2022
DOI: 10.1007/978-3-030-97348-3_12
|View full text |Cite
|
Sign up to set email alerts
|

A Hard Crystal - Implementing Dilithium on Reconfigurable Hardware

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
12
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 26 publications
(16 citation statements)
references
References 12 publications
0
12
0
Order By: Relevance
“…There are only a few FPGA-based implementations of Dilithium [12], [13], [14], [15], [16] in the literature. Their area and performance results along with our work are presented in Table 5.…”
Section: Comparisons With Dilithium-only Implementationsmentioning
confidence: 99%
See 2 more Smart Citations
“…There are only a few FPGA-based implementations of Dilithium [12], [13], [14], [15], [16] in the literature. Their area and performance results along with our work are presented in Table 5.…”
Section: Comparisons With Dilithium-only Implementationsmentioning
confidence: 99%
“…Moreover, our work can perform all three operations in a single implementation. The FPGA implementation of Dilithium [14] targets reducing LUT utilization by employing extra DSP units for computations. Their implementation utilizes 1.5× more LUTs and 11.2× more DSPs units.…”
Section: Comparisons With Dilithium-only Implementationsmentioning
confidence: 99%
See 1 more Smart Citation
“…During the third round of the NIST PQC Standardization Process, more information about the computational efficiency of the finalists became available. Faster, constant-time implementations were provided for many of the algorithms (e.g., [19][20][21][22][23][24][25][26]), as were implementations that focused on limiting memory usage (e.g., [27][28][29][30][31]). More information about many of the alternate candidates became available as well.…”
Section: Cost and Performancementioning
confidence: 99%
“…However, whereas key generation and signing with Dilithium may be implemented using less than 9 KiB of RAM [30], FALCON appears to require significantly more RAM [58], which may make FALCON infeasible to implement on constrained devices, such as smart cards [59]. Furthermore, while a few hardware implementations of Dilithium were developed during the third round [22][23][24]57], [22] notes that FALCON lacks any reported hardware implementations, which suggests that FALCON key and signature generation may be relatively difficult to implement in constrained environments.…”
Section: Cost and Performancementioning
confidence: 99%