianyu@iie.ac.cn
  organization: State Key Laboratory of Information Security, Institute of Information Engineering, CAS, Beijing, 100093, China
– sequence: 4
  givenname: Jingqiang
  surname: Lin
  fullname: Lin, Jingqiang
  email: linjq@ustc.edu.cn
  organization: School of Cyber Security, University of Science and Technology of China, Hefei, Anhui, 230027, China
– sequence: 5
  givenname: Jiwu
  surname: Jing
  fullname: Jing, Jiwu
  email: jwjing@ucas.ac.cn
  organization: School of Computer Science and Technology, University of Chinese Academy of Sciences, Beijing, 100049, China
BookMark eNp9kEFrwjAUgMPYYOr2B3Yq7FyXpKZpYBeRqWPCxtTDTiFNX1ykJi6pgv9-Le60g6fA4_veC18fXTvvAKEHgocEk_xpOzzW0Q4ppu2ADjFmV6hHCk5Tzii9Rr0W4qmgOb5F_Ri3GGMy4qyH1nO7-U73EIwPO-U0JCqASsEYqy24Jtn7-uT8zqo6CdZtkn3wGmL0IWmNZPL5tVyNF8v07VRCSLxLph-zcbxDN0bVEe7_3gFaT19Wk3m6eJ-9TsaLVGcsb1JR5QXjo9KYrGQjoLo0mFEhyqqgxAilBBclriooeIU5LRkYVkHOtciEEirLBujxvLf91c8BYiO3_hBce1JSRoighGeXqZGgGeG46Ch6pnTwMQYwch_sToWTJFh2keVWdpFlF1kSKtvIrVT8k7RtVGO9a4Ky9WX1-axCG-hoIcjYFddQ2QC6kZW3l_RfGzmZNA
CitedBy_id crossref_primary_10_1109_TCSI_2021_3106639
crossref_primary_10_1109_TETC_2023_3270971
crossref_primary_10_1109_ACCESS_2021_3126208
crossref_primary_10_1109_ACCESS_2023_3294446
crossref_primary_10_1109_TVLSI_2022_3166355
crossref_primary_10_3390_electronics14112309
crossref_primary_10_1016_j_sysarc_2025_103486
crossref_primary_10_1109_TCAD_2022_3174142
crossref_primary_10_1109_TCSI_2024_3427011
crossref_primary_10_1109_TVLSI_2023_3341037
crossref_primary_10_1007_s11277_023_10427_y
crossref_primary_10_1109_TCAD_2022_3230359
crossref_primary_10_1109_TCSII_2024_3465273
crossref_primary_10_1109_TCSI_2024_3463184
Cites_doi 10.1109/TIT.1976.1055638
10.1145/3292548
10.1137/S0097539795293172
10.46586/tches.v2020.i2.49-72
10.1109/TCSI.2019.2956651
10.1007/s10623-014-9938-4
10.46586/tches.v2019.i4.17-61
10.1109/TVLSI.2019.2922999
ContentType Journal Article
Copyright 2021 Elsevier B.V.
Copyright Elsevier BV Mar 2021
Copyright Elsevier BV May 2021
Copyright_xml – notice: 2021 Elsevier B.V.
– notice: Copyright Elsevier BV Mar 2021
– notice: Copyright Elsevier BV May 2021
DBID AAYXX
CITATION
7SP
8FD
L7M
DOI 10.1016/j.vlsi.2020.12.005
DatabaseName CrossRef
Electronics & Communications Abstracts
Technology Research Database
Advanced Technologies Database with Aerospace
DatabaseTitle CrossRef
Technology Research Database
Advanced Technologies Database with Aerospace
Electronics & Communications Abstracts
DatabaseTitleList Technology Research Database
Technology Research Database

DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 1872-7522
EndPage 35
ExternalDocumentID 10_1016_j_vlsi_2020_12_005
S016792602100002X
Genre Feature
GroupedDBID --K
--M
-~X
.DC
.~1
0R~
1B1
1~.
1~5
29J
4.4
457
4G.
5GY
5VS
7-5
71M
8P~
9JN
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AAXUO
AAYFN
ABBOA
ABFNM
ABJNI
ABMAC
ABXDB
ABYKQ
ACDAQ
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADJOM
ADMUD
ADTZH
AEBSH
AECPX
AEKER
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
ASPBG
AVWKF
AXJTR
AZFZN
BJAXD
BKOJK
BLXMC
CS3
EBS
EFJIC
EFLBG
EJD
EO8
EO9
EP2
EP3
F0J
F5P
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-2
G-Q
G8K
GBLVA
GBOLZ
HLZ
HVGLF
HZ~
IHE
J1W
JJJVA
KOM
LG9
LY7
M41
MO0
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
R2-
RIG
ROL
RPZ
SBC
SDF
SDG
SDP
SES
SET
SEW
SPC
SPCBC
SST
SSV
SSZ
T5K
UHS
WUQ
XPP
ZMT
~G-
9DU
AATTM
AAXKI
AAYWO
AAYXX
ABDPE
ACLOT
ACRPL
ADNMO
AEIPS
AFJKZ
AGQPQ
AIIUN
ANKPU
APXCP
CITATION
EFKBS
~HD
7SP
8FD
L7M
AGCQF
ID FETCH-LOGICAL-c356t-9d68574bff3b54e2cbf05299bd821f9aa979b0dde87d072b5ef5de67c939a9a33
ISICitedReferencesCount 19
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000753155800002&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 0167-9260
IngestDate Sun Sep 07 03:53:38 EDT 2025
Sun Nov 09 08:03:55 EST 2025
Tue Nov 18 22:40:04 EST 2025
Sat Nov 29 07:23:30 EST 2025
Fri Feb 23 02:47:17 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Post-quantum cryptography
Number-Theoretic Transform
Polynomial ring
FPGA
CRYSTALS-Kyber
Language English
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-c356t-9d68574bff3b54e2cbf05299bd821f9aa979b0dde87d072b5ef5de67c939a9a33
Notes SourceType-Scholarly Journals-1
ObjectType-Feature-1
content type line 14
ObjectType-Article-1
ObjectType-Feature-2
PQID 2492317083
PQPubID 2045472
PageCount 11
ParticipantIDs proquest_journals_2511921733
proquest_journals_2492317083
crossref_primary_10_1016_j_vlsi_2020_12_005
crossref_citationtrail_10_1016_j_vlsi_2020_12_005
elsevier_sciencedirect_doi_10_1016_j_vlsi_2020_12_005
PublicationCentury 2000
PublicationDate 2021-05-01
PublicationDateYYYYMMDD 2021-05-01
PublicationDate_xml – month: 05
  year: 2021
  text: 2021-05-01
  day: 01
PublicationDecade 2020
PublicationPlace Amsterdam
PublicationPlace_xml – name: Amsterdam
PublicationTitle Integration (Amsterdam)
PublicationYear 2021
Publisher Elsevier B.V
Elsevier BV
Publisher_xml – name: Elsevier B.V
– name: Elsevier BV
References Nejatollahi, Shahhosseini, Cammarota, Dutt (b38) 2019; 2019
Basu, Soni, Nabeel, Karri (b3) 2019; 2019
Bos, Costello, Ducas, Mironov, Naehrig, Nikolaenko, Raghunathan, Stebila (b5) 2016
Valencia, Khalid, O’Sullivan, Regazzoni (b12) 2017
Pöppelmann, Güneysu (b21) 2012
Diffie, Hellman (b1) 1976; 22
Göttert, Feller, Schneider, Buchmann, Huss (b30) 2012; vol. 7428
Bosselaers, Govaerts, Vandewalle (b33) 1993
Aysu, Patterson, Schaumont (b18) 2013
Banerjee, Ukyab, Chandrakasan (b24) 2019; 2019
Zijlstra, Bigou, Tisserand (b40) 2019; vol. 11898
Chen, Ma, Chen, Lin, Jing (b29) 2020
Mert, Öztürk, Savas (b17) 2019
Liu, Seo, Roy, Großschädl, Kim, Verbauwhede (b34) 2015
Xing, Li (b27) 2020; 67-I
Botros, Kannwischer, Schwabe (b35) 2019; vol. 11627
Bos, Ducas, Kiltz, Lepoint, Lyubashevsky, Schanck, Schwabe, Seiler, Stehlé (b10) 2018
Liu, Fan, Khalid, Rafferty, O’Neill (b31) 2019; 27
Langlois, Stehlé (b9) 2015; 75
Pöppelmann, Güneysu (b19) 2013
Kuo, Li, Chen, Hsu, Peng, Cheng, Yang (b37) 2017; 2017
Primas, Pessl, Mangard (b39) 2017; vol. 10529
Shor (b2) 1997; 26
Jati, Gupta, Chattopadhyay, Sanadhya (b26) 2019; 2019
Nejatollahi, Cammarota, Dutt (b16) 2019
Lyubashevsky, Peikert, Regev (b7) 2010
Zhang, Yang, Chen, Yin, Wei, Liu (b25) 2020; 2020
Peikert (b8) 2016
E. Alkim, L. Ducas, T. Pöppelmann, P. Schwabe, Post-quantum key exchange - A new hope, in: 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, August 10–12, 2016, 2016, pp. 327–343.
Barrett (b32) 1986; vol. 263
Regev (b6) 2005
Longa, Naehrig (b23) 2016
Du, Bai, Wu (b14) 2016
Nejatollahi, Dutt, Ray, Regazzoni, Banerjee, Cammarota (b4) 2019; 51
Pöppelmann, Ducas, Güneysu (b13) 2014
Fritzmann, Sharif, Müller-Gritschneder, Reinbrecht, Schlichtmann, Sepúlveda (b36) 2019
Oder, Güneysu (b28) 2017; vol. 11368
Agrawal, Bu, Ehret, Kinsy (b15) 2019
Roy, Vercauteren, Mentens, Chen, Verbauwhede (b20) 2014
Pöppelmann, Oder, Güneysu (b22) 2015; vol. 9230
Basu (10.1016/j.vlsi.2020.12.005_b3) 2019; 2019
Shor (10.1016/j.vlsi.2020.12.005_b2) 1997; 26
Lyubashevsky (10.1016/j.vlsi.2020.12.005_b7) 2010
Oder (10.1016/j.vlsi.2020.12.005_b28) 2017; vol. 11368
Liu (10.1016/j.vlsi.2020.12.005_b34) 2015
Pöppelmann (10.1016/j.vlsi.2020.12.005_b13) 2014
Valencia (10.1016/j.vlsi.2020.12.005_b12) 2017
Mert (10.1016/j.vlsi.2020.12.005_b17) 2019
Primas (10.1016/j.vlsi.2020.12.005_b39) 2017; vol. 10529
Pöppelmann (10.1016/j.vlsi.2020.12.005_b21) 2012
Banerjee (10.1016/j.vlsi.2020.12.005_b24) 2019; 2019
Kuo (10.1016/j.vlsi.2020.12.005_b37) 2017; 2017
Nejatollahi (10.1016/j.vlsi.2020.12.005_b4) 2019; 51
Jati (10.1016/j.vlsi.2020.12.005_b26) 2019; 2019
Nejatollahi (10.1016/j.vlsi.2020.12.005_b16) 2019
Pöppelmann (10.1016/j.vlsi.2020.12.005_b19) 2013
Longa (10.1016/j.vlsi.2020.12.005_b23) 2016
10.1016/j.vlsi.2020.12.005_b11
Zhang (10.1016/j.vlsi.2020.12.005_b25) 2020; 2020
Aysu (10.1016/j.vlsi.2020.12.005_b18) 2013
Göttert (10.1016/j.vlsi.2020.12.005_b30) 2012; vol. 7428
Botros (10.1016/j.vlsi.2020.12.005_b35) 2019; vol. 11627
Peikert (10.1016/j.vlsi.2020.12.005_b8) 2016
Du (10.1016/j.vlsi.2020.12.005_b14) 2016
Agrawal (10.1016/j.vlsi.2020.12.005_b15) 2019
Bosselaers (10.1016/j.vlsi.2020.12.005_b33) 1993
Roy (10.1016/j.vlsi.2020.12.005_b20) 2014
Pöppelmann (10.1016/j.vlsi.2020.12.005_b22) 2015; vol. 9230
Xing (10.1016/j.vlsi.2020.12.005_b27) 2020; 67-I
Fritzmann (10.1016/j.vlsi.2020.12.005_b36) 2019
Nejatollahi (10.1016/j.vlsi.2020.12.005_b38) 2019; 2019
Zijlstra (10.1016/j.vlsi.2020.12.005_b40) 2019; vol. 11898
Langlois (10.1016/j.vlsi.2020.12.005_b9) 2015; 75
Bos (10.1016/j.vlsi.2020.12.005_b10) 2018
Barrett (10.1016/j.vlsi.2020.12.005_b32) 1986; vol. 263
Diffie (10.1016/j.vlsi.2020.12.005_b1) 1976; 22
Bos (10.1016/j.vlsi.2020.12.005_b5) 2016
Chen (10.1016/j.vlsi.2020.12.005_b29) 2020
Regev (10.1016/j.vlsi.2020.12.005_b6) 2005
Liu (10.1016/j.vlsi.2020.12.005_b31) 2019; 27
References_xml – volume: 2019
  start-page: 1297
  year: 2019
  ident: b38
  article-title: Exploring energy efficient quantum-resistant signal processing using array processors
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 1006
  year: 2016
  end-page: 1018
  ident: b5
  article-title: Frodo: Take off the ring! practical, quantum-secure key exchange from LWE
  publication-title: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24–28, 2016
– start-page: 353
  year: 2018
  end-page: 367
  ident: b10
  article-title: CRYSTALS - kyber: A CCA-secure module-lattice-based KEM
  publication-title: 2018 IEEE European Symposium on Security and Privacy, EuroS&P 2018, London, United Kingdom, April 24–26, 2018
– volume: 2019
  start-page: 17
  year: 2019
  end-page: 61
  ident: b24
  article-title: Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
– start-page: 211
  year: 2019
  end-page: 217
  ident: b15
  article-title: Open-source FPGA implementation of post-quantum cryptographic hardware primitives
  publication-title: 29th International Conference on Field Programmable Logic and Applications, FPL 2019, Barcelona, Spain, September 8–12, 2019
– start-page: 371
  year: 2014
  end-page: 391
  ident: b20
  article-title: Compact ring-LWE cryptoprocessor
  publication-title: Cryptographic Hardware and Embedded Systems - CHES 2014 - 16th International Workshop, Busan, South Korea, September 23–26, 2014. Proceedings
– start-page: 247
  year: 2020
  end-page: 252
  ident: b29
  article-title: Towards efficient kyber on FPGAs: A processor for vector of polynomials
  publication-title: 25th Asia and South Pacific Design Automation Conference, ASP-DAC 2020, Beijing, China, January 13–16, 2020
– start-page: 175
  year: 1993
  end-page: 186
  ident: b33
  article-title: Comparison of three modular reduction functions
  publication-title: Advances in Cryptology - CRYPTO ’93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22–26, 1993, Proceedings
– volume: vol. 7428
  start-page: 512
  year: 2012
  end-page: 529
  ident: b30
  article-title: On the design of hardware building blocks for modern lattice-based encryption schemes
  publication-title: Cryptographic Hardware and Embedded Systems - CHES 2012 - 14th International Workshop, Leuven, Belgium, September 9–12, 2012. Proceedings
– volume: 22
  start-page: 644
  year: 1976
  end-page: 654
  ident: b1
  article-title: New directions in cryptography
  publication-title: IEEE Trans. Inf. Theory
– volume: vol. 10529
  start-page: 513
  year: 2017
  end-page: 533
  ident: b39
  article-title: Single-trace side-channel attacks on masked lattice-based encryption
  publication-title: Cryptographic Hardware and Embedded Systems - CHES 2017 - 19th International Conference, Taipei, Taiwan, September 25–28, 2017, Proceedings
– volume: vol. 11898
  start-page: 535
  year: 2019
  end-page: 555
  ident: b40
  article-title: FPGA implementation and comparison of protections against SCAs for RLWE
  publication-title: Progress in Cryptology - INDOCRYPT 2019 - 20th International Conference on Cryptology in India, Hyderabad, India, December 15–18, 2019, Proceedings
– start-page: 84
  year: 2005
  end-page: 93
  ident: b6
  article-title: On lattices, learning with errors, random linear codes, and cryptography
  publication-title: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, May 22–24, 2005
– volume: vol. 263
  start-page: 311
  year: 1986
  end-page: 323
  ident: b32
  article-title: Implementing the rivest Shamir and adleman public key encryption algorithm on a standard digital signal processor
  publication-title: Advances in Cryptology - CRYPTO ’86, Santa Barbara, California, USA, 1986, Proceedings
– start-page: 68
  year: 2013
  end-page: 85
  ident: b19
  article-title: Towards practical lattice-based public-key encryption on reconfigurable hardware
  publication-title: Selected Areas in Cryptography - SAC 2013 - 20th International Conference, Burnaby, BC, Canada, August 14–16, 2013, Revised Selected Papers
– volume: vol. 11368
  start-page: 128
  year: 2017
  end-page: 142
  ident: b28
  article-title: Implementing the newhope-simple key exchange on low-cost FPGAs
  publication-title: Progress in Cryptology - LATINCRYPT 2017 - 5th International Conference on Cryptology and Information Security in Latin America, Havana, Cuba, September 20–22, 2017, Revised Selected Papers
– start-page: 329
  year: 2019
  end-page: 332
  ident: b16
  article-title: Flexible NTT accelerators for RLWE lattice-based cryptography
  publication-title: 37th IEEE International Conference on Computer Design, ICCD 2019, Abu Dhabi, United Arab Emirates, November 17–20, 2019
– start-page: 1148
  year: 2019
  end-page: 1153
  ident: b36
  article-title: Towards reliable and secure post-quantum co-processors based on RISC-V
  publication-title: Design, Automation & Test in Europe Conference & Exhibition, DATE 2019, Florence, Italy, March 25–29, 2019
– volume: vol. 11627
  start-page: 209
  year: 2019
  end-page: 228
  ident: b35
  article-title: Memory-efficient high-speed implementation of Kyber on Cortex-M4
  publication-title: Progress in Cryptology - AFRICACRYPT 2019 - 11th International Conference on Cryptology in Africa, Rabat, Morocco, July 9–11, 2019, Proceedings
– start-page: 81
  year: 2013
  end-page: 86
  ident: b18
  article-title: Low-cost and area-efficient FPGA implementations of lattice-based cryptography
  publication-title: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, HOST 2013, Austin, TX, USA, June 2–3, 2013
– start-page: 253
  year: 2019
  end-page: 260
  ident: b17
  article-title: Design and implementation of a fast and scalable NTT-based polynomial multiplier architecture
  publication-title: 22nd Euromicro Conference on Digital System Design, DSD 2019, Kallithea, Greece, August 28–30, 2019
– start-page: 139
  year: 2012
  end-page: 158
  ident: b21
  article-title: Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware
  publication-title: Progress in Cryptology - LATINCRYPT 2012 - 2nd International Conference on Cryptology and Information Security in Latin America, Santiago, Chile, October 7–10, 2012. Proceedings
– start-page: 411
  year: 2016
  end-page: 430
  ident: b8
  article-title: How (not) to instantiate Ring-LWE
  publication-title: Security and Cryptography for Networks - 10th International Conference, SCN 2016, Amalfi, Italy, August 31 - September 2, 2016, Proceedings
– start-page: 273
  year: 2017
  end-page: 277
  ident: b12
  article-title: The design space of the number theoretic transform: A survey
  publication-title: 2017 International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation, SAMOS 2017, Pythagorion, Greece, July 17–20, 2017
– start-page: 124
  year: 2016
  end-page: 139
  ident: b23
  article-title: Speeding up the number theoretic transform for faster ideal lattice-based cryptography
  publication-title: Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14–16, 2016, Proceedings
– volume: 2019
  start-page: 47
  year: 2019
  ident: b3
  article-title: NIST post-quantum cryptography- a hardware evaluation study
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 75
  start-page: 565
  year: 2015
  end-page: 599
  ident: b9
  article-title: Worst-case to average-case reductions for module lattices
  publication-title: Des. Codes Cryptogr.
– volume: 2020
  start-page: 49
  year: 2020
  end-page: 72
  ident: b25
  article-title: Highly efficient architecture of newhope-NIST on FPGA using low-complexity NTT/INTT
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
– volume: 27
  start-page: 2459
  year: 2019
  end-page: 2463
  ident: b31
  article-title: Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on FPGA
  publication-title: IEEE Trans. Very Large Scale Integr. Syst.
– volume: 26
  start-page: 1484
  year: 1997
  end-page: 1509
  ident: b2
  article-title: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
  publication-title: SIAM J. Comput.
– volume: 51
  start-page: 129:1
  year: 2019
  end-page: 129:41
  ident: b4
  article-title: Post-quantum lattice-based cryptography implementations: A survey
  publication-title: ACM Comput. Surv.
– start-page: 9
  year: 2016
  end-page: 14
  ident: b14
  article-title: High-speed polynomial multiplier architecture for ring-LWE based public key cryptosystems
  publication-title: Proceedings of the 26th Edition on Great Lakes Symposium on VLSI, GLVLSI 2016, Boston, MA, USA, May 18–20, 2016
– start-page: 1
  year: 2010
  end-page: 23
  ident: b7
  article-title: On ideal lattices and learning with errors over rings
  publication-title: Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings
– start-page: 663
  year: 2015
  end-page: 682
  ident: b34
  article-title: Efficient Ring-LWE encryption on 8-bit AVR processors
  publication-title: Cryptographic Hardware and Embedded Systems - CHES 2015 - 17th International Workshop, Saint-Malo, France, September 13–16, 2015, Proceedings
– volume: 2017
  start-page: 690
  year: 2017
  ident: b37
  article-title: Post-quantum key exchange on FPGAs
  publication-title: IACR Cryptol. ePrint Arch.
– reference: E. Alkim, L. Ducas, T. Pöppelmann, P. Schwabe, Post-quantum key exchange - A new hope, in: 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, August 10–12, 2016, 2016, pp. 327–343.
– start-page: 353
  year: 2014
  end-page: 370
  ident: b13
  article-title: Enhanced lattice-based signatures on reconfigurable hardware
  publication-title: Cryptographic Hardware and Embedded Systems - CHES 2014 - 16th International Workshop, Busan, South Korea, September 23–26, 2014. Proceedings
– volume: vol. 9230
  start-page: 346
  year: 2015
  end-page: 365
  ident: b22
  article-title: High-performance ideal lattice-based cryptography on 8-bit atxmega microcontrollers
  publication-title: Progress in Cryptology - LATINCRYPT 2015 - 4th International Conference on Cryptology and Information Security in Latin America, Guadalajara, Mexico, August 23–26, 2015, Proceedings
– volume: 2019
  start-page: 765
  year: 2019
  ident: b26
  article-title: SPQCop: Side-channel protected Post-Quantum Cryptoprocessor
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 67-I
  start-page: 866
  year: 2020
  end-page: 878
  ident: b27
  article-title: An efficient implementation of the newhope key exchange on FPGAs
  publication-title: IEEE Trans. Circuits Syst. I Regul. Pap.
– volume: 22
  start-page: 644
  issue: 6
  year: 1976
  ident: 10.1016/j.vlsi.2020.12.005_b1
  article-title: New directions in cryptography
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.1976.1055638
– volume: vol. 9230
  start-page: 346
  year: 2015
  ident: 10.1016/j.vlsi.2020.12.005_b22
  article-title: High-performance ideal lattice-based cryptography on 8-bit atxmega microcontrollers
– volume: 51
  start-page: 129:1
  issue: 6
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b4
  article-title: Post-quantum lattice-based cryptography implementations: A survey
  publication-title: ACM Comput. Surv.
  doi: 10.1145/3292548
– start-page: 411
  year: 2016
  ident: 10.1016/j.vlsi.2020.12.005_b8
  article-title: How (not) to instantiate Ring-LWE
– volume: 2019
  start-page: 1297
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b38
  article-title: Exploring energy efficient quantum-resistant signal processing using array processors
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 9
  year: 2016
  ident: 10.1016/j.vlsi.2020.12.005_b14
  article-title: High-speed polynomial multiplier architecture for ring-LWE based public key cryptosystems
– volume: 26
  start-page: 1484
  issue: 5
  year: 1997
  ident: 10.1016/j.vlsi.2020.12.005_b2
  article-title: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
  publication-title: SIAM J. Comput.
  doi: 10.1137/S0097539795293172
– volume: 2020
  start-page: 49
  issue: 2
  year: 2020
  ident: 10.1016/j.vlsi.2020.12.005_b25
  article-title: Highly efficient architecture of newhope-NIST on FPGA using low-complexity NTT/INTT
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
  doi: 10.46586/tches.v2020.i2.49-72
– start-page: 175
  year: 1993
  ident: 10.1016/j.vlsi.2020.12.005_b33
  article-title: Comparison of three modular reduction functions
– start-page: 1
  year: 2010
  ident: 10.1016/j.vlsi.2020.12.005_b7
  article-title: On ideal lattices and learning with errors over rings
– start-page: 371
  year: 2014
  ident: 10.1016/j.vlsi.2020.12.005_b20
  article-title: Compact ring-LWE cryptoprocessor
– volume: 2019
  start-page: 47
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b3
  article-title: NIST post-quantum cryptography- a hardware evaluation study
  publication-title: IACR Cryptol. ePrint Arch.
– volume: vol. 11368
  start-page: 128
  year: 2017
  ident: 10.1016/j.vlsi.2020.12.005_b28
  article-title: Implementing the newhope-simple key exchange on low-cost FPGAs
– start-page: 253
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b17
  article-title: Design and implementation of a fast and scalable NTT-based polynomial multiplier architecture
– volume: vol. 11627
  start-page: 209
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b35
  article-title: Memory-efficient high-speed implementation of Kyber on Cortex-M4
– start-page: 139
  year: 2012
  ident: 10.1016/j.vlsi.2020.12.005_b21
  article-title: Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware
– volume: 2019
  start-page: 765
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b26
  article-title: SPQCop: Side-channel protected Post-Quantum Cryptoprocessor
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 247
  year: 2020
  ident: 10.1016/j.vlsi.2020.12.005_b29
  article-title: Towards efficient kyber on FPGAs: A processor for vector of polynomials
– ident: 10.1016/j.vlsi.2020.12.005_b11
– volume: 67-I
  start-page: 866
  issue: 3
  year: 2020
  ident: 10.1016/j.vlsi.2020.12.005_b27
  article-title: An efficient implementation of the newhope key exchange on FPGAs
  publication-title: IEEE Trans. Circuits Syst. I Regul. Pap.
  doi: 10.1109/TCSI.2019.2956651
– volume: 75
  start-page: 565
  issue: 3
  year: 2015
  ident: 10.1016/j.vlsi.2020.12.005_b9
  article-title: Worst-case to average-case reductions for module lattices
  publication-title: Des. Codes Cryptogr.
  doi: 10.1007/s10623-014-9938-4
– volume: vol. 7428
  start-page: 512
  year: 2012
  ident: 10.1016/j.vlsi.2020.12.005_b30
  article-title: On the design of hardware building blocks for modern lattice-based encryption schemes
– volume: vol. 263
  start-page: 311
  year: 1986
  ident: 10.1016/j.vlsi.2020.12.005_b32
  article-title: Implementing the rivest Shamir and adleman public key encryption algorithm on a standard digital signal processor
– start-page: 1006
  year: 2016
  ident: 10.1016/j.vlsi.2020.12.005_b5
  article-title: Frodo: Take off the ring! practical, quantum-secure key exchange from LWE
– volume: 2019
  start-page: 17
  issue: 4
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b24
  article-title: Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
  doi: 10.46586/tches.v2019.i4.17-61
– start-page: 663
  year: 2015
  ident: 10.1016/j.vlsi.2020.12.005_b34
  article-title: Efficient Ring-LWE encryption on 8-bit AVR processors
– volume: vol. 11898
  start-page: 535
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b40
  article-title: FPGA implementation and comparison of protections against SCAs for RLWE
– start-page: 273
  year: 2017
  ident: 10.1016/j.vlsi.2020.12.005_b12
  article-title: The design space of the number theoretic transform: A survey
– volume: 27
  start-page: 2459
  issue: 10
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b31
  article-title: Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on FPGA
  publication-title: IEEE Trans. Very Large Scale Integr. Syst.
  doi: 10.1109/TVLSI.2019.2922999
– start-page: 1148
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b36
  article-title: Towards reliable and secure post-quantum co-processors based on RISC-V
– start-page: 81
  year: 2013
  ident: 10.1016/j.vlsi.2020.12.005_b18
  article-title: Low-cost and area-efficient FPGA implementations of lattice-based cryptography
– start-page: 353
  year: 2018
  ident: 10.1016/j.vlsi.2020.12.005_b10
  article-title: CRYSTALS - kyber: A CCA-secure module-lattice-based KEM
– start-page: 211
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b15
  article-title: Open-source FPGA implementation of post-quantum cryptographic hardware primitives
– start-page: 68
  year: 2013
  ident: 10.1016/j.vlsi.2020.12.005_b19
  article-title: Towards practical lattice-based public-key encryption on reconfigurable hardware
– start-page: 124
  year: 2016
  ident: 10.1016/j.vlsi.2020.12.005_b23
  article-title: Speeding up the number theoretic transform for faster ideal lattice-based cryptography
– volume: 2017
  start-page: 690
  year: 2017
  ident: 10.1016/j.vlsi.2020.12.005_b37
  article-title: Post-quantum key exchange on FPGAs
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 353
  year: 2014
  ident: 10.1016/j.vlsi.2020.12.005_b13
  article-title: Enhanced lattice-based signatures on reconfigurable hardware
– start-page: 84
  year: 2005
  ident: 10.1016/j.vlsi.2020.12.005_b6
  article-title: On lattices, learning with errors, random linear codes, and cryptography
– start-page: 329
  year: 2019
  ident: 10.1016/j.vlsi.2020.12.005_b16
  article-title: Flexible NTT accelerators for RLWE lattice-based cryptography
– volume: vol. 10529
  start-page: 513
  year: 2017
  ident: 10.1016/j.vlsi.2020.12.005_b39
  article-title: Single-trace side-channel attacks on masked lattice-based encryption
SSID ssj0001475
Score 2.3334823
Snippet The quantum-resistant attribute is a new design criterion for cryptography algorithms in the era of quantum supremacy. Lattice-based cryptography is proved to...
SourceID proquest
crossref
elsevier
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 25
SubjectTerms Algorithms
Cryptography
Crystal lattices
CRYSTALS-Kyber
Design criteria
Field programmable gate arrays
Finite state machines
FPGA
Microprocessors
Multiplication
Number-Theoretic Transform
Performance evaluation
Polynomial ring
Polynomials
Post-quantum cryptography
Quantum computing
Quantum cryptography
Quantum physics
Rings (mathematics)
Standardization
Title High-performance area-efficient polynomial ring processor for CRYSTALS-Kyber on FPGAs
URI https://dx.doi.org/10.1016/j.vlsi.2020.12.005
https://www.proquest.com/docview/2492317083
https://www.proquest.com/docview/2511921733
Volume 78
WOSCitedRecordID wos000753155800002&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals 2021
  customDbUrl:
  eissn: 1872-7522
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001475
  issn: 0167-9260
  databaseCode: AIEXJ
  dateStart: 19950601
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3Nb9MwFLdKxwEOiE8xGCgHxAVlSuw4jo9V1cKgKhNLUeFixYnDOpU065fWE_86z4mTtNWo4MAlquy4ifx-ee_5fSL0hsqAxYpwG4SrtD3CEps7itvSc2OQnjH2o6KI64ANh8F4zM9brV9VLsx6yrIsuLnh-X8lNYwBsXXq7D-Qu_5TGIDfQHS4Atnh-leE15Ebdr6dDwB6oa2KUhHa8Z_Pphudi6wr-pep6EWqwGxeRBx2v3y7CDuDC_vTRqq5diX0z993Fts67JmpMFECJ-j81LUWEg2s2qjQNTkf3y-j2eVq0pi9C46_ahBZ3RgCSjeranRgWoTB613DxI9t0wR2m0DA0l5W58x83bZgAmfmuGwicKpKrhswUPMp3mHLZWefiq_SW9l9aXm4Ol1PFxM462OnMO06tBFulUN_-Fn0R4OBCHvj8G1-beu2Y9o9b3qw3EFHmFEetNFR56w3_lgLc9djtCoPr9_a5F2VIYL7j_2TbrMn5QvVJXyIHpgzh9UpsfIItVT2GN3fqkT5BI32UWPtosZqUGPpFVaNGgtWWLuosWaZVaDmKRr1e2H3g206btgxof7S5okfUObJNCWSegrHMtWeYC6TALspjyLOuHRAIgYscRiWVKU0UT6LOeERjwh5htrZLFPPkeUxTCXxktSPiMc8Gvl60zwSSBmTRDrHyK32SsSmHL3uijIVVdzhldD7K_T-ChcL2N9j9K5ek5fFWA7eTSsSCKNOlmqiAPgcXHdS0UuY73ohcFHIkMGB5fZp7Y6H0z0hLw5Pv0T3mi_lBLWX85V6he7G6-VkMX9t0Pcbt72lyA
linkProvider Elsevier
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=High-performance+area-efficient+polynomial+ring+processor+for+CRYSTALS-Kyber+on+FPGAs&rft.jtitle=Integration+%28Amsterdam%29&rft.au=Chen%2C+Zhaohui&rft.au=Ma%2C+Yuan&rft.au=Chen%2C+Tianyu&rft.au=Lin%2C+Jingqiang&rft.date=2021-05-01&rft.pub=Elsevier+BV&rft.issn=0167-9260&rft.eissn=1872-7522&rft.volume=78&rft.spage=25&rft_id=info:doi/10.1016%2Fj.vlsi.2020.12.005&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0167-9260&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0167-9260&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0167-9260&client=summon