This paper presents a comprehensive study on the implementation of a RISC-V-based memory-mapped accelerator designed for Number Theoretic Transform (NTT) and Inverse Number Theoretic Transform (INTT) operations within the context of the post-quantum cryptographic algorithm CRYSTALS-Kyber. The primary focus lies in the performance evaluation of the algorithm, with a particular emphasis on minimizing the overhead associated with transferring data between the core and the implemented IP. The analysis includes a deep dive into the intricacies of data transfer, leveraging Direct Memory Access (DMA) to efficiently reduce overhead. The evaluation results show that our approach, when applied to a X-HEEP core, achieves up to 15.7x and 19.6x improvement in cycle count for NTT and INTT respectively, compared to the base software implementation. To this end, we also demonstrate the efficacy of the proposed memory-mapped accelerator in enhancing the overall performance of CRYSTALS-Kyber, thereby contributing to the advancement of secure cryptographic systems in the post-quantum era.

Implementation and integration of NTT/INTT accelerator on RISC-V for CRYSTALS-Kyber / Dolmeta, Alessandra; Valpreda, Emanuele; Martina, Maurizio; Masera, Guido. - ELETTRONICO. - 1:(2024), pp. 59-62. (Intervento presentato al convegno Proceedings of the 21st ACM International Conference on Computing Frontiers Workshops and Special Sessions tenutosi a Ischia (Italy) nel May 7-9, 2024) [10.1145/3637543.3652872].

Implementation and integration of NTT/INTT accelerator on RISC-V for CRYSTALS-Kyber

Dolmeta, Alessandra;Valpreda, Emanuele;Martina, Maurizio;Masera, Guido
2024

Abstract

This paper presents a comprehensive study on the implementation of a RISC-V-based memory-mapped accelerator designed for Number Theoretic Transform (NTT) and Inverse Number Theoretic Transform (INTT) operations within the context of the post-quantum cryptographic algorithm CRYSTALS-Kyber. The primary focus lies in the performance evaluation of the algorithm, with a particular emphasis on minimizing the overhead associated with transferring data between the core and the implemented IP. The analysis includes a deep dive into the intricacies of data transfer, leveraging Direct Memory Access (DMA) to efficiently reduce overhead. The evaluation results show that our approach, when applied to a X-HEEP core, achieves up to 15.7x and 19.6x improvement in cycle count for NTT and INTT respectively, compared to the base software implementation. To this end, we also demonstrate the efficacy of the proposed memory-mapped accelerator in enhancing the overall performance of CRYSTALS-Kyber, thereby contributing to the advancement of secure cryptographic systems in the post-quantum era.
2024
9798400704925
File in questo prodotto:
File Dimensione Formato  
3637543.3652872.pdf

non disponibili

Tipologia: 2a Post-print versione editoriale / Version of Record
Licenza: Non Pubblico - Accesso privato/ristretto
Dimensione 490.88 kB
Formato Adobe PDF
490.88 kB Adobe PDF   Visualizza/Apri   Richiedi una copia
ACM_OSHW2.pdf

accesso aperto

Tipologia: 2. Post-print / Author's Accepted Manuscript
Licenza: PUBBLICO - Tutti i diritti riservati
Dimensione 448.52 kB
Formato Adobe PDF
448.52 kB Adobe PDF Visualizza/Apri
Pubblicazioni consigliate

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11583/2990228