Using a fixed point instead of a floating point to implement the Falcon electronic signature

Authors

DOI:

https://doi.org/10.30837/rt.2025.1.220.01

Keywords:

Falcon, floating point emulation, fixed point, software implementation, lattice cryptography

Abstract

The article examines the efficiency of using fixed-point arithmetic in cryptographic algorithms, particularly for key generation and digital signature formation. A modification of the key generation algorithm is proposed, allowing the use of a unified scale for all stages of cryptographic operations. The proposed approach simplifies the implementation of algorithms while maintaining high performance and eliminates the need for different data representation formats. A universal library was developed to support operations with arbitrary scales, enabling key operations such as multiplication, division, root extraction, and exponentiation. Special attention was given to the implementation of multiplication and division, which are the most resource-intensive operations. Multiplication is implemented using the Karatsuba algorithm, while division is based on bitwise long division. For operations involving secret keys, the requirement for time-independent execution was addressed to ensure cryptographic resistance. Complex multiplication was identified as the most resource-intensive operation due to its multi-step calculations, including multiple multiplication and division steps. Experimental studies on the performance of the algorithms were conducted on random data sets with overflow prevention and minimization of random factors influencing execution time. The results showed that the minimum execution time values for fixed-point arithmetic outperform the corresponding values for emulated floating-point mode. However, the average and maximum execution times for fixed-point arithmetic are inferior to those of floating-point emulation in most cases, which is attributed to an increase in reduce_error-type errors. These errors significantly impact key generation, as they are detected at the final stage of the operation, requiring its re-execution. The obtained results demonstrate the potential of using fixed-point arithmetic in cryptographic algorithms with optimal scale selection. This approach enhances computational efficiency and ensures time-independent execution of operations, which is critical for working with secret data. The presented findings can be utilized for further improvement of cryptographic algorithms and their implementation in resource-constrained environments.

References

Round 3 submissions – post-quantum cryptography: CSRC, CSRC. Available at: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions (Accessed: 10 November 2024).

Pornin T. New efficient, constant-time implementations of Falcon // IACR Cryptology ePrint Archive. Available at: https://eprint.iacr.org/2019/893 (Accessed: 10 November 2024).

Potii O. et al. Determining the effect of a floating point on the Falcon Digital Signature Algorithm Security // Eastern-European Journal of Enterprise Technologies. 2024. No 1(9 (127)). P. 52–59. doi:10.15587/1729-4061.2024.295160.

Pornin T. Improved key pair generation for Falcon, Bat and hawk // IACR Cryptology ePrint Archive. 2023. Available at: https://eprint.iacr.org/2023/290 (Accessed: 10 November 2024).

Kachko O. et al. Improving protection of falcon electronic signature software implementations against attacks based on Floating Point Noise // Eastern-European Journal of Enterprise Technologie. 2024. No4(9 (130)). P. 6–17. doi:10.15587/1729-4061.2024.310521.

Woo C. Square root by abacus algorithm, Index of /Martin/Tape/Gos/MISC/personal/MSC/SQRT. Available at: http://freaknet.org/martin/tape/gos/misc/personal/msc/sqrt/ (Accessed: 10 November 2024).

Goldwasser S., Micali S. and Rivest R.L. A digital signature scheme secure against adaptive chosen-message attacks // SIAM Journal on Computing. 1988. No17(2). Pp. 281–308. doi:10.1137/0217017.

Hövelmanns K., Hülsing A. and Majenz C. Decryption failures and the Fujisaki-Okamoto Transform // Cryptology ePrint Archive. Available at: https://eprint.iacr.org/2022/365.pdf (Accessed: 13 October 2024).

Published

2025-04-10

How to Cite

Kachko, O., Gorbenko, I., & Kandii, S. (2025). Using a fixed point instead of a floating point to implement the Falcon electronic signature. Radiotekhnika, (220), 7–17. https://doi.org/10.30837/rt.2025.1.220.01

Issue

Section

Articles