Paper 2021/597

Accelerated RISC-V for Post-Quantum SIKE

Rami Elkhatib, Reza Azarderakhsh, and Mehran Mozaffari-Kermani

Abstract

Software implementations of cryptographic algorithms are slow but highly flexible and relatively easy to implement. On the other hand, hardware implementations are usually faster but provide little flexibility and require a lot of time to implement efficiently. In this paper, we develop a hybrid software-hardware implementation of the third round of Supersingular Isogeny Key Encapsulation (SIKE), a post-quantum cryptography algorithm candidate for NIST. We implement an isogeny field accelerator for the hardware and integrate it with a RISC-V processor which also acts as the main control unit for the field accelerator. The main advantage of this design is the high performance gain from the hardware implementation and the flexibility and fast development the software implementation provides. This is the first hybrid RISC-V and accelerator of SIKE. Furthermore, we provide one implementation for all NIST security levels of SIKE. Our design has the best area-time at NIST security levels 3 and 5 out of all hardware and hybrid designs provided in the literature.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. IEEE
Keywords
isogeny-based cryptographyMontgomery multiplicationpost-quantum cryptographyRISC-VSIKEsoftware-hardware co-design
Contact author(s)
relkhatib2015 @ fau edu
razarderakhsh @ fau edu
History
2021-05-10: received
Short URL
https://ia.cr/2021/597
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/597,
      author = {Rami Elkhatib and Reza Azarderakhsh and Mehran Mozaffari-Kermani},
      title = {Accelerated RISC-V for Post-Quantum SIKE},
      howpublished = {Cryptology ePrint Archive, Paper 2021/597},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/597}},
      url = {https://eprint.iacr.org/2021/597}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.