skip to main content
10.1145/3458903.3458905acmotherconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

Analysis and Hardware Optimization of Lattice Post-Quantum Cryptography Workloads

Published:23 October 2021Publication History

ABSTRACT

The mathematical constructs, nature of computations and challenges in optimizing lattice post-quantum cryptographic algorithms on modern many-core processors are discussed in this paper. Identification of time-consuming functions and subsequent hardware optimization using vector units and hardware accelerators of one of the candidates, CRYSTALS-Kyber, leads to performance improvement of around 52% for its SHA3 variant and 83% for its AES variant. Detailed Cycles-per-Instruction (CPI) stack breakdown before and after optimization indicates a CPI of around 0.5 and dominance of load/store operations in these workloads.

References

  1. Aug 17, 2020. IBM’s POWER10 Processor on Samsung 7nm. https://www.anandtech.com/show/15985/hot-chips-2020-live-blog-ibms-power10-processor-on-samsung-7nm-1000am-pt (Last accessed Oct 7, 2020).Google ScholarGoogle Scholar
  2. August 2015. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf Accessed: 2019-10-17.Google ScholarGoogle Scholar
  3. July 22, 2020. PQC Standardization Process. https://csrc.nist.gov/News/2020/pqc-third-round-candidate-announcement (Last accessed Aug 1, 2020).Google ScholarGoogle Scholar
  4. Miklós Ajtai. 1996. Generating hard instances of lattice problems. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM, 99–108.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe. [n.d.]. Post-quantum Key Exchange—A New Hope.Google ScholarGoogle Scholar
  6. P. BARRETT. 1987. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. Proc. CRYPTO 1986 (1987), 311–323. https://ci.nii.ac.jp/naid/80003465671/en/Google ScholarGoogle Scholar
  7. J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck, P. Schwabe, G. Seiler, and D. Stehle. 2018. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. In 2018 IEEE European Symposium on Security and Privacy (EuroS P). 353–367. https://doi.org/10.1109/EuroSP.2018.00032Google ScholarGoogle Scholar
  8. Joppe W. Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, and Douglas Stebila. 2016. Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE. IACR Cryptology ePrint Archive 2016 (2016), 659.Google ScholarGoogle Scholar
  9. Jan-Pieter D’Anvers, Angshuman Karmakar, Sujoy Sinha Roy, and Frederik Vercauteren. 2018. SABER: Module-LWR Based Key Exchange, CPA-Secure Encryption and CCA-Secure KEM. In Progress in Cryptology – AFRICACRYPT 2018, Antoine Joux, Abderrahmane Nitaj, and Tajjeeddine Rachidi (Eds.). Springer International Publishing, Cham, 282–305.Google ScholarGoogle Scholar
  10. Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing. 169–178.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Craig Gentry and Shai Halevi. 2011. Implementing Gentry’s Fully-Homomorphic Encryption Scheme. In Advances in Cryptology – EUROCRYPT 2011, Kenneth G. Paterson (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 129–148.Google ScholarGoogle ScholarCross RefCross Ref
  12. Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. 1998. NTRU: A ring-based public key cryptosystem. In Algorithmic Number Theory, Joe P. Buhler (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 267–288.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. David Jao, Reza Azarderakhsh, Matthew Campagna, Craig Costello, Luca De Feo, Basil Hess, Amir Jalali, Brian Koziel, Brian LaMacchia, Patrick Longa, Michael Naehrig, Joost Renes, Vladimir Soukharev, David Urbanik, and Geovandro Pereira. 2019 (accessed June 7, 2020). Supersingular Isogeny Key Encapsulation. https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissionsGoogle ScholarGoogle Scholar
  14. Cameron F. Kerry, Acting Secretary, and Charles Romine Director. 2013. FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS).Google ScholarGoogle Scholar
  15. Sandhya Koteshwara, Manoj Kumar, and Pratap Pattnaik. 2020. Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors. In 2020 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS). IEEE.Google ScholarGoogle Scholar
  16. H. Q. Le, J. A. Van Norstrand, B. W. Thompto, J. E. Moreira, D. Q. Nguyen, D. Hrusecky, M. J. Genden, and M. Kroener. 2018. IBM POWER9 processor core. IBM Journal of Research and Development 62, 4/5 (July 2018), 2:1–2:12. https://doi.org/10.1147/JRD.2018.2854039Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Patrick Longa and Michael Naehrig. 2016. Speeding up the number theoretic transform for faster ideal lattice-based cryptography. In International Conference on Cryptology and Network Security. Springer, 124–139.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Kevin C. Miao, Joseph P. Blanton, Christopher P. Anderson, Alexandre Bourassa, Alexander L. Crook, Gary Wolfowicz, Hiroshi Abe, Takeshi Ohshima, and David D. Awschalom. 2020. Universal coherence protection in a solid-state spin qubit. Science (2020). https://doi.org/10.1126/science.abc5186 arXiv:https://arxiv.org/ftp/arxiv/papers/2005/2005.06082.pdfGoogle ScholarGoogle Scholar
  19. Daniele Micciancio and Shafi Goldwasser. 2002. Complexity of Lattice Problems: A Cryptographic Perspective. Springer Science+Business Media, LLC.Google ScholarGoogle Scholar
  20. P. L. MONTGOMERY. 1985. Modular multiplication without trial division. Math. Comp. 44(1985), 519–521. https://ci.nii.ac.jp/naid/20001171236/en/Google ScholarGoogle ScholarCross RefCross Ref
  21. Michael A. Nielsen and Isaac L. Chuang. 2010. Quantum Computation and Quantum Information. Cambridge University Press.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Chris Peikert. 2016. A Decade of Lattice Cryptography. Foundations and Trends® in Theoretical Computer Science 10, 4(2016), 283–424. https://doi.org/10.1561/0400000074Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Oded Regev. 2005. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing (Baltimore, MD, USA) (STOC ’05). ACM, New York, NY, USA, 84–93. https://doi.org/10.1145/1060590.1060603Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. S. K. Sadasivam, B. W. Thompto, R. Kalla, and W. J. Starke. 2017. IBM Power9 Processor Architecture. IEEE Micro 37, 2 (Mar 2017), 40–51. https://doi.org/10.1109/MM.2017.40Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Gregor Seiler. 2018. Faster AVX2 optimized NTT multiplication for Ring-LWE lattice cryptography.IACR Cryptology ePrint Archive 2018 (2018), 39.Google ScholarGoogle Scholar
  26. Peter W. Shor. 1999. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Rev. 41, 2 (1999), 303 – 332. https://doi.org/10.1137/S0036144598347011Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. M. Srinivas, B. Sinharoy, R. J. Eickemeyer, R. Raghavan, S. Kunkel, T. Chen, W. Maron, D. Flemming, A. Blanchard, P. Seshadri, J. W. Kellington, A. Mericas, A. E. Petruski, V. R. Indukuru, and S. Reyes. 2011. IBM POWER7 performance modeling, verification, and evaluation. IBM Journal of Research and Development 55, 3 (May 2011), 4:1–4:19. https://doi.org/10.1147/JRD.2011.2147170Google ScholarGoogle ScholarCross RefCross Ref
  28. Miklós Ajtai. 1996. Generating Hard Instances of Lattice Problems. Electronic Colloquium on Computational Complexity (ECCC) 3, 7(1996). http://eccc.hpi-web.de/eccc-reports/1996/TR96-007/index.htmlGoogle ScholarGoogle Scholar

Index Terms

  1. Analysis and Hardware Optimization of Lattice Post-Quantum Cryptography Workloads
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        HASP '20: Proceedings of the 9th International Workshop on Hardware and Architectural Support for Security and Privacy
        October 2020
        71 pages
        ISBN:9781450388986
        DOI:10.1145/3458903

        Copyright © 2020 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 23 October 2021

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate9of13submissions,69%
      • Article Metrics

        • Downloads (Last 12 months)54
        • Downloads (Last 6 weeks)7

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format