Paper 2021/1508

High-Speed Hardware Architectures and FPGA Benchmarking of CRYSTALS-Kyber, NTRU, and Saber

Viet Ba Dang, Kamyar Mohajerani, and Kris Gaj

Abstract

Performance in hardware has typically played a significant role in differentiating among leading candidates in cryptographic standardization efforts. Winners of two past NIST cryptographic contests (Rijndael in case of AES and Keccak in case of SHA-3) were ranked consistently among the two fastest candidates when implemented using FPGAs and ASICs. Hardware implementations of cryptographic operations may quite easily outperform software implementations for at least a subset of major performance metrics, such as latency, number of operations per second, power consumption, and energy usage, as well as in terms of security against physical attacks, including side-channel analysis. Using hardware also permits much higher flexibility in trading one subset of these properties for another. This paper presents high-speed hardware architectures for four lattice-based CCA-secure Key Encapsulation Mechanisms (KEMs), representing three NIST PQC finalists: CRYSTALS-Kyber, NTRU (with two distinct variants, NTRU-HPS and NTRU-HRSS), and Saber. We rank these candidates among each other and compare them with all other Round 3 KEMs based on the data from the previously reported work.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
public-key cryptographyPost-Quantum Cryptographylattice-basedKey Encapsulation Mechanismhardware implementationsFPGA
Contact author(s)
vdang6 @ gmu edu
mmohajer @ gmu edu
kgaj @ gmu edu
History
2021-11-15: received
Short URL
https://ia.cr/2021/1508
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1508,
      author = {Viet Ba Dang and Kamyar Mohajerani and Kris Gaj},
      title = {High-Speed Hardware Architectures and FPGA Benchmarking of CRYSTALS-Kyber, NTRU, and Saber},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1508},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1508}},
      url = {https://eprint.iacr.org/2021/1508}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.