scholarly journals Investigation of the expediency of using AVX512 for the implementation of modern algorithms for electronic signatures

Radiotekhnika ◽  
2021 ◽  
pp. 45-52
Author(s):  
I.D. Gorbenko ◽  
E.G. Kachko ◽  
S.O. Kandii

Development and investigation of electronic signatures on algebraic lattices is one of the promising directions in post-quantum cryptography. Cryptosystems CRYSTALS-Dilithium and Falcon represent lattice cryptography in the category of electronic signatures in the NIST PQC open competition among the finalists. Most operations in these cryptosystems are reduced to addition and multiplication of polynomials in a finite field with a generating cyclotomic polynomial xN + 1. Using such a field allows the use of a number-theoretic transformation (NTT) to create fast and reliable software implementations. In practice, vectorized set (SIMD) instructions are used to achieve good performance. AVX2 instructions are most often used among existing implementations. At the same time, the possibility of using AVX512 instructions remains little explored. The purpose of this work is to investigate the feasibility of applying AVX512 instructions to optimization of the NTT, used in modern EPs on algebraic lattices. In particular, the paper presents a method for implementing a number-theoretic transformation using AVX512 for CRYSTALS-Dilithium and Falcon. An increase in performance is shown in comparison with the reference optimized author's implementations.

Author(s):  
Olena Kachko ◽  
Serhiy Kandiy

The third stage of the NIST PQC competition is currently underway, which aims to create new post-quantum standards in cryptography. The vast majority of finalists are representatives of lattice-based cryptography. Electronic signatures include the CRYSTALS-Dilithium schemes. This paper investigates the feasibility of using AVX512 to optimize software implementations of NIST PQC finalists among electronic signatures on algebraic lattices. Since the most expensive operation in such schemes is the multiplication of polynomials, the main attention is paid to the optimization of this operation. In particular, the method of realization of theoretical and numerical transformation using AVX512 for electronic signature schemes CRYSTALS-Dilithium is presented in the work. The increase in speed is shown in comparison with the reference optimized author 's implementations.


Radiotekhnika ◽  
2021 ◽  
pp. 40-58
Author(s):  
M.V. Yesina ◽  
B.S. Shahov

Today, the question of the stability of modern existing cryptographic mechanisms to quantum algorithms of cryptanalysis in particular and quantum computers in general is quite acute. This issue is actively discussed at the international level. Therefore, to solve it, NIST USA has decided to organize and is currently holding a competition for candidates for post-quantum cryptographic algorithms NIST PQC. The result of the competition should be the adoption of various types of cryptographic algorithms for standardization, namely, asymmetric encryption, key encapsulation and electronic signature (at least one algorithm of each type). 82 algorithms were submitted by the start of the competition for the standardization process. Based on the minimum eligibility criteria defined by NIST, 69 algorithms were considered for the 1st round. Given several parameters, namely, security, cost, performance, implementation characteristics, etc., 43 and 11 algorithms were excluded at the end of the 1st and 2nd rounds, respectively, and the other 15 algorithms were left for participation in the 3rd round. The algorithms left in the 2nd round can be divided into 5 different categories depending on their mathematical basis: those based on the isogeny of elliptic curves, those based on algebraic lattices, those based on mathematical code, those based on multivariate transformations and those based on hash functions. Security is the main evaluation criterion that determines competition in the NIST competition, and it is clear that candidates' software implementations are focused mainly on it. However, it is extremely important that the algorithm has an effective hardware implementation. Timely identification of hardware inefficiencies will help focus the cryptographic community efforts on more promising candidates, potentially saving a large amount of time that can be spent on cryptanalysis. This paper discusses and compares the FPGAs of Xilinx family. Data on the implementation of the candidates of the 2nd round in the process of standardization of post-quantum cryptography NIST, which are focused on the FPGA of the Xilinx family, are presented and compared.


Author(s):  
Alejandro Cohen ◽  
Rafael G. L. DrOliveira ◽  
Salman Salamatian ◽  
Muriel Medard

2020 ◽  
Author(s):  
Joachim Taiber ◽  

Quantum computing is considered the “next big thing” when it comes to solving computational problems impossible to tackle using conventional computers. However, a major concern is that quantum computers could be used to crack current cryptographic schemes designed to withstand traditional cyberattacks. This threat also impacts future automated vehicles as they become embedded in a vehicle-to-everything (V2X) ecosystem. In this scenario, encrypted data is transmitted between a complex network of cloud-based data servers, vehicle-based data servers, and vehicle sensors and controllers. While the vehicle hardware ages, the software enabling V2X interactions will be updated multiple times. It is essential to make the V2X ecosystem quantum-safe through use of “post-quantum cryptography” as well other applicable quantum technologies. This SAE EDGE™ Research Report considers the following three areas to be unsettled questions in the V2X ecosystem: How soon will quantum computing pose a threat to connected and automated vehicle technologies? What steps and measures are needed to make a V2X ecosystem “quantum-safe?” What standardization is needed to ensure that quantum technologies do not pose an unacceptable risk from an automotive cybersecurity perspective?


2021 ◽  
Author(s):  
Mojtaba Bisheh-Niasar ◽  
Reza Azarderakhsh ◽  
Mehran Mozaffari-Kermani

Sign in / Sign up

Export Citation Format

Share Document