A Compact and Scalable Hardware/Software Co-design of SIKE

We present efficient and compact hardware/software co-design implementations of the Supersingular Isogeny Key Encapsulation (SIKE) protocol on field-programmable gate arrays (FPGAs). In order to be better equipped for different post-quantum scenarios, our architectures were designed to feature high...

Full description

Bibliographic Details
Main Authors: Pedro Maat C. Massolino, Patrick Longa, Joost Renes, Lejla Batina
Format: Article
Language:English
Published: Ruhr-Universität Bochum 2020-03-01
Series:Transactions on Cryptographic Hardware and Embedded Systems
Subjects:
Online Access:https://tches.iacr.org/index.php/TCHES/article/view/8551
id doaj-9f6f5ade035d4784986e7779bf26dc25
record_format Article
spelling doaj-9f6f5ade035d4784986e7779bf26dc252020-11-25T03:05:16ZengRuhr-Universität BochumTransactions on Cryptographic Hardware and Embedded Systems2569-29252020-03-012020210.13154/tches.v2020.i2.245-271A Compact and Scalable Hardware/Software Co-design of SIKEPedro Maat C. Massolino0Patrick Longa1Joost Renes2Lejla Batina3Radboud University, Nijmegen, The NetherlandsMicrosoft Research, USARadboud University, Nijmegen, The NetherlandsRadboud University, Nijmegen, The Netherlands We present efficient and compact hardware/software co-design implementations of the Supersingular Isogeny Key Encapsulation (SIKE) protocol on field-programmable gate arrays (FPGAs). In order to be better equipped for different post-quantum scenarios, our architectures were designed to feature high-flexibility by covering all the currently available parameter sets and with support for primes up to 1016 bits. In particular, any of the current SIKE parameters equivalent to the post-quantum security of AES-128/192/256 and SHA3-256 can be selected and run on-the-fly. This security scalability property, together with the small footprint and efficiency of our architectures, makes them ideal for embedded applications in a post-quantum world. In addition, the proposed implementations exhibit regular, constant-time execution, which provides protection against timing and simple sidechannel attacks. Our results demonstrate that supersingular isogeny-based primitives such as SIDH and SIKE can indeed be deployed for embedded applications featuring competitive performance. For example, our smallest architecture based on a 128-bit MAC unit takes only 3415 slices, 21 BRAMs and 57 DSPs on a Virtex 7 690T and can perform key generation, encapsulation and decapsulation in 14.4, 24.4 and 26.0 milliseconds for SIKEp434 and in 52.3, 86.4 and 93.2 milliseconds for SIKEp751, respectively. https://tches.iacr.org/index.php/TCHES/article/view/8551Post-quantum cryptographysupersingular isogeniesSIDHSIKEhardware/software co-designFPGA
collection DOAJ
language English
format Article
sources DOAJ
author Pedro Maat C. Massolino
Patrick Longa
Joost Renes
Lejla Batina
spellingShingle Pedro Maat C. Massolino
Patrick Longa
Joost Renes
Lejla Batina
A Compact and Scalable Hardware/Software Co-design of SIKE
Transactions on Cryptographic Hardware and Embedded Systems
Post-quantum cryptography
supersingular isogenies
SIDH
SIKE
hardware/software co-design
FPGA
author_facet Pedro Maat C. Massolino
Patrick Longa
Joost Renes
Lejla Batina
author_sort Pedro Maat C. Massolino
title A Compact and Scalable Hardware/Software Co-design of SIKE
title_short A Compact and Scalable Hardware/Software Co-design of SIKE
title_full A Compact and Scalable Hardware/Software Co-design of SIKE
title_fullStr A Compact and Scalable Hardware/Software Co-design of SIKE
title_full_unstemmed A Compact and Scalable Hardware/Software Co-design of SIKE
title_sort compact and scalable hardware/software co-design of sike
publisher Ruhr-Universität Bochum
series Transactions on Cryptographic Hardware and Embedded Systems
issn 2569-2925
publishDate 2020-03-01
description We present efficient and compact hardware/software co-design implementations of the Supersingular Isogeny Key Encapsulation (SIKE) protocol on field-programmable gate arrays (FPGAs). In order to be better equipped for different post-quantum scenarios, our architectures were designed to feature high-flexibility by covering all the currently available parameter sets and with support for primes up to 1016 bits. In particular, any of the current SIKE parameters equivalent to the post-quantum security of AES-128/192/256 and SHA3-256 can be selected and run on-the-fly. This security scalability property, together with the small footprint and efficiency of our architectures, makes them ideal for embedded applications in a post-quantum world. In addition, the proposed implementations exhibit regular, constant-time execution, which provides protection against timing and simple sidechannel attacks. Our results demonstrate that supersingular isogeny-based primitives such as SIDH and SIKE can indeed be deployed for embedded applications featuring competitive performance. For example, our smallest architecture based on a 128-bit MAC unit takes only 3415 slices, 21 BRAMs and 57 DSPs on a Virtex 7 690T and can perform key generation, encapsulation and decapsulation in 14.4, 24.4 and 26.0 milliseconds for SIKEp434 and in 52.3, 86.4 and 93.2 milliseconds for SIKEp751, respectively.
topic Post-quantum cryptography
supersingular isogenies
SIDH
SIKE
hardware/software co-design
FPGA
url https://tches.iacr.org/index.php/TCHES/article/view/8551
work_keys_str_mv AT pedromaatcmassolino acompactandscalablehardwaresoftwarecodesignofsike
AT patricklonga acompactandscalablehardwaresoftwarecodesignofsike
AT joostrenes acompactandscalablehardwaresoftwarecodesignofsike
AT lejlabatina acompactandscalablehardwaresoftwarecodesignofsike
AT pedromaatcmassolino compactandscalablehardwaresoftwarecodesignofsike
AT patricklonga compactandscalablehardwaresoftwarecodesignofsike
AT joostrenes compactandscalablehardwaresoftwarecodesignofsike
AT lejlabatina compactandscalablehardwaresoftwarecodesignofsike
_version_ 1724679499599052800