Detailed Information

Cited 1 time in webofscience Cited 1 time in scopus
Metadata Downloads

KaratSaber: New Speed Records for Saber Polynomial Multiplication using Efficient Karatsuba FPGA Architecture

Full metadata record
DC Field Value Language
dc.contributor.authorWong, Z.-
dc.contributor.authorWong, D.C.-
dc.contributor.authorLee, Wai-Kong-
dc.contributor.authorMok, K.-
dc.contributor.authorYap, W.-
dc.contributor.authorKhalid, A.-
dc.date.accessioned2023-07-18T08:40:35Z-
dc.date.available2023-07-18T08:40:35Z-
dc.date.created2023-06-09-
dc.date.issued2023-07-
dc.identifier.issn0018-9340-
dc.identifier.urihttps://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/88516-
dc.description.abstractSABER is a round 3 candidate in the NIST Post-Quantum Cryptography Standardization process. Polynomial convolution is one of the most computationally intensive operation in Saber Key Encapsulation Mechanism, that can be performed through widely explored algorithms like the schoolbook polynomial multiplication algorithm (SPMA) and Number Theoretic Transform (NTT). While SPMA multiplier has a slow latency performance, the NTT-based multiplier usually requires large hardware. In this work, we propose KaratSaber, an optimized Karatsuba polynomial multiplier architecture with a balanced hardware efficiency (throughput-per-slice, TPS) compared to NTT and SPMA based designs. KaratSaber employs several techniques for an efficient design: a parallel grid input technique for efficient pre-processing stage in Karatsuba-based polynomial multiplier, a novel instruction code result-mapping technique catering the negacyclic operations improves the post-processing stage efficiency, a double multiplicand shifter-based multiplier doubles the throughput at the multiplication stage. Combining these three techniques, the proposed KaratSaber architecture is 7.47<inline-formula><tex-math notation=LaTeX>$\times$</tex-math></inline-formula> faster compared to the state-of-the-art SPMA Saber architecture at the expense of 4.96<inline-formula><tex-math notation=LaTeX>$\times$</tex-math></inline-formula> additional hardware resources; making KaratSaber 46.04% more area-time efficient. When compared to LWRPro, a recent Karatsuba Saber architecture, KaratSaber architecture achieves a 2.11<inline-formula><tex-math notation=LaTeX>$\times$</tex-math></inline-formula> higher throughput by only utilizing 1.92<inline-formula><tex-math notation=LaTeX>$\times$</tex-math></inline-formula> additional hardware; thus gaining a 10.44% improvement in area-time efficiency IEEE-
dc.language영어-
dc.language.isoen-
dc.publisherIEEE Computer Society-
dc.relation.isPartOfIEEE Transactions on Computers-
dc.titleKaratSaber: New Speed Records for Saber Polynomial Multiplication using Efficient Karatsuba FPGA Architecture-
dc.typeArticle-
dc.type.rimsART-
dc.description.journalClass1-
dc.identifier.wosid001006091000001-
dc.identifier.doi10.1109/TC.2023.3238129-
dc.identifier.bibliographicCitationIEEE Transactions on Computers, v.72, no.7, pp.1830 - 1842-
dc.description.isOpenAccessN-
dc.identifier.scopusid2-s2.0-85147300348-
dc.citation.endPage1842-
dc.citation.startPage1830-
dc.citation.titleIEEE Transactions on Computers-
dc.citation.volume72-
dc.citation.number7-
dc.contributor.affiliatedAuthorLee, Wai-Kong-
dc.type.docTypeArticle-
dc.subject.keywordAuthorComputer architecture-
dc.subject.keywordAuthorConvolution-
dc.subject.keywordAuthorCryptography-
dc.subject.keywordAuthorFPGA-
dc.subject.keywordAuthorHardware-
dc.subject.keywordAuthorKaratsuba-
dc.subject.keywordAuthorlattice-based cryptography-
dc.subject.keywordAuthorNIST-
dc.subject.keywordAuthorpost-quantum cryptography-
dc.subject.keywordAuthorpublic key cryptography-
dc.subject.keywordAuthorSaber-
dc.subject.keywordAuthorThroughput-
dc.subject.keywordAuthorTransforms-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
Files in This Item
There are no files associated with this item.
Appears in
Collections
ETC > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE