JISE


  [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16]


Journal of Information Science and Engineering, Vol. 37 No. 5, pp. 1211-1229


High Performance Post-Quantum Key Exchange on FPGAs


PO-CHUN KUO1, YU-WEI CHEN1, YUAN-CHE HSU1, CHEN-MOU CHENG1,
WEN-DING LI2 AND BO-YIN YANG2
1Department of Electrical Engineering
National Taiwan University
Taipei, 116 Taiwan

2Institute of Information Science
Academia Sinica
Taipei, 115 Taiwan
E-mail: kbj@crypto.tw; r05921032@ntu.edu.tw; r05921056@ntu.edu.tw;
doug@crypto.tw; thekev@crypto.tw; by@crypto.tw


Lattice-based cryptography is a highly potential candidate that protects against the threats of quantum attack. At Usenix Security 2016, Alkim, Ducas, Pöpplemann, and Schwabe proposed a post-quantum key exchange scheme called NewHope, based on a variant of lattice problem, the ring-learning-with-errors (RLWE) problem. In this work, we propose a high performance hardware architecture for NewHope. Our implementation requires 6,680 slices, 9,412 FFs, 18,756 LUTs, 8 DSPs and 14 BRAMs on Xilinx Zynq-7000 equipped with 28mm Artix-7 7020 FPGA. In our hardware design of NewHope key exchange, the three phases of key exchange costs 51.9, 78.6 and 21.1 s, respectively. It achieves more than 4.8 times better in terms of area-time product compared to previous results of hardware implementation of NewHope-Simple from Oder and Güneysu at Latincrypt 2017.


Keywords: cryptography, post-quantum cryptography, lattice-based cryptography, LWE, RLWE, key exchange, FPGA implementation

  Retrieve PDF document (JISE_202105_15.pdf)