e-space
Manchester Metropolitan University's Research Repository

    Area-optimized constant-time hardware implementation for polynomial multiplication

    Khan, Safiullah ORCID logoORCID: https://orcid.org/0000-0001-8342-6928, Lee, Wai-Kong ORCID logoORCID: https://orcid.org/0000-0003-4659-8979, Khalid, Ayesha, Majeed, Abdul and Hwang, Seong Oun ORCID logoORCID: https://orcid.org/0000-0003-4240-6255 (2023) Area-optimized constant-time hardware implementation for polynomial multiplication. IEEE Embedded Systems Letters, 15 (1). pp. 5-8. ISSN 1943-0663

    [img] Published Version
    File not available for download.
    Available under License In Copyright.

    Download (774kB)

    Abstract

    This work presents a lightweight, FPGA-based hardware implementation for polynomial multiplication, which is the major bottleneck in the NTRU public-key cryptographic scheme. NTRU is a quantum-resilient, lattice-based key exchange cryptosystem, and is currently a finalist in the ongoing National Institute of Standards and Technology post-quantum cryptography standardization. It is challenging to fit these quantum-resilient schemes into Internet of Things (IoT) sensor nodes due to the strict resource constraints (smaller area, less memory, and lower energy budgets) and the limited computational capabilities in embedded devices. We undertake this compact implementation for polynomial multiplication with two motivations: 1) constant-time implementation ensuring inherent security against timing side-channel attacks and 2) optimized hardware consumption to make it suitable for IoT applications. A single-step multiplexer-based iterative architecture is proposed to achieve both goals simultaneously. Compared to the architectures presented in the literature, our proposed work eliminates the utilization of a modular arithmetic unit and replaces it with the correct selection of input followed by an accumulator, which can help to save substantial device resources. Experimental results with an FPGA show that our proposed architecture achieves an area reduction of up to $2.86 × and the throughput increase up to 1.23× compared to the state-of-the-art implementation strategies, providing comparable latency along with an inherent-timing attack resilience that is absent in several NTRU hardware implementation schemes.

    Impact and Reach

    Statistics

    Activity Overview
    6 month trend
    1Download
    6 month trend
    8Hits

    Additional statistics for this dataset are available via IRStats2.

    Altmetric

    Repository staff only

    Edit record Edit record