{"title":"基于FPGA的格密码系统高速并行模多项式乘法器","authors":"Mamatha Bandaru , Sudha Ellison Mathe","doi":"10.1016/j.compeleceng.2025.110422","DOIUrl":null,"url":null,"abstract":"<div><div>More and more Field-Programmable Gate Array (FPGA) devices are being used in Internet-of-Things (IoT) devices and other lightweight applications, which enable the implementation of lattice-based cryptography (LBC) with very low complexity and flexibility. Ring-Learning with Error (R-LWE) problem is based on the promising and effective public key cryptography approach LBC, which allows for more efficient implementation. The most time-consuming operation in R-LWE is polynomial multiplication, which can be accomplished utilizing the Number Theoretic Transform (NTT) and the Schoolbook Polynomial Multiplication (SPM) algorithm. This research paper focused to develop the SPM algorithm for the R-LWE crypto processor using an FPGA-enabled low latency and high-speed parallel modular polynomial multiplier. The proposed modular polynomial multiplier uses systolic architecture to minimize the computational cost of the SPM method. Similarly, the proposed multiplier is expanded to design 4-bit, 16-bit, and 256-bit multiplication using the SPM algorithm, resulting in a low latency and high-speed cryptoprocessor. Finally, the hardware architectures of the R-LWE cryptoprocessor with the proposed multiplier are simulated using Xilinx Verilog coding. The result analysis revealed that the proposed R-LWE cryptoprocessor with the proposed modular polynomial multiplier 256-bit polynomial multiplication achieves 1090.453 MHz maximum frequency, 10,707.93kbps throughput, and 0.10136 delay on the Virtex-7 FPGA platform.</div></div>","PeriodicalId":50630,"journal":{"name":"Computers & Electrical Engineering","volume":"124 ","pages":"Article 110422"},"PeriodicalIF":4.0000,"publicationDate":"2025-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"FPGA based high speed parallel modular polynomial multiplier for lattice based cryptosystems\",\"authors\":\"Mamatha Bandaru , Sudha Ellison Mathe\",\"doi\":\"10.1016/j.compeleceng.2025.110422\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><div>More and more Field-Programmable Gate Array (FPGA) devices are being used in Internet-of-Things (IoT) devices and other lightweight applications, which enable the implementation of lattice-based cryptography (LBC) with very low complexity and flexibility. Ring-Learning with Error (R-LWE) problem is based on the promising and effective public key cryptography approach LBC, which allows for more efficient implementation. The most time-consuming operation in R-LWE is polynomial multiplication, which can be accomplished utilizing the Number Theoretic Transform (NTT) and the Schoolbook Polynomial Multiplication (SPM) algorithm. This research paper focused to develop the SPM algorithm for the R-LWE crypto processor using an FPGA-enabled low latency and high-speed parallel modular polynomial multiplier. The proposed modular polynomial multiplier uses systolic architecture to minimize the computational cost of the SPM method. Similarly, the proposed multiplier is expanded to design 4-bit, 16-bit, and 256-bit multiplication using the SPM algorithm, resulting in a low latency and high-speed cryptoprocessor. Finally, the hardware architectures of the R-LWE cryptoprocessor with the proposed multiplier are simulated using Xilinx Verilog coding. The result analysis revealed that the proposed R-LWE cryptoprocessor with the proposed modular polynomial multiplier 256-bit polynomial multiplication achieves 1090.453 MHz maximum frequency, 10,707.93kbps throughput, and 0.10136 delay on the Virtex-7 FPGA platform.</div></div>\",\"PeriodicalId\":50630,\"journal\":{\"name\":\"Computers & Electrical Engineering\",\"volume\":\"124 \",\"pages\":\"Article 110422\"},\"PeriodicalIF\":4.0000,\"publicationDate\":\"2025-05-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Computers & Electrical Engineering\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S0045790625003659\",\"RegionNum\":3,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computers & Electrical Engineering","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0045790625003659","RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
FPGA based high speed parallel modular polynomial multiplier for lattice based cryptosystems
More and more Field-Programmable Gate Array (FPGA) devices are being used in Internet-of-Things (IoT) devices and other lightweight applications, which enable the implementation of lattice-based cryptography (LBC) with very low complexity and flexibility. Ring-Learning with Error (R-LWE) problem is based on the promising and effective public key cryptography approach LBC, which allows for more efficient implementation. The most time-consuming operation in R-LWE is polynomial multiplication, which can be accomplished utilizing the Number Theoretic Transform (NTT) and the Schoolbook Polynomial Multiplication (SPM) algorithm. This research paper focused to develop the SPM algorithm for the R-LWE crypto processor using an FPGA-enabled low latency and high-speed parallel modular polynomial multiplier. The proposed modular polynomial multiplier uses systolic architecture to minimize the computational cost of the SPM method. Similarly, the proposed multiplier is expanded to design 4-bit, 16-bit, and 256-bit multiplication using the SPM algorithm, resulting in a low latency and high-speed cryptoprocessor. Finally, the hardware architectures of the R-LWE cryptoprocessor with the proposed multiplier are simulated using Xilinx Verilog coding. The result analysis revealed that the proposed R-LWE cryptoprocessor with the proposed modular polynomial multiplier 256-bit polynomial multiplication achieves 1090.453 MHz maximum frequency, 10,707.93kbps throughput, and 0.10136 delay on the Virtex-7 FPGA platform.
期刊介绍:
The impact of computers has nowhere been more revolutionary than in electrical engineering. The design, analysis, and operation of electrical and electronic systems are now dominated by computers, a transformation that has been motivated by the natural ease of interface between computers and electrical systems, and the promise of spectacular improvements in speed and efficiency.
Published since 1973, Computers & Electrical Engineering provides rapid publication of topical research into the integration of computer technology and computational techniques with electrical and electronic systems. The journal publishes papers featuring novel implementations of computers and computational techniques in areas like signal and image processing, high-performance computing, parallel processing, and communications. Special attention will be paid to papers describing innovative architectures, algorithms, and software tools.