2021
DOI: 10.1109/tetc.2021.3091982
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Hardware Implementation of Finite Field Arithmetic AB+C for Binary Ring-LWE Based Post-Quantum Cryptography

Abstract: Post-quantum cryptography (PQC) has gained significant attention from the community recently as it is proven that the existing public-key cryptosystems are vulnerable to the attacks launched from the well-developed quantum computers. The finite field arithmetic AB + C, where A and C are integer polynomials and B is a binary polynomial, is the key component for the binary Ring-learning-with-errors (BRLWE)-based encryption scheme (a low-complexity PQC suitable for emerging lightweight applications). In this pape… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
36
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
2
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 12 publications
(37 citation statements)
references
References 17 publications
(36 reference statements)
1
36
0
Order By: Relevance
“…While the comparison of area-time complexities listed in Table I is more on the theoretical side, there is a need for a more practical comparison. Thus, we have implemented the proposed accelerator on the Field-Programmable Gate Array (FPGA) platform and the experiment is setup as follows: (i) we have coded the proposed RBLWE-based PQC accelerator (KINA) with VHDL and have verified its functionality through ModelSim; (ii) we have synthesized and implemented the coded design on Xilinx FPGAs, i.e., Virtex-7 XC7V2000t and Kintex-7 XC7K325t devices, respectively, through Vivado 2020.2; (iii) we have $ : The authors of [29] have re-implemented the design in [24] (including all input processing shift-registers), we thus use the data from [29]. * : All the related calculation for all designs are based on the decryption phase of the RBLWE-based encryption scheme (Dec.: decryption).…”
Section: B Fpga Implementation Results and Comparisonmentioning
confidence: 99%
See 3 more Smart Citations
“…While the comparison of area-time complexities listed in Table I is more on the theoretical side, there is a need for a more practical comparison. Thus, we have implemented the proposed accelerator on the Field-Programmable Gate Array (FPGA) platform and the experiment is setup as follows: (i) we have coded the proposed RBLWE-based PQC accelerator (KINA) with VHDL and have verified its functionality through ModelSim; (ii) we have synthesized and implemented the coded design on Xilinx FPGAs, i.e., Virtex-7 XC7V2000t and Kintex-7 XC7K325t devices, respectively, through Vivado 2020.2; (iii) we have $ : The authors of [29] have re-implemented the design in [24] (including all input processing shift-registers), we thus use the data from [29]. * : All the related calculation for all designs are based on the decryption phase of the RBLWE-based encryption scheme (Dec.: decryption).…”
Section: B Fpga Implementation Results and Comparisonmentioning
confidence: 99%
“…But from the designed structure, maybe three q-bit n-size shift-registers are used (or multiple BRAMs) for [23]. Meanwhile, from the re-implemented result in [29], the design of [35] has two q-bit n-size shift-registers and one q-bit n-size output buffer.…”
Section: B Kina: Higher-speed Versionmentioning
confidence: 99%
See 2 more Smart Citations
“…It also serves to security-related scenarios such as information hiding [15], authentication [16,17], privacy [18], etc. Furthermore, cryptography is supported by a variety of enabling technologies and sciences including radix 2 n [19] and modular arithmetics [20], quantum computing [21,22], coding and information theory [23,24], Very Large Scale Integration [25], chaos theory [26], and error management techniques [27] are used to support cryptography.…”
Section: Introductionmentioning
confidence: 99%