VPQC: A Domain-Specific Vector Processor for Post-Quantum Cryptography Based on RISC-V Architecture
In the 5G era, massive devices need to be securely connected to the edge of communication networks, while emerging quantum computers can easily crack the traditional public-key ciphers. Lattice-based cryptography (LBC) is one of the most promising types of schemes in all post-quantum cryptography (P...
Saved in:
Published in | IEEE transactions on circuits and systems. I, Regular papers Vol. 67; no. 8; pp. 2672 - 2684 |
---|---|
Main Authors | , , , , , , |
Format | Journal Article |
Language | English |
Published |
New York
IEEE
01.08.2020
The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | In the 5G era, massive devices need to be securely connected to the edge of communication networks, while emerging quantum computers can easily crack the traditional public-key ciphers. Lattice-based cryptography (LBC) is one of the most promising types of schemes in all post-quantum cryptography (PQC) due to its security and efficiency. To meet the requirements of high-throughput and diverse application scenarios of 5G, we investigate the vectorization of kernel algorithms of several LBC candidates and thus present a domain-specific vector processor, VPQC, leveraging the extensible RISC-V architecture. To support the parallel computation of number theoretic transform (NTT) of different dimensions (from 64 to 2048), a vector NTT unit is implemented in VPQC. Besides, a vector sampler executing both uniform sampling and binomial sampling is also employed. Evaluated under TSMC 28nm technology, the vector coprocessor of VPQC consumes 942k equivalent logic gates and 12KB memories. Experimental results show that VPQC can speed up several typical key encapsulation mechanisms (NewHope, Kyber and LAC) by an order of magnitude compared with previous state-of-the-art hardware implementations. |
---|---|
AbstractList | In the 5G era, massive devices need to be securely connected to the edge of communication networks, while emerging quantum computers can easily crack the traditional public-key ciphers. Lattice-based cryptography (LBC) is one of the most promising types of schemes in all post-quantum cryptography (PQC) due to its security and efficiency. To meet the requirements of high-throughput and diverse application scenarios of 5G, we investigate the vectorization of kernel algorithms of several LBC candidates and thus present a domain-specific vector processor, VPQC, leveraging the extensible RISC-V architecture. To support the parallel computation of number theoretic transform (NTT) of different dimensions (from 64 to 2048), a vector NTT unit is implemented in VPQC. Besides, a vector sampler executing both uniform sampling and binomial sampling is also employed. Evaluated under TSMC 28nm technology, the vector coprocessor of VPQC consumes 942k equivalent logic gates and 12KB memories. Experimental results show that VPQC can speed up several typical key encapsulation mechanisms (NewHope, Kyber and LAC) by an order of magnitude compared with previous state-of-the-art hardware implementations. |
Author | Yin, Tianyu Yang, Jianwei Zhou, Yuchao Cheng, Xu Zeng, Xiaoyang Xin, Guozhu Han, Jun |
Author_xml | – sequence: 1 givenname: Guozhu orcidid: 0000-0003-4860-2986 surname: Xin fullname: Xin, Guozhu organization: State Key Laboratory of ASIC and System, Fudan University, Shanghai, China – sequence: 2 givenname: Jun orcidid: 0000-0002-5245-0754 surname: Han fullname: Han, Jun email: junhan@fudan.edu.cn organization: State Key Laboratory of ASIC and System, Fudan University, Shanghai, China – sequence: 3 givenname: Tianyu surname: Yin fullname: Yin, Tianyu organization: State Key Laboratory of ASIC and System, Fudan University, Shanghai, China – sequence: 4 givenname: Yuchao orcidid: 0000-0002-5992-4158 surname: Zhou fullname: Zhou, Yuchao organization: State Key Laboratory of ASIC and System, Fudan University, Shanghai, China – sequence: 5 givenname: Jianwei surname: Yang fullname: Yang, Jianwei organization: State Key Laboratory of ASIC and System, Fudan University, Shanghai, China – sequence: 6 givenname: Xu orcidid: 0000-0002-0314-0178 surname: Cheng fullname: Cheng, Xu organization: State Key Laboratory of ASIC and System, Fudan University, Shanghai, China – sequence: 7 givenname: Xiaoyang surname: Zeng fullname: Zeng, Xiaoyang organization: State Key Laboratory of ASIC and System, Fudan University, Shanghai, China |
BookMark | eNo9kF1LwzAUhoNM0E1_gHgT8DrzJOlH4t2sX4OBm5u7DTU9dRXX1KS92L-3ZeLVeQ-8H_CMyah2NRJyxWHKOejbTbaeTwUImAqtJFfxCTnncawYKEhGg440U1KoMzIO4QtAaJD8nNjtcpXd0Rl9cPu8qtm6QVuVlaVbtK3zdOmdxRB6VQ6fCy1bdXnddnua-UPTuk-fN7sDvc8DFtTV9G2-ztiWzrzdVW3f0Xm8IKdl_h3w8u9OyPvT4yZ7YYvX53k2WzArtGyZBkyFjTWkH1FZCJWktrQauJSaCwm5KLCQSS7iJE6kQhQJcqXTQukkjRCUnJCbY2_j3U-HoTVfrvN1P2lEJLRQoHXau_jRZb0LwWNpGl_tc38wHMzA0gwszcDS_LHsM9fHTIWI_34NCeeRlr8mZm_K |
CODEN | ITCSCH |
CitedBy_id | crossref_primary_10_1109_TC_2022_3215638 crossref_primary_10_1109_TVLSI_2023_3288754 crossref_primary_10_1109_JIOT_2024_3384507 crossref_primary_10_1109_TCSI_2022_3166550 crossref_primary_10_1109_TCSI_2022_3162593 crossref_primary_10_1016_j_aeue_2023_154562 crossref_primary_10_3390_s23239408 crossref_primary_10_1109_TC_2022_3174587 crossref_primary_10_1109_TVLSI_2022_3166355 crossref_primary_10_1109_ACCESS_2024_3367109 crossref_primary_10_1109_TAES_2023_3266314 crossref_primary_10_1109_TVLSI_2022_3174205 crossref_primary_10_1109_TCSI_2020_3048395 crossref_primary_10_1109_ACCESS_2023_3246491 crossref_primary_10_3390_electronics9111953 crossref_primary_10_1016_j_micpro_2022_104451 crossref_primary_10_1109_JSSC_2022_3216758 crossref_primary_10_1002_wics_1644 crossref_primary_10_1109_TEM_2023_3313984 crossref_primary_10_1109_JIOT_2022_3189210 crossref_primary_10_1088_1742_6596_1941_1_012005 crossref_primary_10_1109_TCSI_2021_3106639 crossref_primary_10_1109_ACCESS_2021_3126208 crossref_primary_10_1145_3447812 crossref_primary_10_1002_spe_3121 crossref_primary_10_1109_TC_2024_3362060 crossref_primary_10_1007_s11265_021_01682_y crossref_primary_10_1109_JIOT_2022_3152850 crossref_primary_10_1109_TC_2023_3251847 crossref_primary_10_1145_3544102 crossref_primary_10_1109_TCSI_2022_3219555 crossref_primary_10_1109_TCAD_2023_3275531 crossref_primary_10_1109_TC_2022_3143441 crossref_primary_10_1145_3675172 crossref_primary_10_1109_ACCESS_2022_3229521 crossref_primary_10_1109_ACCESS_2024_3386977 crossref_primary_10_1109_TCSI_2022_3163970 |
Cites_doi | 10.6028/NIST.FIPS.202 10.1109/TCSI.2018.2883966 10.1137/S0097539795293172 10.1007/978-3-642-38348-9_3 10.1007/s10623-014-9938-4 10.1007/978-3-642-13190-5_1 10.1145/3292548 10.1007/978-3-319-47560-8_12 10.1007/978-3-030-23696-0_11 10.1109/TVLSI.2017.2697841 10.46586/tches.v2019.i4.17-61 10.1109/TCSI.2014.2350431 10.1109/APCCAS.2018.8605630 10.1007/978-3-642-38616-9_5 10.1109/IWASI.2019.8791343 10.1007/978-3-642-33481-8_8 10.23919/DATE.2019.8715173 10.1007/978-3-319-44618-9_22 10.1038/s41586-019-1666-5 10.1007/978-3-662-44709-3_21 10.1109/ISSCC.2015.7063109 10.1109/JIOT.2019.2903082 10.1007/978-3-319-63715-0_16 10.1109/DSD.2012.78 10.1109/TVLSI.2019.2922999 10.1109/ISQED.2017.7918335 |
ContentType | Journal Article |
Copyright | Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 |
Copyright_xml | – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 |
DBID | 97E RIA RIE AAYXX CITATION 7SP 8FD L7M |
DOI | 10.1109/TCSI.2020.2983185 |
DatabaseName | IEEE All-Society Periodicals Package (ASPP) 2005-present IEEE All-Society Periodicals Package (ASPP) 1998-Present IEEE Electronic Library Online CrossRef Electronics & Communications Abstracts Technology Research Database Advanced Technologies Database with Aerospace |
DatabaseTitle | CrossRef Technology Research Database Advanced Technologies Database with Aerospace Electronics & Communications Abstracts |
DatabaseTitleList | Technology Research Database |
Database_xml | – sequence: 1 dbid: RIE name: IEEE Electronic Library Online url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/ sourceTypes: Publisher |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Engineering |
EISSN | 1558-0806 |
EndPage | 2684 |
ExternalDocumentID | 10_1109_TCSI_2020_2983185 9061149 |
Genre | orig-research |
GrantInformation_xml | – fundername: National Natural Science Foundation of China grantid: 61934002; 61525401; 61751401 funderid: 10.13039/501100001809 |
GroupedDBID | 0R~ 29I 4.4 5VS 6IK 97E AAJGR AASAJ ABQJQ ABVLG ACIWK AETIX AIBXA AKJIK ALMA_UNASSIGNED_HOLDINGS ATWAV BEFXN BFFAM BGNUA BKEBE BPEOZ EBS EJD HZ~ H~9 IFIPE IPLJI JAVBF M43 O9- OCL PZZ RIA RIE RIG RNS VJK XFK AAYXX CITATION 7SP 8FD L7M |
ID | FETCH-LOGICAL-c293t-90e72c5907b4fd2867cfc9013391230a2ded36a2565638ee26e1897d89674e083 |
IEDL.DBID | RIE |
ISSN | 1549-8328 |
IngestDate | Thu Oct 10 19:33:26 EDT 2024 Fri Aug 23 01:04:37 EDT 2024 Mon Jul 08 05:38:40 EDT 2024 |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 8 |
Language | English |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c293t-90e72c5907b4fd2867cfc9013391230a2ded36a2565638ee26e1897d89674e083 |
ORCID | 0000-0002-5992-4158 0000-0002-0314-0178 0000-0002-5245-0754 0000-0003-4860-2986 |
PQID | 2429280997 |
PQPubID | 85411 |
PageCount | 13 |
ParticipantIDs | ieee_primary_9061149 crossref_primary_10_1109_TCSI_2020_2983185 proquest_journals_2429280997 |
PublicationCentury | 2000 |
PublicationDate | 2020-08-01 |
PublicationDateYYYYMMDD | 2020-08-01 |
PublicationDate_xml | – month: 08 year: 2020 text: 2020-08-01 day: 01 |
PublicationDecade | 2020 |
PublicationPlace | New York |
PublicationPlace_xml | – name: New York |
PublicationTitle | IEEE transactions on circuits and systems. I, Regular papers |
PublicationTitleAbbrev | TCSI |
PublicationYear | 2020 |
Publisher | IEEE The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
Publisher_xml | – name: IEEE – name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
References | ref13 ref34 ref12 bosselaers (ref33) 1993 ref37 ref15 ref36 ref14 stebila (ref22) 2016 ref31 ref30 ref11 ref10 ref2 ref1 waterman (ref20) 2016 ref18 basu (ref38) 2019 poppelmann (ref3) 2020 ref24 ref23 ref26 (ref35) 2019 lu (ref25) 2020 (ref32) 2020 ref21 ref27 nejatollahi (ref28) 2018; 2018 ref29 ref8 ref7 song (ref16) 2018 schwabe (ref4) 2020 ref9 ref6 ref5 banerjee (ref17) 2019 kannwischer (ref19) 2020 |
References_xml | – ident: ref29 doi: 10.6028/NIST.FIPS.202 – start-page: 1 year: 2018 ident: ref16 article-title: LEIA: A 2.05 mm2 140 mW lattice encryption instruction accelerator in 40 nm CMOS publication-title: Proc IEEE Custom Integr Circuits Conf (CICC) contributor: fullname: song – volume: 2018 start-page: 608 year: 2018 ident: ref28 article-title: Domain-specific accelerators for ideal lattice-based public key protocols publication-title: IACR Cryptology ePrint contributor: fullname: nejatollahi – ident: ref7 doi: 10.1109/TCSI.2018.2883966 – ident: ref1 doi: 10.1137/S0097539795293172 – ident: ref21 doi: 10.1007/978-3-642-38348-9_3 – year: 2020 ident: ref4 publication-title: Crystals-Kyber-Algorithm Specifications and Supporting Documentation contributor: fullname: schwabe – ident: ref26 doi: 10.1007/s10623-014-9938-4 – ident: ref6 doi: 10.1007/978-3-642-13190-5_1 – ident: ref23 doi: 10.1145/3292548 – year: 2016 ident: ref20 article-title: Design of the RISC-V instruction set architecture contributor: fullname: waterman – ident: ref30 doi: 10.1007/978-3-319-47560-8_12 – ident: ref36 doi: 10.1007/978-3-030-23696-0_11 – year: 2020 ident: ref19 publication-title: pqm4 - post-quantum crypto library for the ARM Cortex-M4 contributor: fullname: kannwischer – ident: ref13 doi: 10.1109/TVLSI.2017.2697841 – start-page: 17 year: 2019 ident: ref17 article-title: Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols publication-title: IACR Transactions on Cryptographic Hardware and Embedded Systems doi: 10.46586/tches.v2019.i4.17-61 contributor: fullname: banerjee – year: 2020 ident: ref3 publication-title: Algorithm Specification and Supporting Documentation contributor: fullname: poppelmann – ident: ref14 doi: 10.1109/TCSI.2014.2350431 – ident: ref11 doi: 10.1109/APCCAS.2018.8605630 – year: 2020 ident: ref32 publication-title: Post-Quantum Cryptography Round 2 Submissions – ident: ref18 doi: 10.1007/978-3-642-38616-9_5 – ident: ref27 doi: 10.1109/IWASI.2019.8791343 – ident: ref10 doi: 10.1007/978-3-642-33481-8_8 – year: 2020 ident: ref25 publication-title: Algorithm Specification and Supporting Documentation contributor: fullname: lu – ident: ref15 doi: 10.23919/DATE.2019.8715173 – start-page: 47 year: 2019 ident: ref38 article-title: NIST post-quantum cryptography-A hardware evaluation study publication-title: Proc IACR Cryptol ePrint Arch contributor: fullname: basu – ident: ref24 doi: 10.1007/978-3-319-44618-9_22 – year: 2019 ident: ref35 publication-title: SCR1 RISC-V Core – ident: ref2 doi: 10.1038/s41586-019-1666-5 – ident: ref9 doi: 10.1007/978-3-662-44709-3_21 – ident: ref37 doi: 10.1109/ISSCC.2015.7063109 – ident: ref12 doi: 10.1109/JIOT.2019.2903082 – start-page: 14 year: 2016 ident: ref22 article-title: Post-quantum key exchange for the Internet and the open quantum safe project publication-title: Proc Int Conf Sel Areas Cryptogr contributor: fullname: stebila – start-page: 175 year: 1993 ident: ref33 article-title: Comparison of three modular reduction functions publication-title: Proc Annu Int Cryptol Conf contributor: fullname: bosselaers – ident: ref31 doi: 10.1007/978-3-319-63715-0_16 – ident: ref34 doi: 10.1109/DSD.2012.78 – ident: ref8 doi: 10.1109/TVLSI.2019.2922999 – ident: ref5 doi: 10.1109/ISQED.2017.7918335 |
SSID | ssj0029031 |
Score | 2.5611773 |
Snippet | In the 5G era, massive devices need to be securely connected to the edge of communication networks, while emerging quantum computers can easily crack the... |
SourceID | proquest crossref ieee |
SourceType | Aggregation Database Publisher |
StartPage | 2672 |
SubjectTerms | Algorithms Array processors Communication networks Computer architecture Cryptography Elliptic curve cryptography Encryption Hardware lattice based cryptography Lattices Logic circuits Microprocessors Parallel processing Post-quantum cryptography processor Quantum computers Quantum computing Quantum cryptography ring-LWE RISC RISC-V Sampling vector architecture Vector processing (computers) |
Title | VPQC: A Domain-Specific Vector Processor for Post-Quantum Cryptography Based on RISC-V Architecture |
URI | https://ieeexplore.ieee.org/document/9061149 https://www.proquest.com/docview/2429280997 |
Volume | 67 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV27TsMwFL2inWDgVRCFgjwwIdymThrbbCVQFaQiXq26RYntSBVqgmgywNdjO2nFa2BzpCSyfG5yzrXvA-CUyF4SRz7HPe57WDN0jLVupib1yVB0RKktpTS684dj73bam67B-SoXRillg89U2wztWb7MRGG2yjpck49W9DWoUc7LXK2Vc8Udt6yN6nGsrZRVJ5hdh3eeg6cb7QkSp004M9nC3zjINlX59Se29DLYgtFyYmVUyUu7yOO2-PhRs_G_M9-GzUpnon5pGDuwptJd2PhSfbABYnL_EFygPrrK5tEsxbYVfTITaGJ38lGVQ6BHibnKFjl-KDQQxRwFb--veVXsGl1qIpQoS9HjzVOAJ6j_5WxiD8aD6-dgiKueC1ho4s8xdxQloqdd5thLJGE-FYnQmsF1ueY4JyJSSdePiNGBLlOK-KrLOJWM-9RTWs_tQz3NUnUASBEam47qTEaJlikR82XiuJ6TSFfEMWdNOFuiEL6WpTVC65I4PDSQhQaysIKsCQ2zqqsbqwVtQmuJW1h9fIuQmBZczKQEH_791BGsm3eXcXwtqOdvhTrW2iKPT6xRfQKWIMhy |
link.rule.ids | 315,783,787,799,27936,27937,55086 |
linkProvider | IEEE |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3PT9swFH5i5bDtMNjYtI4CPnCa5hKc1LG5lQBqR1uNUSpuUWI7EppIqjY5bH89z05adRsHbo6UKJa_l3zfs98PgGOme1macEl7kgcUGTqlqJtDm_pkKToJQ1dKaTzhg7vg-33vfgu-rXNhjDEu-Mx07dCd5etCVXar7EQi-aCifwXbqKsFr7O11u6V9Py6OmogKdqpaM4wTz15Mo1uh-gLMq_LpLD5wn-xkGur8t-_2BHM1Q6MV1Or40p-dasy7ao__1RtfOncd-FdozRJvzaN97Bl8g_wdqP-4B6o2Y-b6Iz0yUXxmDzk1DWjzx4Umbm9fNJkEeAos1fFsqQ3FUJRPZJo8XteNuWuyTlSoSZFTn4ObyM6I_2N04mPcHd1OY0GtOm6QBVSf0mlZ0Kmeug0p0GmmeChyhSqBt-XyHJewrTRPk-YVYK-MIZxcypkqIXkYWBQ0X2CVl7k5jMQw8LU9lQXOslQqCSC68zzAy_TvkpTKdrwdYVCPK-La8TOKfFkbCGLLWRxA1kb9uyqrm9sFrQNnRVucfP5LWNmm3AJmxT85fmnjuD1YDoexaPh5Hof3tj31FF9HWiVi8ocoNIo00NnYE89o8u9 |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=VPQC%3A+A+Domain-Specific+Vector+Processor+for+Post-Quantum+Cryptography+Based+on+RISC-V+Architecture&rft.jtitle=IEEE+transactions+on+circuits+and+systems.+I%2C+Regular+papers&rft.au=Guozhu+Xin&rft.au=Han%2C+Jun&rft.au=Yin%2C+Tianyu&rft.au=Zhou%2C+Yuchao&rft.date=2020-08-01&rft.pub=The+Institute+of+Electrical+and+Electronics+Engineers%2C+Inc.+%28IEEE%29&rft.issn=1549-8328&rft.eissn=1558-0806&rft.volume=67&rft.issue=8&rft.spage=2672&rft_id=info:doi/10.1109%2FTCSI.2020.2983185&rft.externalDBID=NO_FULL_TEXT |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1549-8328&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1549-8328&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1549-8328&client=summon |