Accelerating Post-Quantum Cryptography using an Energy-Efficient TLS Crypto-Processor

Post-quantum cryptography (PQC) is currently a growing area of research and NIST PQC Round 2 schemes are being actively analyzed and optimized for both security and efficiency. In this work, we repurpose the cryptographic accelerators in an energy-efficient pre-quantum TLS crypto-processor to implement post-quantum key encapsulation schemes SIKE, Frodo and ThreeBears and signature scheme SPHINCS+. We utilize the modular arithmetic unit inside the elliptic curve cryptography accelerator to implement SIKE, while we use the AES-256 and SHA2-256 hardware primitives to substitute SHA3-256 and SHAKE-256 computations and accelerate the other three protocols. We accelerate the most computationally expensive components of these PQC protocols in hardware, thereby achieving up to an order of magnitude improvement in energy-efficiency over software implementations.

[1]  Andrew Waterman,et al.  The RISC-V Instruction Set Manual. Volume 1: User-Level ISA, Version 2.0 , 2014 .

[2]  Tim Güneysu,et al.  Standard Lattice-Based Key Encapsulation on Embedded Devices , 2018, IACR Cryptol. ePrint Arch..

[3]  Daniel Smith-Tone,et al.  Report on Post-Quantum Cryptography , 2016 .

[4]  Peter Schwabe,et al.  pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4 , 2019, IACR Cryptol. ePrint Arch..

[5]  Paul Zbinden,et al.  FPGA-based Accelerator for Post-Quantum Signature Scheme SPHINCS-256 , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[6]  Christian Hanser,et al.  Implementing RLWE-based Schemes Using an RSA Co-Processor , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[7]  Anantha P. Chandrakasan,et al.  Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-based Protocols , 2019, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[8]  Reza Azarderakhsh,et al.  A High-Performance and Scalable Hardware Architecture for Isogeny-Based Cryptography , 2018, IEEE Transactions on Computers.

[9]  Anantha Chandrakasan,et al.  An energy-efficient reconfigurable DTLS cryptographic engine for End-to-End security in iot applications , 2018, 2018 IEEE International Solid - State Circuits Conference - (ISSCC).

[10]  Anantha P. Chandrakasan,et al.  An Energy-Efficient Reconfigurable DTLS Cryptographic Engine for Securing Internet-of-Things Applications , 2019, IEEE Journal of Solid-State Circuits.

[11]  Erdem Alkim,et al.  FrodoKEM Learning With Errors Key Encapsulation Algorithm Specifications And Supporting Documentation , 2019 .

[12]  Ray A. Perlner,et al.  Status report on the second round of the NIST post-quantum cryptography standardization process , 2020 .

[13]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[14]  Craig Costello,et al.  Efficient Algorithms for Supersingular Isogeny Diffie-Hellman , 2016, CRYPTO.

[15]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[16]  Daniel Apon,et al.  Status report on the first round of the NIST post-quantum cryptography standardization process , 2019 .

[17]  Damien Stehlé,et al.  CRYSTALS-Kyber Algorithm Specifications And Supporting Documentation , 2017 .