Investigation of the expediency of using AVX512 for the implementation of modern algorithms for electronic signatures

Authors

  • I.D. Gorbenko АТ «інститут інформаційних технологій», Ukraine https://orcid.org/0000-0003-0073-9107
  • E.G. Kachko Харківський національний університет радіоелектроніки, АТ «Інститут інформаційних технологій», Ukraine https://orcid.org/0000-0001-9249-0497
  • S.O. Kandii Харківський національний університет імені В. Н. Каразіна, «Інститут Інформаційних технологій», Ukraine https://orcid.org/0000-0003-0552-8341

DOI:

https://doi.org/10.30837/rt.2021.3.206.04

Keywords:

postquantum cryptography, algebraic lattice, CRYSTALS-Dilithium, Falcon, NTT, AVX512

Abstract

Development and investigation of electronic signatures on algebraic lattices is one of the promising directions in post-quantum cryptography. Cryptosystems CRYSTALS-Dilithium and Falcon represent lattice cryptography in the category of electronic signatures in the NIST PQC open competition among the finalists. Most operations in these cryptosystems are reduced to addition and multiplication of polynomials in a finite field with a generating cyclotomic polynomial xN + 1. Using such a field allows the use of a number-theoretic transformation (NTT) to create fast and reliable software implementations. In practice, vectorized set (SIMD) instructions are used to achieve good performance. AVX2 instructions are most often used among existing implementations. At the same time, the possibility of using AVX512 instructions remains little explored. The purpose of this work is to investigate the feasibility of applying AVX512 instructions to optimization of the NTT, used in modern EPs on algebraic lattices. In particular, the paper presents a method for implementing a number-theoretic transformation using AVX512 for CRYSTALS-Dilithium and Falcon. An increase in performance is shown in comparison with the reference optimized author's implementations.

References

Gorhan Alagic Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. NISTIR 8309 / Gorjan Alagic, Jacob Alperin-Sheriff, Daniel Apon, David Cooper, Quynh Dang, John Kelsey, Yi-Kai Liu, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner

Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler and Damien Stehlé CRYSTALS-Dilithium: Algorithm Specifications and Supporting Documentation. – Access mode: https://pq-crystals.org/dilithium/data/dilithium-specification.pdf

Thomas Prest et Al. aFlcon: Fast-Fourier Lattice-basedCompact Signatures over NTRU – Access mode: https://falcon-sign.info/falcon.pdf

Gregor Seiler Faster AVX2 optimized NTT multiplication for Ring-LWE lattice cryptography – Access mode: https://crypto.ethz.ch/publications/files/Seiler18.pdf

AVX512 NTT implementation for Dilithium. Access mode: https://github.com/KandiyIIT/dilithium_ntt_avx512

Качко О.Г. Осика О.Ф. Використання SIMD команд для паралельних обчислень. Навчальний посібник з дисципліни Паралельне програмування. Харків : ХНУРЕ, 2020. 274 с.

NISTR 8309. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standartization Process. NIST, 2020. 39 p.

NIST Post-Quantum Cryptography Standartization Project : веб сайт. URL: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization (дата звернення: 27.11.2020)

Published

2021-09-24

How to Cite

Gorbenko, I. ., Kachko, E. ., & Kandii, S. . (2021). Investigation of the expediency of using AVX512 for the implementation of modern algorithms for electronic signatures. Radiotekhnika, 3(206), 45–52. https://doi.org/10.30837/rt.2021.3.206.04

Issue

Section

Articles