Research and analysis of implementations of the NIST PQC competition second round candidates focused on the Xilinx FPGA family

Authors

DOI:

https://doi.org/10.30837/rt.2021.1.204.05

Keywords:

hardware, electronic signature, NIST PQC competition, post-quantum cryptography, FPGA, Xilinx

Abstract

Today, the question of the stability of modern existing cryptographic mechanisms to quantum algorithms of cryptanalysis in particular and quantum computers in general is quite acute. This issue is actively discussed at the international level. Therefore, to solve it, NIST USA has decided to organize and is currently holding a competition for candidates for post-quantum cryptographic algorithms NIST PQC. The result of the competition should be the adoption of various types of cryptographic algorithms for standardization, namely, asymmetric encryption, key encapsulation and electronic signature (at least one algorithm of each type). 82 algorithms were submitted by the start of the competition for the standardization process. Based on the minimum eligibility criteria defined by NIST, 69 algorithms were considered for the 1st round. Given several parameters, namely, security, cost, performance, implementation characteristics, etc., 43 and 11 algorithms were excluded at the end of the 1st and 2nd rounds, respectively, and the other 15 algorithms were left for participation in the 3rd round. The algorithms left in the 2nd round can be divided into 5 different categories depending on their mathematical basis: those based on the isogeny of elliptic curves, those based on algebraic lattices, those based on mathematical code, those based on multivariate transformations and those based on hash functions. Security is the main evaluation criterion that determines competition in the NIST competition, and it is clear that candidates' software implementations are focused mainly on it. However, it is extremely important that the algorithm has an effective hardware implementation. Timely identification of hardware inefficiencies will help focus the cryptographic community efforts on more promising candidates, potentially saving a large amount of time that can be spent on cryptanalysis. This paper discusses and compares the FPGAs of Xilinx family. Data on the implementation of the candidates of the 2nd round in the process of standardization of post-quantum cryptography NIST, which are focused on the FPGA of the Xilinx family, are presented and compared.

References

Viet Ba Dang. Implementation and Benchmarking of Round 2 Candidates in the NIST Post-Quantum Cryptography Standardization Process Using Hardware and Software/Hardware Co-design Approaches / Viet Ba Dang, Farnoud Farahmand, Michal Andrzejczak, Kamyar Mohajerani, Duc Tri Nguyen, Kris Gaj. Режим доступу: https://eprint.iacr.org/2020/795.pdf.

Xilinx. 7 Series Product Selection Guide. [Електронний ресурс]. Режим доступу: https://www.xilinx.com/support/documentation/selection-guides/7-series-product-selection-guide.pdf.

Malik Imran. A Systematic Study of Lattice-based NIST PQC Algorithms: from Reference Implementations to Hardware Accelerators / Malik Imran, Zain Ul Abideen, Samuel Pagliarini. Режим доступу: https://arxiv.org/pdf/2009.07091.pdf.

Gorjan Alagic. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. NISTIR 8309 / Gorjan Alagic, Jacob Alperin-Sheriff, Daniel Apon, David Cooper, Quynh Dang, John Kelsey, Yi-Kai Liu, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone. 22 July 2020. Режим доступу: https://doi.org/10.6028/NIST.IR.8309.

Post-quantum cryptography, round 2 submissions. Режим доступу: https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.

Тарасов И. ПЛИС Xilinx и цифровая обработка сигналов. Особенности, преимущества, перспективы. Режим доступу: https://www.electronics.ru/files/article_pdf/2/article_2788_434.pdf.

Farnoud Farahmand et al. Software/Hardware Codesign of the Post Quantum Cryptography Algorithm NTRUEncrypt Using High-Level Synthesis and Register-Transfer Level Design Methodologies // 29th International Conference on Field Programmable Logic and Applications, FPL 2019. Barcelona, Spain: IEEE, Sept. 2019, pp. 225–231. ISBN: 978-1-72814-884-7. DOI: 10.1109/FPL.2019.00042.

Kris Gaj. Challenges and Rewards of Implementing and Benchmarking Post-Quantum Cryptography in Hardware // 2018 Great Lakes Symposium on VLSI, GLSVLSI 2018. Chicago, IL, USA: ACM Press, 2018, pp. 359–364. ISBN 978-1-4503-5724-1. DOI: 10/ggbscs.

Jens-Peter Kaps et al. Lightweight Implementations of SHA-3 Candidates on FPGAs. In: 12th International Conference on Cryptology in India, Indocrypt 2011. Vol. 7107. LNCS. Chennai, India, Dec. 2011, pp. 270–289. ISBN: 978-3-642-25577-9 978-3-642-25578-6. DOI: 10.1007/978-3-642-25578-6_20. – Режим доступу: https://2011.indocrypt.org/slides/gurung.pdf.

Viet B Dang et al. Implementing and Benchmarking Three Lattice-Based Post-Quantum Cryptography Algorithms Using Software/Hardware Codesign // 2019 International Conference on Field Programmable Technology, FPT 2019. Tianjin, China: IEEE, Dec. 9-13, 2019, pp. 206–214. DOI: 10.1109/ICFPT47387.2019.00032.

Published

2021-04-09

How to Cite

Yesina, M., & Shahov, B. (2021). Research and analysis of implementations of the NIST PQC competition second round candidates focused on the Xilinx FPGA family. Radiotekhnika, 1(204), 40–58. https://doi.org/10.30837/rt.2021.1.204.05

Issue

Section

Articles