FPGA中的抗量子加密

Renata C. Policarpo, A. S. Nery, R. D. O. Albuquerque
{"title":"FPGA中的抗量子加密","authors":"Renata C. Policarpo, A. S. Nery, R. D. O. Albuquerque","doi":"10.1109/WCNPS56355.2022.9969738","DOIUrl":null,"url":null,"abstract":"The use of cryptography techniques to guarantee confidentiality, authenticity and integrity of sensitive data has become mandatory. Besides, advancements in quantum computers are gradually posing a threat to public key encryption technology. Without proper security measures, fraudsters may easily gain access to one's personal and sensitive data. The result of the third round of NIST's Post-Quantum Cryptography (PQC) process for standardization of public-key cryptography systems brought CRYSTALS-Kyber as the first mechanism selected for key encapsulation. The aim of this study is to provide the specification of a reconfigurable CRYSTAL-Kyber accelerator using High-Level Synthesis (HLS) technology. Our architecture requires about 2200 LUTs, 3001 FFs and 28 DSP on a low-cost Zynq FPGA (XC7Z020-1 CLG400C). The total time spent by the accelerator in a key exchange simulation is approximately 0.84 ms, operating at 100 MHz, and the estimated power consumption in this process is 1.695W.","PeriodicalId":120276,"journal":{"name":"2022 Workshop on Communication Networks and Power Systems (WCNPS)","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2022-11-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Quantum-resistant Cryptography in FPGA\",\"authors\":\"Renata C. Policarpo, A. S. Nery, R. D. O. Albuquerque\",\"doi\":\"10.1109/WCNPS56355.2022.9969738\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"The use of cryptography techniques to guarantee confidentiality, authenticity and integrity of sensitive data has become mandatory. Besides, advancements in quantum computers are gradually posing a threat to public key encryption technology. Without proper security measures, fraudsters may easily gain access to one's personal and sensitive data. The result of the third round of NIST's Post-Quantum Cryptography (PQC) process for standardization of public-key cryptography systems brought CRYSTALS-Kyber as the first mechanism selected for key encapsulation. The aim of this study is to provide the specification of a reconfigurable CRYSTAL-Kyber accelerator using High-Level Synthesis (HLS) technology. Our architecture requires about 2200 LUTs, 3001 FFs and 28 DSP on a low-cost Zynq FPGA (XC7Z020-1 CLG400C). The total time spent by the accelerator in a key exchange simulation is approximately 0.84 ms, operating at 100 MHz, and the estimated power consumption in this process is 1.695W.\",\"PeriodicalId\":120276,\"journal\":{\"name\":\"2022 Workshop on Communication Networks and Power Systems (WCNPS)\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2022-11-17\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2022 Workshop on Communication Networks and Power Systems (WCNPS)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/WCNPS56355.2022.9969738\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2022 Workshop on Communication Networks and Power Systems (WCNPS)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/WCNPS56355.2022.9969738","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

摘要

使用加密技术来保证敏感数据的机密性、真实性和完整性已经成为必须的。此外,量子计算机的进步正逐渐对公钥加密技术构成威胁。如果没有适当的保安措施,诈骗分子很容易取得个人及敏感资料。NIST用于公钥加密系统标准化的后量子加密(PQC)过程的第三轮结果使CRYSTALS-Kyber成为密钥封装的第一种机制。本研究的目的是提供使用高阶合成(HLS)技术的可重构CRYSTAL-Kyber加速器的规格。我们的架构在低成本Zynq FPGA (XC7Z020-1 CLG400C)上需要大约2200个lut, 3001个ff和28个DSP。在100 MHz频率下,加速器在一次密钥交换仿真中所花费的总时间约为0.84 ms,该过程的估计功耗为1.695W。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Quantum-resistant Cryptography in FPGA
The use of cryptography techniques to guarantee confidentiality, authenticity and integrity of sensitive data has become mandatory. Besides, advancements in quantum computers are gradually posing a threat to public key encryption technology. Without proper security measures, fraudsters may easily gain access to one's personal and sensitive data. The result of the third round of NIST's Post-Quantum Cryptography (PQC) process for standardization of public-key cryptography systems brought CRYSTALS-Kyber as the first mechanism selected for key encapsulation. The aim of this study is to provide the specification of a reconfigurable CRYSTAL-Kyber accelerator using High-Level Synthesis (HLS) technology. Our architecture requires about 2200 LUTs, 3001 FFs and 28 DSP on a low-cost Zynq FPGA (XC7Z020-1 CLG400C). The total time spent by the accelerator in a key exchange simulation is approximately 0.84 ms, operating at 100 MHz, and the estimated power consumption in this process is 1.695W.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信