2020
DOI: 10.1587/elex.17.20200234
|View full text |Cite
|
Sign up to set email alerts
|

A pure hardware implementation of CRYSTALS-KYBER PQC algorithm through resource reuse

Abstract: This paper presents a pure hardware implementation of CRYSTALS-KYBER algorithm on Xilinx FPGAs. CRYSTALS-KYBER is one of 26 candidate algorithms in Round 2 of NIST Post-Quantum Cryptography (PQC) standardization process. The proposed design focuses on maximizing resource utilization by reusing most of the functional modules in the encapsulation and decapsulation processes of the algorithm. For instance, the hash module integrates several different hash functions in one module. Efficient parallel and pipelined … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
10
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 43 publications
(23 citation statements)
references
References 20 publications
0
10
0
Order By: Relevance
“…As the contest progresses to the third round, and is expected to last 12-18 months from July 2020, more dedicated designs would better demonstrate the strength and illustrate the intrinsic property of a certain protocol, fitting the expectation from NIST that more performance data of seven finalists and eight alternate candidates for hardware implementation would emerge [AASA + 20]. A few published ones that reported results for Kyber are [DFA + 20] and [HHLW20]. Moreover, some procedures that are intractable to handle in hardware but shared among different participants in the contest, can be properly designed once and used in a similarly way among corresponding protocols, especially tasks required by the Fujisaki-Okamoto transform in re-encryption phase.…”
Section: Introductionmentioning
confidence: 91%
See 2 more Smart Citations
“…As the contest progresses to the third round, and is expected to last 12-18 months from July 2020, more dedicated designs would better demonstrate the strength and illustrate the intrinsic property of a certain protocol, fitting the expectation from NIST that more performance data of seven finalists and eight alternate candidates for hardware implementation would emerge [AASA + 20]. A few published ones that reported results for Kyber are [DFA + 20] and [HHLW20]. Moreover, some procedures that are intractable to handle in hardware but shared among different participants in the contest, can be properly designed once and used in a similarly way among corresponding protocols, especially tasks required by the Fujisaki-Okamoto transform in re-encryption phase.…”
Section: Introductionmentioning
confidence: 91%
“…Both [DFA + 20] and[HHLW20] report performance and resource consumption of standalone hardware implementation of Kyber. In [DFA + 20], besides summarizing and analyzing massive results reported by other groups, four CCA-secure KEM candidates of the second round are implemented in pure hardware as the authors report, including Kyber.…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…Even if some Kyber RTL-based designs are now available, there is still a lack of its optimized implementation on FPGA. A Verilog Kyber implementation on Xilinx Artix-7 and Virtex-7 FPGAs is presented in (Huang et al, 2020). The article stays on a high level description of Kyber and no NTT and Keccak results are shown.…”
Section: Related Workmentioning
confidence: 99%
“…On the other hand, ref. [ 18 ] presented a pure hardware implementation of the CRYSTALS-Kyber scheme using Field Programmable Gate Array (FPGA) focusing on high performance. Note that these aforementioned solutions are note suitable for SM systems because they are based on high-end platforms.…”
Section: Introductionmentioning
confidence: 99%