Efficient-Scheduling Parallel Multiplier-Based Ring-LWE Cryptoprocessors

This paper presents a novel architecture for ring learning with errors (LWE) cryptoprocessors using an efficient approach in encryption and decryption operations. By scheduling multipliers to work in parallel, the encryption and decryption time are significantly reduced. In addition, polynomial multiplications are conducted using radix-2 and radix-8 multiple delay feedback (MDF) architecture-based number theoretic transform (NTT) multipliers to speed up the multiplication operation. To reduce the hardware complexity of an NTT multiplier, three bit-reverse operations during the NTT and inverse NTT (INTT) processes are removed. Polynomial additions in the ring-LWE encryption phase are also arranged to work simultaneously to reduce the latency. As a result, the proposed efficient-scheduling parallel multiplier-based ring-LWE cryptoprocessors can achieve higher throughput and efficiency compared with existing architectures. The proposed ring-LWE cryptoprocessors are synthesized and verified using Xilinx VIVADO on a Virtex-7 field programmable gate array (FPGA) board. With security parameters n = 512 and q = 12,289, the proposed cryptoprocessors using radix-2 single-path delay feedback (SDF), radix-2 MDF, and radix-8 MDF multipliers perform encryption in 4.58 μ s, 1.97 μ s, and 0.89 μ s, and decryption in 4.35 μ s, 1.82 μ s, and 0.71 μ s, respectively. A comparison of the obtained throughput and efficiency with those of previous studies proves that the proposed cryptoprocessors achieve a better performance.

[1]  Zhengjun Cao,et al.  An improvement of the Barrett modular reduction algorithm , 2014, Int. J. Comput. Math..

[2]  Frederik Vercauteren,et al.  High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems , 2015, IEEE Transactions on Circuits and Systems I: Regular Papers.

[3]  W. Gross,et al.  Pseudo-random Gaussian distribution through optimised LFSR permutations , 2015 .

[4]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[5]  Frederik Vercauteren,et al.  Compact Ring-LWE Cryptoprocessor , 2014, CHES.

[6]  Hanho Lee,et al.  Efficient Algorithm and Architecture for Elliptic Curve Cryptographic Processor , 2016 .

[7]  J. Tukey,et al.  An algorithm for the machine calculation of complex Fourier series , 1965 .

[8]  Tim Güneysu,et al.  Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware , 2013, Selected Areas in Cryptography.

[9]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[10]  Frederik Vercauteren,et al.  High Precision Discrete Gaussian Sampling on FPGAs , 2013, Selected Areas in Cryptography.

[11]  Massoud Masoumi,et al.  Novel Architecture for Efficient FPGA Implementation of Elliptic Curve Cryptographic Processor Over ${\rm GF}(2^{163})$ , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[12]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[13]  Hanho Lee,et al.  High-Secure Low-Latency Ring-LWE Cryptography Scheme for Biomedical Images Storing and Transmitting , 2018, 2018 IEEE International Symposium on Circuits and Systems (ISCAS).

[14]  J. Velasco-Medina,et al.  Hardware design of an NTT-based polynomial multiplier , 2014, 2014 IX Southern Conference on Programmable Logic (SPL).

[15]  Hanho Lee,et al.  High-performance Ring-LWE Cryptography Scheme for Biometric Data Security , 2018 .

[16]  Hanho Lee,et al.  High-Secure Fingerprint Authentication System Using Ring-LWE Cryptography , 2019, IEEE Access.

[17]  Chaohui Du,et al.  Towards efficient discrete Gaussian sampling for lattice-based cryptography , 2015, 2015 25th International Conference on Field Programmable Logic and Applications (FPL).

[18]  Hwajeong Seo,et al.  Efficient Software Implementation of Ring-LWE Encryption on IoT Processors , 2020, IEEE Transactions on Computers.

[19]  Zhe Liu,et al.  Efficient Ring-LWE Encryption on 8-Bit AVR Processors , 2015, CHES.

[20]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[21]  Jaime Velasco-Medina,et al.  High-Throughput Ring-LWE Cryptoprocessors , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[22]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[23]  Dong Kyue Kim,et al.  Low-Complexity Elliptic Curve Cryptography Processor Based on Configurable Partial Modular Reduction Over NIST Prime Fields , 2018, IEEE Transactions on Circuits and Systems II: Express Briefs.