Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleJuly 2024
REPQC: Reverse Engineering and Backdooring Hardware Accelerators for Post-quantum Cryptography
ASIA CCS '24: Proceedings of the 19th ACM Asia Conference on Computer and Communications SecurityPages 533–547https://doi.org/10.1145/3634737.3657016Significant research efforts have been dedicated to designing cryptographic algorithms that are quantum-resistant. The motivation is clear: robust quantum computers, once available, will render current cryptographic standards vulnerable. Thus, we need ...
- research-articleJune 2024
Backdooring Post-Quantum Cryptography: Kleptographic Attacks on Lattice-based KEMs
GLSVLSI '24: Proceedings of the Great Lakes Symposium on VLSI 2024Pages 216–221https://doi.org/10.1145/3649476.3660373Post-quantum Cryptography (PQC) has reached the verge of standardization competition, with Kyber as a winning candidate. In this work, we demonstrate practical backdoor insertion in Kyber through kleptrography. The backdoor can be inserted using ...
- ArticleMarch 2022
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation
Cryptographic Hardware and Embedded Systems -- CHES 2015Pages 164–184https://doi.org/10.1007/978-3-662-48324-4_9AbstractWe present a hardware architecture for all building blocks required in polynomial ring based fully homomorphic schemes and use it to instantiate the somewhat homomorphic encryption scheme YASHE. Our implementation is the first FPGA implementation ...
- ArticleMarch 2022
Lightweight Coprocessor for Koblitz Curves: 283-Bit ECC Including Scalar Conversion with only 4300 Gates
Cryptographic Hardware and Embedded Systems -- CHES 2015Pages 102–122https://doi.org/10.1007/978-3-662-48324-4_6AbstractWe propose a lightweight coprocessor for 16-bit microcontrollers that implements high security elliptic curve cryptography. It uses a 283-bit Koblitz curve and offers 140-bit security. Koblitz curves offer fast point multiplications if the scalars ...
- ArticleMarch 2022
A Masked Ring-LWE Implementation
Cryptographic Hardware and Embedded Systems -- CHES 2015Pages 683–702https://doi.org/10.1007/978-3-662-48324-4_34AbstractLattice-based cryptography has been proposed as a postquantum public-key cryptosystem. In this paper, we present a masked ring-LWE decryption implementation resistant to first-order side-channel attacks. Our solution has the peculiarity that the ...
- ArticleMarch 2022
Efficient Ring-LWE Encryption on 8-Bit AVR Processors
Cryptographic Hardware and Embedded Systems -- CHES 2015Pages 663–682https://doi.org/10.1007/978-3-662-48324-4_33AbstractPublic-key cryptography based on the “ring-variant” of the Learning with Errors (ring-LWE) problem is both efficient and believed to remain secure in a post-quantum world. In this paper, we introduce a carefully-optimized implementation of a ring-...
- research-articleNovember 2018
HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation
IEEE Transactions on Computers (ITCO), Volume 67, Issue 11Pages 1637–1650https://doi.org/10.1109/TC.2018.2816640In this paper, we present an FPGA based hardware accelerator ‘<inline-formula><tex-math notation="LaTeX"> $\mathsf{HEPCloud}$</tex-math><alternatives><inline-graphic xlink:href="sinharoy-ieq1-2816640.gif"/></alternatives> </inline-formula>’ ...
- ArticleAugust 2013
High Precision Discrete Gaussian Sampling on FPGAs
Revised Selected Papers on Selected Areas in Cryptography -- SAC 2013 - Volume 8282Pages 383–401https://doi.org/10.1007/978-3-662-43414-7_19Lattice-based public key cryptography often requires sampling from discrete Gaussian distributions. In this paper we present an efficient hardware implementation of a discrete Gaussian sampler with high precision and large tail-bound based on the Knuth-...
- articleJune 2012
Generalized high speed Itoh-Tsujii multiplicative inversion architecture for FPGAs
Integration, the VLSI Journal (INTG), Volume 45, Issue 3Pages 307–315https://doi.org/10.1016/j.vlsi.2011.11.007Among all finite field operations, finite field inversion is the most computationally intensive operation. Yet, it is an essential component of several public-key cryptographic algorithms such as elliptic curve cryptography. For hardware implementations ...
- research-articleMay 2011
Accelerating Itoh-Tsujii multiplicative inversion algorithm for FPGAs
GLSVLSI '11: Proceedings of the 21st edition of the great lakes symposium on Great lakes symposium on VLSIPages 67–72https://doi.org/10.1145/1973009.1973024The Itoh-Tsujii multiplicative inversion algorithm (ITA) is the most efficient finite field inversion algorithm for hardware based implementations over extended binary fields. In this paper we propose a novel technique to reduce the computation time of ...