Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

The Future of Real-Time Security: Latency-Optimized Lattice-Based Digital Signatures

Published: 30 April 2015 Publication History

Abstract

Advances in quantum computing have spurred a significant amount of research into public-key cryptographic algorithms that are resistant against postquantum cryptanalysis. Lattice-based cryptography is one of the important candidates because of its reasonable complexity combined with reasonable signature sizes. However, in a postquantum world, not only the cryptography will change but also the computing platforms. Large amounts of resource-constrained embedded systems will connect to a cloud of powerful server computers. We present an optimization technique for lattice-based signature generation on such embedded systems; our goal is to optimize latency rather than throughput. Indeed, on an embedded system, the latency of a single signature for user identification or message authentication is more important than the aggregate signature generation rate. We build a high-performance implementation using hardware/software codesign techniques. The key idea is to partition the signature generation scheme into offline and online phases. The signature scheme allows this separation because a large portion of the computation does not depend on the message to be signed and can be handled before the message is given. Then, we can map complex precomputation operations in software on a low-cost processor and utilize hardware resources to accelerate simpler online operations. To find the optimum hardware architecture for the target platform, we define and explore the design space and implement two design configurations. We realize our solutions on the Altera Cyclone-IV CGX150 FPGA. The implementation consists of a NIOS soft-core processor and a low-latency hash and polynomial multiplication engine. On average, the proposed low-latency architecture can generate a signature with a latency of 96 clock cycles at 40MHz, resulting in a response time of 2.4μs for a signing request. On equivalent platforms, this corresponds to a performance improvement of 33 and 105 times compared to previous hardware and software implementations, respectively.

References

[1]
Aydin Aysu, Cameron Patterson, and Patrick Schaumont. 2013. Low-cost and area-efficient FPGA implementations of lattice-based cryptography. In Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST’13). 81--86. 2013.6581570
[2]
Boeing. 2013. Statistical Summary of Commercial Jet Airplane Accidents. Retrieved from http://www.boeing.com/news/techissues/pdf/statsum.pdf.
[3]
Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp, and Christopher Wolf. 2008. Time-area optimized public-key engines: MQ-cryptosystems as replacement for elliptic curves? In Cryptographic Hardware and Embedded Systems (CHES’08), Elisabeth Oswald and Pankaj Rohatgi (Eds.). Lecture Notes in Computer Science, Vol. 5154. Springer, Berlin, 45--61.
[4]
Ahmad Boorghany and Rasool Jalili. 2014. Implementation and comparison of lattice-based identification protocols on smart cards and microcontrollers. Cryptology ePrint Archive, Report 2014/078 (2014). http://eprint.iacr.org/.
[5]
Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezević, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Soren S. Thomsen, and Tolga Yalçin. 2012. PRINCE — A low-latency block cipher for pervasive computing applications. In Advances in Cryptology (ASIACRYPT’12), Xiaoyun Wang and Kazue Sako (Eds.). Lecture Notes in Computer Science, Vol. 7658. Springer, Berlin, 208--225.
[6]
William N. Chelton and Mohammed Benaissa. 2008. Fast elliptic curve cryptography on FPGA. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 16, 2 (February 2008), 198--205.
[7]
Léo Ducas. 2014. Accelerating Bliss: The geometry of ternary polynomials. Cryptology ePrint Archive, Report 2014/874.
[8]
Léo Ducas, Alain Durmus, Tancréde Lepoint, and Vadim Lyubashevsky. 2013. Lattice signatures and bimodal Gaussians. In Advances in Cryptology (CRYPTO’13), Ran Canetti and Juan A. Garay (Eds.). Lecture Notes in Computer Science, Vol. 8042. Springer, Berlin, 40--56.
[9]
Pavel Emeliyanenko. 2009. Efficient multiplication of polynomials on graphics hardware. In Advanced Parallel Processing Technologies, Yong Dou, Ralf Gruber, and Josef M. Joller (Eds.). Lecture Notes in Computer Science, Vol. 5737. Springer, Berlin, 134--149.
[10]
Shimon Even, Oded Goldreich, and Silvio Micali. 1996. On-line/off-line digital signatures. Journal of Cryptology 9, 1 (1996), 35--67.
[11]
Norman Göttert, Thomas Feller, Michael Schneider, Johannes Buchmann, and Sorin Huss. 2012. On the design of hardware building blocks for modern lattice-based encryption schemes. In Cryptographic Hardware and Embedded Systems (CHES’12), Emmanuel Prouff and Patrick Schaumont (Eds.). Lecture Notes in Computer Science, Vol. 7428. Springer, Berlin, 512--529.
[12]
Tim Güneysu, Vadim Lyubashevsky, and Thomas Pöppelmann. 2012. Practical lattice-based cryptography: A signature scheme for embedded systems. In Cryptographic Hardware and Embedded Systems (CHES’12), Emmanuel Prouff and Patrick Schaumont (Eds.). Lecture Notes in Computer Science, Vol. 7428. Springer, Berlin, 530--547.
[13]
Tim Güneysu, Tobias Oder, Thomas Pöppelmann, and Peter Schwabe. 2013. Software speed records for lattice-based signatures. In Post-Quantum Cryptography, Philippe Gaborit (Ed.). Lecture Notes in Computer Science, Vol. 7932. Springer, Berlin, 67--82.
[14]
Tàmas Györfi, Octavian Cret, and Zalán Borsos. 2013. Implementing modular FFTs in FPGAs—A basic block for lattice-based cryptography. In Proceedings of the 2013 Euromicro Conference on Digital System Design (DSD). 305--308.
[15]
Tàmas Györfi, Octavian Cret, Guillaume Hanrot, and Nicolas Brisebarre. 2012. High-Throughput Hardware Architecture for the SWIFFT/SWIFFTX Hash Functions. Cryptology ePrint Archive, Report 2012/343.
[16]
Kashmir Hill. 2013. E-ZPasses Get Read All Over New York (Not Just at Toll Booths). Retrieved from http://www.forbes.com/sites/kashmirhill/2013/09/12/e-zpasses-get-read-all-over-new-york-not-just-at- toll-booths/.
[17]
Abdel Alim Kamal and Amr M. Youssef. 2009. An FPGA implementation of the NTRUEncrypt cryptosystem. In Proceedings of the 2009 International Conference on Microelectronics (ICM’09). IEEE, 209--212.
[18]
Miroslav Knezević, Ventzislav Nikov, and Peter Rombouts. 2012. Low-latency encryption “Is Lightweight = Light + Wait?”. In Cryptographic Hardware and Embedded Systems (CHES’12), Emmanuel Prouff and Patrick Schaumont (Eds.). Lecture Notes in Computer Science, Vol. 7428. Springer, Berlin, 426--446.
[19]
Yinan Kong and Yufeng Lai. 2013. Low latency modular multiplication for public-key cryptosystems using a scalable array of parallel processing elements. In, Proceedings of the 2013 IEEE 56th International Midwest Symposium on Circuits and Systems (MWSCAS). 1039--1042.
[20]
Nate Lawson. 2008. Highway to hell: Hacking toll systems. Presentation at Blackhat (2008).
[21]
Yong Ki Lee, Herwin Chan, and Ingrid Verbauwhede. 2006. Throughput optimized SHA-1 architecture using unfolding transformation. In Proceedings of the International Conference on Application-specific Systems, Architectures and Processors (ASAP’06). 354--359.
[22]
Vadim Lyubashevsky. 2009. Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures. In Advances in Cryptology (ASIACRYPT’09), Mitsuru Matsui (Ed.). Lecture Notes in Computer Science, Vol. 5912. Springer, Berlin, 598--616.
[23]
Vadim Lyubashevsky. 2012. Lattice signatures without trapdoors. In Advances in Cryptology (EUROCRYPT’12), David Pointcheval and Thomas Johansson (Eds.). Lecture Notes in Computer Science, Vol. 7237. Springer, Berlin, 738--755.
[24]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2013. On ideal lattices and learning with errors over rings. Journal of the ACM 60, 6, Article 43 (November 2013), 35 pages.
[25]
Jon Masters. 2013. Out with the old in with the new. ITS International 19, 2 (2013).
[26]
Tobias Oder, Thomas Pöppelmann, and Tim Güneysu. 2014. Beyond ECDSA and RSA: Lattice-based digital signatures on constrained devices. In Proceedings of the the 51st Annual Design Automation Conference on Design Automation Conference (DAC’14). ACM, New York, NY, Article 110, 6 pages. org/10.1145/2593069.2593098
[27]
John M. Pollard. 1971. The fast Fourier transform in a finite field. Mathematics of Computation 25, 114 (1971), 365--374.
[28]
Thomas Pöppelmann, Léo Ducas, and Tim Güneysu. 2014. Enhanced lattice-based signatures on reconfigurable hardware. In Cryptographic Hardware and Embedded Systems (CHES’14), Lejla Batina and Matthew Robshaw (Eds.). Lecture Notes in Computer Science, Vol. 8731. Springer, Berlin, 353--370.
[29]
Thomas Pöppelmann and Tim Güneysu. 2012. Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. In Progress in Cryptology (LATINCRYPT’12), Alejandro Hevia and Gregory Neven (Eds.). Lecture Notes in Computer Science, Vol. 7533. Springer, Berlin, 139--158.
[30]
Thomas Poppelmann and Tim Guneysu. 2014. Area optimization of lightweight lattice-based encryption on reconfigurable hardware. In Proceedings of the 2014 IEEE International Symposium on Circuits and Systems (ISCAS’14). 2796--2799.
[31]
Thomas Pöppelmann and Tim Güneysu. 2014. Towards practical lattice-based public-key encryption on reconfigurable hardware. In Selected Areas in Cryptography (SAC’13), Tanja Lange, Kristin Lauter, and Petr Lisonk (Eds.). Springer, Berlin, 68--85.
[32]
Chester Rebeiro, Sujoy Sinha Roy, and Debdeep Mukhopadhyay. 2012. Pushing the limits of high-speed GF(2m) elliptic curve scalar multiplication on FPGAs. In Cryptographic Hardware and Embedded Systems (CHES’12), Emmanuel Prouff and Patrick Schaumont (Eds.). Lecture Notes in Computer Science, Vol. 7428. Springer, Berlin, 494--511.
[33]
SujoySinha Roy, Frederik Vercauteren, Nele Mentens, Donald Donglong Chen, and Ingrid Verbauwhede. 2014b. Compact ring-LWE cryptoprocessor. In Cryptographic Hardware and Embedded Systems (CHES’14), Lejla Batina and Matthew Robshaw (Eds.). Lecture Notes in Computer Science, Vol. 8731. Springer, Berlin, 371--391.
[34]
Sujoy Sinha Roy, Frederik Vercauteren, and Ingrid Verbauwhede. 2014a. High precision discrete Gaussian sampling on FPGAs. In Selected Areas in Cryptography (SAC’13). Springer, 383--401.
[35]
Peter W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science. 124--134.
[36]
Chang Shu, Kris Gaj, and Tarek El-Ghazawi. 2005. Low latency elliptic curve cryptography accelerators for NIST curves over binary fields. In Proceedings of the 2005 IEEE International Conference on Field-Programmable Technology. 309--310.
[37]
Ralf Zimmermann, Tim Güneysu, and Christof Paar. 2010. High-performance integer factoring with reconfigurable devices. In Proceedings of the 2010 International Conference on Field Programmable Logic and Applications (FPL’10), 83--88.

Cited By

View all
  • (2023)High-performance and Configurable SW/HW Co-design of Post-quantum Signature CRYSTALS-DilithiumACM Transactions on Reconfigurable Technology and Systems10.1145/356945616:3(1-28)Online publication date: 20-Jun-2023
  • (2023)TINA: TMVP-Initiated Novel Accelerator for Lightweight Ring-LWE-Based PQCIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2023.334103732:5(870-882)Online publication date: 14-Dec-2023
  • (2020)Accelerating the Development of NTRU Algorithm on Embedded Systems2020 XXXV Conference on Design of Circuits and Integrated Systems (DCIS)10.1109/DCIS51330.2020.9268647(1-6)Online publication date: 18-Nov-2020
  • Show More Cited By

Index Terms

  1. The Future of Real-Time Security: Latency-Optimized Lattice-Based Digital Signatures

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Embedded Computing Systems
      ACM Transactions on Embedded Computing Systems  Volume 14, Issue 3
      Special Issue on Embedded Platforms for Crypto and Regular Papers
      May 2015
      515 pages
      ISSN:1539-9087
      EISSN:1558-3465
      DOI:10.1145/2764962
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 30 April 2015
      Accepted: 01 January 2015
      Revised: 01 October 2014
      Received: 01 July 2014
      Published in TECS Volume 14, Issue 3

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. FPGA
      2. Hardware/software codesign
      3. digital signatures
      4. lattice-based cryptography

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Funding Sources

      • National Science Foundation

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)18
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 15 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)High-performance and Configurable SW/HW Co-design of Post-quantum Signature CRYSTALS-DilithiumACM Transactions on Reconfigurable Technology and Systems10.1145/356945616:3(1-28)Online publication date: 20-Jun-2023
      • (2023)TINA: TMVP-Initiated Novel Accelerator for Lightweight Ring-LWE-Based PQCIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2023.334103732:5(870-882)Online publication date: 14-Dec-2023
      • (2020)Accelerating the Development of NTRU Algorithm on Embedded Systems2020 XXXV Conference on Design of Circuits and Integrated Systems (DCIS)10.1109/DCIS51330.2020.9268647(1-6)Online publication date: 18-Nov-2020
      • (2020)Improving Speed of Dilithium’s Signing ProcedureSmart Card Research and Advanced Applications10.1007/978-3-030-42068-0_4(57-73)Online publication date: 9-Mar-2020
      • (2019)Post-Quantum Lattice-Based Cryptography ImplementationsACM Computing Surveys10.1145/329254851:6(1-41)Online publication date: 28-Jan-2019
      • (2019)Implementing and Benchmarking Three Lattice-Based Post-Quantum Cryptography Algorithms Using Software/Hardware Codesign2019 International Conference on Field-Programmable Technology (ICFPT)10.1109/ICFPT47387.2019.00032(206-214)Online publication date: Dec-2019
      • (2019)Software/Hardware Codesign of the Post Quantum Cryptography Algorithm NTRUEncrypt Using High-Level Synthesis and Register-Transfer Level Design Methodologies2019 29th International Conference on Field Programmable Logic and Applications (FPL)10.1109/FPL.2019.00042(225-231)Online publication date: Sep-2019
      • (2016)Precomputation Methods for Hash-Based Signatures on Energy-Harvesting PlatformsIEEE Transactions on Computers10.1109/TC.2015.250057065:9(2925-2931)Online publication date: 1-Sep-2016

      View Options

      Get Access

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media