A 334 mu W 0.158 mm(2) ASIC for Post-Quantum Key-Encapsulation Mechanism Saber With Low-Latency Striding Toom-Cook Multiplication

IEEE JOURNAL OF SOLID-STATE CIRCUITS(2023)

引用 0|浏览8
暂无评分
摘要
Lattice-based cryptography is a novel approach to public key cryptography (PKC), of which the mathematical investigation (so far) resists attacks from quantum computers. By choosing a module learning with errors (MLWE) algorithm as the next standard, the National Institute of Standards and Technology (NIST) follows this approach. The multiplication of polynomials is the central bottleneck in the computation of lattice-based cryptography. Because PKC is mostly used to establish common secret keys, the focus is on compact area, power, and energy budget and, to a lesser extent, on throughput or latency. While most other work focuses on optimizing number theoretic transform (NTT)-based multiplications, in this article, we highly optimize a Toom-Cook-based multiplier. We demonstrate that a memory-efficient striding Toom-Cook with lazy interpolation results in a highly compact, low-power implementation, which, on top, enables a very regular memory access scheme. To demonstrate the efficiency, we integrate this multiplier into a Saber post-quantum accelerator, one of the four NIST finalists. Algorithmic innovation to reduce active memory, timely clock gating, and shift-add multiplier has helped to achieve 38% less power than state-of-the-art post-quantum cryptography (PQC) core, 4x less memory, 36.8% reduction in multiplier energy, and 118x reduction in active power with respect to state-of -the-art Saber accelerator (not silicon verified). This accelerator consumes 0.158-mm(2) active area, which is the lowest reported to date despite the process disadvantages of the state-of-the-art designs.
更多
查看译文
关键词
Compact design, energy-efficient architecture, first accelerator, lazy interpolation, memory-efficient, post-quantum cryptography (PQC), striding Toom-Cook
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要