skip to main content
10.1145/3400302.3415728acmconferencesArticle/Chapter ViewAbstractPublication PagesiccadConference Proceedingsconference-collections
research-article

Efficient hardware/software co-design for post-quantum crypto algorithm SIKE on ARM and RISC-V based microcontrollers

Published: 17 December 2020 Publication History

Abstract

Post-quantum cryptography has emerged as a very attractive research topic due to the recent advancements in the development of quantum computers. Among the different available post-quantum public-key algorithms, Supersingular Isogeny Key-Encapsulation (SIKE) has posed a unique design challenge due to its resource intensive arithmetic but is characterized by small key sizes. Existing implementations of SIKE either focus on dedicated accelerators on FPGA platforms or on assembly optimized software implementations on ARM. A full FPGA implementation, though offering low latency and high performance, suffers from the disadvantage of having a large area footprint and a low flexibility. On the other hand, a pure software implementation has lower performance compared to FPGA implementations. In this paper, we propose hardware/software co-design methodologies for SIKE and integrate a redundant number based finite field accelerator into two microcontroller platforms based on ARM and RISC-V. The result shows that our implementation on ARM Cortex-A9 enhanced with a field accelerator offers significant speedup in terms of clock cycles when compared to standalone software implementations on ARM32 and ARM64. Moreover, to show how the communication overhead between processor and accelerator can be mitigated, we integrated the finite field accelerator directly into the core of a RISC-V processor. To the best of our knowledge, this is the first design that applies hardware/software co-design methodologies to implement SIKE on ARM and RISC-V platforms. Our proposed design requires 65500 K clock cycles to execute SIKEp434 on an ARM Cortex-A9 processor. On RISC-V, our proposed design requires only 36900 K clock cycles.

References

[1]
T Blum and C Paar. [n.d.]. High Radix Montgomery modular Exponentiation on Reconfigurable hardware for Public-key Cryptography. IEEE Transactions on Computers. to appear ([n. d.]).
[2]
Andrew Childs, David Jao, and Vladimir Soukharev. 2014. Constructing elliptic curve isogenies in quantum subexponential time. Journal of Mathematical Cryptology 8, 1 (2014), 1--29.
[3]
Craig Costello, David Jao, Patrick Longa, Michael Naehrig, Joost Renes, and David Urbanik. 2017. Efficient compression of SIDH public keys. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 679--706.
[4]
David Jao et. al. [n.d.]. SIDH-spec.pdf. https://sike.org/files/SIDH-spec.pdf. (Accessed on 05/28/2020).
[5]
Tim Fritzmann, Uzair Sharif, Daniel Müller-Gritschneder, Cezar Reinbrecht, Ulf Schlichtmann, and Johanna Sepulveda. 2019. Towards Reliable and Secure Post-Quantum Co-Processors based on RISC-V. In 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 1148--1153.
[6]
OpenHW Group. [n.d.]. CORE-V CV32E40P RISC-V IP. https://github.com/openhwgroup/cv32e40p. (Accessed on 01/05/2020).
[7]
Dennis Hofheinz, Kathrin Hövelmanns, and Eike Kiltz. 2017. A modular analysis of the Fujisaki-Okamoto transformation. In Theory of Cryptography Conference. Springer, 341--371.
[8]
Amir Jalali, Reza Azarderakhsh, Mehran Mozaffari Kermani, Matthew Campagna, and David Jao. 2019. ARMv8 SIKE: Optimized Supersingular Isogeny Key Encapsulation on ARMv8 Processors. IEEE Transactions on Circuits and Systems I: Regular Papers 66, 11 (2019), 4209--4218.
[9]
David Jao and Luca De Feo. 2011. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In International Workshop on Post-Quantum Cryptography. Springer, 19--34.
[10]
Petter Källström and Oscar Gustafsson. 2016. Fast and Area Efficient Adder for Wide Data in Recent Xilinx FPGAs. In 26th International Conference on Field-Programmable Logic and Applications, Lausanne, Switzerland August 29-September 2, 2016. 338--341.
[11]
Brian Koziel, A-Bon Ackie, Rami El Khatib, Reza Azarderakhsh, and Mehran Mozaffari-Kermani. 2019. SIKE'd Up: Fast and Secure Hardware Architectures for Supersingular Isogeny Key Encapsulation. Technical Report. Cryptology ePrint Archive.
[12]
Brian Koziel, Reza Azarderakhsh, Mehran Mozaffari Kermani, and David Jao. 2016. Post-quantum cryptography on FPGA based on isogenies on elliptic curves. IEEE Transactions on Circuits and Systems I: Regular Papers 64, 1 (2016), 86--99.
[13]
Brian Koziel, Reza Azarderakhsh, and Mehran Mozaffari-Kermani. 2016. Fast hardware architectures for supersingular isogeny Diffie-Hellman key exchange on FPGA. In International Conference in Cryptology in India. Springer, 191--206.
[14]
Brian Koziel, Reza Azarderakhsh, and Mehran Mozaffari-Kermani. 2018. A High-Performance and Scalable Hardware Architecture for Isogeny-Based Cryptography. IEEE Trans. Comput. (2018).
[15]
Pedro Maat C Massolino, Patrick Longa, Joost Renes, and Lejla Batina. 2020. A Compact and Scalable Hardware/Software Co-design of SIKE. IACR Transactions on Cryptographic Hardware and Embedded Systems (2020), 245--271.
[16]
Peter L Montgomery. 1985. Modular Multiplication without Trial Division. Mathematics of computation 44, 170 (1985).
[17]
Debdeep Mukhopadhyay and Debapriya Basu Roy. 2018. Revisiting FPGA implementation of montgomery multiplier in redundant number system for efficient ECC application in GF (p). In 2018 28th International Conference on Field Programmable Logic and Applications (FPL). IEEE, 323--3233.
[18]
Holger Orup. 1995. Simplifying Quotient Determination in High-radix Modular Multiplication. In Computer Arithmetic, 1995., Proceedings of the 12th Symposium on. IEEE, 193--199.
[19]
Debapriya Basu Roy and Debdeep Mukhopadhyay. 2019. High-Speed Implementation of ECC Scalar Multiplication in GF (p) for Generic Montgomery Curves. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 27, 7 (2019), 1587--1600.
[20]
Debapriya Basu Roy and Debdeep Mukhopadhyay. 2019. Post quantum ecc on fpga platform. Technical Report. Cryptology ePrint Archive, Report 2019/568.
[21]
Pasquale Davide Schiavone, Davide Rossi, Antonio Pullini, Alfio Di Mauro, Francesco Conti, and Luca Benini. 2018. Quentin: an ultra-low-power pulpissimo soc in 22nm fdx. In 2018 IEEE SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S). IEEE, 1--3.
[22]
Hwajeong Seo, Mila Anastasova, Amir Jalali, and Reza Azarderakhsh. [n.d.]. Supersingular isogeny key encapsulation (SIKE) round 2 on ARM Cortex-M4. Technical Report. Cryptology ePrint Archive, Report 2020/410, 2020.
[23]
Hwajeong Seo, Amir Jalali, and Reza Azarderakhsh. 2019. Optimized SIKE Round 2 on 64-bit ARM. Technical Report. Tech. Rep.
[24]
Hwajeong Seo, Zhe Liu, Patrick Longa, and Zhi Hu. 2018. SIDH on ARM: faster modular multiplications for faster post-quantum supersingular isogeny key exchange. IACR Transactions on Cryptographic Hardware and Embedded Systems (2018), 1--20.
[25]
Hwajeong Seo, Pakize Sanal, Amir Jalali, and Reza Azarderakhsh. 2020. Optimized implementation of SIKE Round 2 on 64-bit ARM Cortex-A processors. IEEE Transactions on Circuits and Systems I: Regular Papers (2020).
[26]
Anton Stolbunov. 2010. Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Advances in Mathematics of Communications 4, 2 (2010), 215--235.
[27]
Andreas Traber and Michael Gautschi. 2017. PULPino. https://github.com/pulpplatform/pulpino. (Accessed on 01/05/2020).

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ICCAD '20: Proceedings of the 39th International Conference on Computer-Aided Design
November 2020
1396 pages
ISBN:9781450380263
DOI:10.1145/3400302
  • General Chair:
  • Yuan Xie
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

In-Cooperation

  • IEEE CAS
  • IEEE CEDA
  • IEEE CS

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 December 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. ARM
  2. FPGA
  3. RISC-V
  4. SIKE
  5. post-quantum cryptography

Qualifiers

  • Research-article

Funding Sources

  • German Ministry of Education, Research and Technology in the context of the project Aquorypt

Conference

ICCAD '20
Sponsor:

Acceptance Rates

Overall Acceptance Rate 457 of 1,762 submissions, 26%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)59
  • Downloads (Last 6 weeks)6
Reflects downloads up to 06 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media