eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.
You are looking at a specific version 20211029:183111 of this paper. See the latest version.

Paper 2021/1451

High-Performance Hardware Implementation of CRYSTALS-Dilithium

Luke Beckwith and Duc Tri Nguyen and Kris Gaj

Abstract

Many currently deployed public-key cryptosystems are based on the difficulty of the discrete logarithm and integer factorization problems. However, given an adequately sized quantum computer, these problems can be solved in polynomial time as a function of the key size. Due to the future threat of quantum computing to current cryptographic standards, alternative algorithms that remain secure under quantum computing are being evaluated for future use. One such algorithm is CRYSTALS-Dilithium, a lattice-based digital signature scheme, which is a finalist in the NIST Post Quantum Cryptography (PQC) competition. As a part of this evaluation, high-performance implementations of these algorithms must be investigated. This work presents a high-performance implementation of CRYSTALS-Dilithium targeting FPGAs. In particular, we present a design that achieves the best latency for an FPGA implementation to date. We also compare our results with the most-relevant previous work on hardware implementations of NIST Round 3 post-quantum digital signature candidates.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Minor revision. To appear in the proceedings of the International Conference on Field-Programmable Technology, FPT 2021
Keywords
public-key cryptographydigital signaturesPost-Quantum Cryptographyhardware implementationsFPGA
Contact author(s)
lbeckwit @ gmu edu,dnguye69 @ gmu edu,kgaj @ gmu edu
History
2021-10-29: received
Short URL
https://ia.cr/2021/1451
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.