Browse > Article
http://dx.doi.org/10.13089/JKIISC.2021.31.3.473

Optimized Implementation of Scalable Multi-Precision Multiplication Method on RISC-V Processor for High-Speed Computation of Post-Quantum Cryptography  

Seo, Hwa-jeong (Hansung University)
Kwon, Hyeok-dong (Hansung University)
Jang, Kyoung-bae (Hansung University)
Kim, Hyunjun (Hansung University)
Abstract
To achieve the high-speed implementation of post-quantum cryptography, primitive operations should be tailored to the architecture of the target processor. In this paper, we present the optimized implementation of multiplier operation on RISC-V processor for post-quantum cryptography. Particularly, the column-wise multiplication algorithm is optimized with the primitive instruction of RISC-V processor, which improved the performance of 256-bit and 512-bit multiplication by 19% and 8% than previous works, respectively. Lastly, we suggest the instruction extension for the high-speed multiplication on the RISC-V processor.
Keywords
Post-quantum Cryptography; RISC-V; Software Implementation; Multiplication;
Citations & Related Records
연도 인용수 순위
  • Reference
1 K. Asanovic, and A. Waterman, "The RISC-V Instruction Set Manual. In Privileged Architecture," RISC-V Foundation, 2(1), pp. 1-91, May. 2017.
2 E. Alkim, H. Evkan, N. Lahr, R. Niederhagen, R. Petri, "ISA Extensions for Finite Field Arithmetic," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 219-242, Aug. 2020.
3 B. Marshall, G. R. Newell, D. Page, M. J. O. Saarinen, and C. Wolf, "The design of scalar AES Instruction Set Extensions for RISC-V," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 109-136, Aug. 2021.
4 A. Adomnicai, and T. Peyrin, "Fixslicing AES-like Ciphers," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 402-425, Aug. 2021.
5 S. van den Berg, "RISC-V implementation of the NaCl-library," Master Thesis, 1(1), pp. 1-52, 2020.
6 H. Seo, H. Kim, "Multi-precision multiplication for public-key cryptography on embedded microprocessors," In International Workshop on Information Security Applications, pp. 55-67, Aug. 2012.
7 M. R. Albrecht, C. Hanser, A. Hoeller, T. Poppelmann, F. Virdia, A. Wallner, "Implementing RLWE-based schemes using an RSA co-processor," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 169-208, Aug. 2019.
8 H. Seo, Z. Liu, P. Longa, and Z. Hu, "SIDH on ARM: faster modular multiplications for faster post-quantum supersingular isogeny key exchange," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 1-20, Aug. 2018.
9 P. G. Comba, "Exponentiation cryptosystems on the IBM PC," IBM systems journal, 29(4), pp. 526-538, 1990.   DOI
10 K. Stoffelen, "Efficient cryptography on the RISC-V architecture. In International Conference on Cryptology and Information Security in Latin America, pp. 323-340, Oct. 2019.
11 H. Seo, R. Azarderakhsh, "Curve448 on 32-Bit ARM Cortex-M4," In International Conference on Information Security and Cryptology, pp. 125-139, Dec. 2020.
12 H. Seo, P. Sanal, R. Azarderakhsh, "SIKE in 32-bit ARM Processors Based on Redundant Number System for NIST Level-II," ACM Transactions on Embedded Computing Systems (TECS), 20(3), pp. 1-23, 2021.
13 H. Seo, Z. Liu, Y. Nogami, T. Park, J. Choi, L. Zhou, H. Kim, "Faster ECC over F_{2^{521}-1} (feat. NEON)," In ICISC 2015, pp. 169-181, Dec. 2015.
14 H. Seo, "Memory efficient implementation of modular multiplication for 32-bit ARM Cortex-M4," Applied Sciences, 10(4), pp. 1539, 2020.   DOI