polito.it
Politecnico di Torino (logo)

Hardware architecture for CRYSTALS-Kyber cryptographic primitives

Alessandra Dolmeta

Hardware architecture for CRYSTALS-Kyber cryptographic primitives.

Rel. Guido Masera, Maurizio Martina. Politecnico di Torino, Corso di laurea magistrale in Ingegneria Elettronica (Electronic Engineering), 2022

[img]
Preview
PDF (Tesi_di_laurea) - Tesi
Licenza: Creative Commons Attribution Non-commercial No Derivatives.

Download (3MB) | Preview
Abstract:

In the modern era, cryptography is essential for online communication security. It plays a crucial role for information reliability, and it is based on encryption and authentication algorithms that are constructed using hard mathematical and computationally infeasible problem. However, once quantum computers become widespread, many of the regularly used cryptosystems will be completely useless, as they can be easily attacked and broken. Their growth represents a concrete threat to classical public-key protocols. This is why researchers and scientists are developing post-quantum cryptography (PQC) algorithms, exploiting problems that can be invulnerable to quantum computer attacks. Unlike quantum cryptography, which rely on quantum computing and quantum communication environments, PQC based cryptosystems run on classical computer, providing sufficient security. In 2015, NIST -National Institute of Standards and Technology- launched a public evaluation process to standardize quantum-resistant public key algorithms. After three round of solicitations, among the different finalists, there were four similar KEM algorithms. Here, cost and performance becomes the most crucial selection criteria. In NIST’s current view, lattice-based algorithms are the most promising families, achieving a good balance in security. In fact, in 2022, CRYSTALS-Kyber algorithm has been selected among the four KEM finalists to be finalized in about two years. It is characterized by comparatively small encryption keys (that two parties can exchange easily), as well as a good speed of operation. One of the fundamental building blocks of CRYSTALS-Kyber, and more generally of any PQC algorithm, is the one relating to PQC primitives. PQC primitives guarantee the security of the algorithm, performing a specialized task with incredible accuracy and precision. Two types of primitives can be distinguished: security primitives (AES, SHA3 and Keccak) and computation primitives (Barrett reduction, Montgomery reduction and NTT). Designing a dedicated architecture that can realize these primitives can significantly reduce hardware resource occupation, obtaining a component with higher performances and improving algorithm’s performances. The aim of this study is to provide a dedicated hardware-based implementation of the most consuming part of NIST-PQC-finalists Crystals-KYBER. The architecture has been implemented for Kyber-768 (III-security level) and realize all the SHA-3 primitives used in the algorithm.

Relatori: Guido Masera, Maurizio Martina
Anno accademico: 2022/23
Tipo di pubblicazione: Elettronica
Numero di pagine: 106
Soggetti:
Corso di laurea: Corso di laurea magistrale in Ingegneria Elettronica (Electronic Engineering)
Classe di laurea: Nuovo ordinamento > Laurea magistrale > LM-29 - INGEGNERIA ELETTRONICA
Aziende collaboratrici: NON SPECIFICATO
URI: http://webthesis.biblio.polito.it/id/eprint/24473
Modifica (riservato agli operatori) Modifica (riservato agli operatori)