e-space
Manchester Metropolitan University's Research Repository

    Efficient, error-resistant NTT architectures for CRYSTALS-Kyber FPGA accelerators

    Khan, Safiullah ORCID logoORCID: https://orcid.org/0000-0001-8342-6928, Khalid, Ayesha, Rafferty, Ciara, Shah, Yasir Ali, O'Neill, Maire, Lee, Wai-Kong and Hwang, Seong Oun (2023) Efficient, error-resistant NTT architectures for CRYSTALS-Kyber FPGA accelerators. In: 2023 IFIP/IEEE 31st International Conference on Very Large Scale Integration (VLSI-SoC), 16 October 2023 - 18 October 2023, Dubai, United Arab Emirates.

    [img]
    Preview
    Accepted Version
    Available under License In Copyright.

    Download (389kB) | Preview

    Abstract

    The dawn of cost-effective miniaturised satellites is currently attracting venture capital in a never seen before ratio to launch mega-constellations of satellites for a diverse range of applications. These satellites are vulnerable to attacks by high-capability cyber-criminals (including quantum enabled adversaries), due to the critical data they transmit. Additionally, space missions have long lifespan and a long lead time in terms of development process, requiring a pre-emptive outlook to ensuring their safety. In 2016, National Institute of Standards and Technology (NIST) initiated the competition to standardise the post-quantum cryptography (PQC) schemes, announcing the first portfolio of chosen schemes in 2022. This work targets the only public key exchange (PKE) scheme among the winners of the NIST-PQC standardisation process, CRYSTALS-Kyber, and implements its core bottleneck operation, i.e., number theoretic transform (NTT) extensively used for the polynomial multiplication. To avoid data corruption due to space based radiations, a novel error-resistant model for NTT is presented based on hybrid protection mechanisms, i.e., the use of hamming codes for detection and correction of errors in the twiddle factors and the use of parity computed for all NTT coefficients for error detection. Benchmarking error protection overheads on a Xilinx Virtex-7 FPGA reports 16.4% and 10.8% degradation on the hardware efficiency when the hamming codes for twiddle factors and parity bit for NTT coefficients are used to mitigate errors, respectively. A total of 29.2% area overhead is benchmarked when compared to the standard unprotected NTT implementations.

    Impact and Reach

    Statistics

    Activity Overview
    6 month trend
    47Downloads
    6 month trend
    14Hits

    Additional statistics for this dataset are available via IRStats2.

    Altmetric

    Repository staff only

    Edit record Edit record