Skip to main content

Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2019)

Abstract

Most of the cryptographic constructions deployed in practical systems today, in particular digital signatures and key-establishment schemes, are vulnerable to attacks using quantum computers. Post-quantum cryptography (PQC) deals with the design and implementation of cryptographic algorithms that are resistant to these attacks. In this paper, we evaluate the NIST’s PQC competition candidates with respect to their suitability for the implementation on special hardware platforms. In particular, we focus on the implementability on constrained platforms (e.g., smart cards, small single-board computers) on one side and on the performance on very fast hardware-accelerated platforms (i.e., field-programmable gate arrays - FPGAs) on the other side. Besides the analysis of the candidates’ design features affecting the performance on these devices and security aspects, we present also the practical results from the existing implementation on contemporary hardware.

This work is supported by the National Sustainability Program under grant LO1401 and Ministry of Interior under grant VI20192022126.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. NIST - Computer Security Resource Center (CSRC). https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/round-2-submissions

  2. Albrecht, M.R., Hanser, C., Hoeller, A., Pöppelmann, T., Virdia, F., Wallner, A.: Implementing RLWE-based schemes using an RSA co-processor. IACR Trans. Cryptograph. Hardware Embedded Syst. 2019(1), 169–208 (2019)

    Google Scholar 

  3. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange-a new hope. In: USENIX Security Symposium, vol. 2016 (2016)

    Google Scholar 

  4. Basu, K., Soni, D., Nabeel, M., Karri, R.: NIST post-quantum cryptography-a hardware evaluation study. IACR Cryptol. ePrint Archive 2019, 47 (2019)

    Google Scholar 

  5. Bernstein, D.J.: Post-quantum cryptography. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, pp. 949–950. Springer, Heidelberg (2011). https://doi.org/10.1007/978-1-4419-5906-5

    Chapter  Google Scholar 

  6. Bertoni, G., Daemen, J., Hoffert, S., Peeters, M., Van Assche, G., Van Keer, R.: Extended keccak code package. https://github.com/XKCP/XKCP

  7. Boorghany, A., Jalili, R.: Implementation and comparison of lattice-based identification protocols on smart cards and microcontrollers. IACR Cryptol. ePrint Archive 2014, 78 (2014)

    Google Scholar 

  8. Boorghany, A., Sarmadi, S.B., Jalili, R.: On constrained implementation of lattice-based cryptographic primitives and schemes on smart cards. ACM Trans. Embedded Comput. Syst. (TECS) 14(3), 42 (2015)

    Google Scholar 

  9. Bos, J., et al.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 1006–1018. ACM (2016)

    Google Scholar 

  10. Bos, J., et al.: CRYSTALS-kyber: a CCA-secure module-lattice-based KEM. In: 2018 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE (2018)

    Google Scholar 

  11. Chen, J.-M., Yang, B.-Y.: A more secure and efficacious TTS signature scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 320–338. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24691-6_24

    Chapter  Google Scholar 

  12. Daemen, J., Rijmen, V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, Berlin (2013)

    MATH  Google Scholar 

  13. Ding, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 164–175. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_12

    Chapter  Google Scholar 

  14. Ebrahimi, S., Bayat-Sarmadi, S., Mosanaei-Boorani, H.: Post-quantum cryptoprocessors optimized for edge and resource-constrained devices in IoT. IEEE IoT J. 6, 5500–5507 (2019)

    Google Scholar 

  15. Ferozpuri, A., Gaj, K.: High-speed FPGA implementation of the NIST round 1 rainbow signature scheme. In: 2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig), pp. 1–8. IEEE (2018)

    Google Scholar 

  16. OpenSSL Foundation: OpenSSL cryptography and SSL/TLS toolkit. https://www.openssl.org/

  17. Granlund, T.: The GNU multiple precision arithmetic library. https://gmplib.org/

  18. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054868

    Chapter  Google Scholar 

  19. Howe, J., Rafferty, C., Khalid, A., O’Neill, M.: Compact and provably secure lattice-based signatures in hardware. In: 2017 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–4. IEEE (2017)

    Google Scholar 

  20. Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19–34. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_2

    Chapter  MATH  Google Scholar 

  21. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_15

    Chapter  Google Scholar 

  22. Koziel, B., Azarderakhsh, R., Kermani, M.M., Jao, D.: Post-quantum cryptography on FPGA based on isogenies on elliptic curves. IEEE Trans. Circuits Syst. I Regul. Pap. 64(1), 86–99 (2016)

    Article  Google Scholar 

  23. Kuo, P.C., et al.: Post-quantum key exchange on FPGAs. IACR Cryptol. ePrint Archive 2017, 690 (2017)

    Google Scholar 

  24. Lamport, L.: Constructing digital signatures from a one-way function. Technical report, Technical Report CSL-98, SRI International Palo Alto (1979)

    Google Scholar 

  25. Martín-López, E., Laing, A., Lawson, T., Alvarez, R., Zhou, X.Q., O’brien, J.L.: Experimental realization of Shor’s quantum factoring algorithm using qubit recycling. Nat. Photonics 6(11), 773 (2012)

    Article  Google Scholar 

  26. Mceliece, R.J.: A public-key cryptosystem based on algebraic. Coding Thv 4244, 114–116 (1978)

    Google Scholar 

  27. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21

    Chapter  Google Scholar 

  28. Moses, T.: Quantum computing and cryptography. Entrust Inc., January 2009

    Google Scholar 

  29. Nejatollahi, H., Dutt, N., Ray, S., Regazzoni, F., Banerjee, I., Cammarota, R.: Software and hardware implementation of lattice-cased cryptography schemes (2017)

    Google Scholar 

  30. Nejatollahi, H., Dutt, N., Ray, S., Regazzoni, F., Banerjee, I., Cammarota, R.: Post-quantum lattice-based cryptography implementations: a survey. ACM Comput. Surv. 51(6), 129:1–129:41 (2019). https://doi.org/10.1145/3292548. http://doi.acm.org.ezproxy.lib.vutbr.cz/10.1145/3292548

    Article  Google Scholar 

  31. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Prob. Control Inf. Theory 15(2), 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  32. Oder, T., Güneysu, T.: Implementing the newhope-simple key exchange on low-cost FPGAs. In: Lange, T., Dunkelman, O. (eds.) LATINCRYPT 2017. LNCS, vol. 11368, pp. 128–142. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25283-0_7

    Chapter  Google Scholar 

  33. Patarin, J.: Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  34. Pöppelmann, T.: Efficient implementation of ideal lattice-based cryptography. IT-Inf. Technol. 59(6), 305–309 (2017)

    Google Scholar 

  35. Saarinen, M.J.O.: Ring-LWE ciphertext compression and error correction: tools for lightweight post-quantum cryptography. In: Proceedings of the 3rd ACM International Workshop on IoT Privacy, Trust, and Security, pp. 15–22. ACM (2017)

    Google Scholar 

  36. Shoup, V.: NTL: a library for doing number theory. https://shoup.net/ntl/

  37. Soni, D., Basu, K., Nabeel, M., Karri, R.: A hardware evaluation study of NIST post-quantum cryptographic signature schemes (2020)

    Google Scholar 

  38. Strenzke, F.: A smart card implementation of the McEliece PKC. In: Samarati, P., Tunstall, M., Posegga, J., Markantonakis, K., Sauveron, D. (eds.) WISTP 2010. LNCS, vol. 6033, pp. 47–59. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12368-9_4

    Chapter  Google Scholar 

  39. Wang, W., Szefer, J., Niederhagen, R.: FPGA-based niederreiter cryptosystem using binary goppa codes. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 77–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_4

    Chapter  Google Scholar 

  40. Yuan, Y., Fukushima, K., Kiyomoto, S., Takagi, T.: Memory-constrained implementation of lattice-based encryption scheme on standard Java card. In: 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 47–50. IEEE (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lukas Malina .

Editor information

Editors and Affiliations

A Post Quantum Cryptography Size Requirements

A Post Quantum Cryptography Size Requirements

This section discusses the current size requirements of the 2nd round NIST competitors. Our overview on current PQC schemes deals with implementations on devises which have limited memory capacity. Therefore, the suitability of a PQC scheme depends at first on its memory requirements. If the scheme is too demanding, it can not be directly implemented. Table 6 shows key pair, signature and ciphertext sizes of 2nd round NIST schemes. Regarding signature schemes, Dilithium and Falcon are the proposals which require less storage. Note that both the schemes belong to LBC group.

In case of KEM schemes, ROLLO-I and Round5 are the most promising ones. Therefore, the less demanding schemes between LBC and CBC groups have comparable memory requirements for KEM. Observe that NewHope also demands small memory capacity.

Table 6. Size requirements of 2nd round NIST signature schemes and KEM/Encryption schemes.

It is important to notice that memory capacity is only one of the component which have to be taken in consideration when schemes are compared.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Malina, L., Ricci, S., Dzurenda, P., Smekal, D., Hajny, J., Gerlich, T. (2020). Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms. In: Simion, E., GĂ©raud-Stewart, R. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2019. Lecture Notes in Computer Science(), vol 12001. Springer, Cham. https://doi.org/10.1007/978-3-030-41025-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-41025-4_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-41024-7

  • Online ISBN: 978-3-030-41025-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics