Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Efficient, Error-Resistant NTT Architectures for CRYSTALS-Kyber FPGA Acceleratorsopen access

Authors
Khan, SafiullahKhalid, AyeshaRafferty, CiaraShah, Yasir AliO'Neill, MaireLee, Wai-KongHwang, Seong Oun
Issue Date
Oct-2023
Publisher
IEEE
Keywords
Post-quantum cryptography (PQC); Lattice-based cryptography (LBC); CRYSTALS-Kyber; Fault-tolerant architectures; Number theoretic transform (NTT); Error-resistant architectures
Citation
2023 IFIP/IEEE 31ST INTERNATIONAL CONFERENCE ON VERY LARGE SCALE INTEGRATION, VLSI-SOC, pp 124 - 129
Pages
6
Journal Title
2023 IFIP/IEEE 31ST INTERNATIONAL CONFERENCE ON VERY LARGE SCALE INTEGRATION, VLSI-SOC
Start Page
124
End Page
129
URI
https://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/91887
DOI
10.1109/VLSI-SoC57769.2023.10321885
ISSN
2324-8432
Abstract
The dawn of cost-effective miniaturised satellites is currently attracting venture capital in a never seen before ratio to launch mega-constellations of satellites for a diverse range of applications. These satellites are vulnerable to attacks by high-capability cyber-criminals (including quantum enabled adversaries), due to the critical data they transmit. Additionally, space missions have long lifespan and a long lead time in terms of development process, requiring a pre-emptive outlook to ensuring their safety. In 2016, National Institute of Standards and Technology (NIST) initiated the competition to standardise the post-quantum cryptography (PQC) schemes, announcing the first portfolio of chosen schemes in 2022. This work targets the only public key exchange (PKE) scheme among the winners of the NIST-PQC standardisation process, CRYSTALS-Kyber, and implements its core bottleneck operation, i.e., number theoretic transform (NTT) extensively used for the polynomial multiplication. To avoid data corruption due to space based radiations, a novel error-resistant model for NTT is presented based on hybrid protection mechanisms, i.e., the use of hamming codes for detection and correction of errors in the twiddle factors and the use of parity computed for all NTT coefficients for error detection. Benchmarking error protection overheads on a Xilinx Virtex-7 FPGA reports 16.4% and 10.8% degradation on the hardware efficiency when the hamming codes for twiddle factors and parity bit for NTT coefficients are used to mitigate errors, respectively. A total of 29.2% area overhead is benchmarked when compared to the standard unprotected NTT implementations. Index Terms-Post-quantum cryptography (PQC),
Files in This Item
There are no files associated with this item.
Appears in
Collections
ETC > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hwang, Seong Oun photo

Hwang, Seong Oun
College of IT Convergence (컴퓨터공학부(컴퓨터공학전공))
Read more

Altmetrics

Total Views & Downloads

BROWSE