Skip to main content

A CRYSTALS-Dilithium Response-Based Cryptography Engine Using GPGPU

  • Conference paper
  • First Online:
Proceedings of the Future Technologies Conference (FTC) 2021, Volume 3 (FTC 2021)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 360))

Included in the following conference series:

Abstract

Post-quantum cryptography (PQC) will be needed to secure public-key cryptosystems from quantum computers in the near future. The National Institute of Standards and Technology (NIST) is organizing the standardization of PQC algorithms, particularly those for key encapsulation and digital signatures. One candidate selected by NIST in the third round of the standardization process is the lattice-based CRYSTALS-Dilithium digital signature algorithm. We explore the integration of CRYSTALS-Dilithium in a Response-based Cryptography (RBC) protocol to enable quantum resistance. RBC utilizes un-corrected responses from Physically Unclonable Functions (PUFs) as seeds to generate cryptographic keys used for authentication between a server and client device. Authentication is achieved when the server generates a seed from its initially recorded PUF challenge that exactly matches the seed generated from the client device’s PUF response. However, there is noise inherent to PUF technology that causes the client’s response to differ from the seed recorded on the server during enrollment. The RBC protocol addresses this problem by having the server independently correct its own seed. But, the computational requirements for seed correction increase exponentially with the error rate of the PUF. Therefore, architectures such as Graphics Processing Units (GPUs) are utilized to perform this seed correction in parallel. We propose the first known CRYSTALS-Dilithium implementation on the GPU and use this implementation to develop the first reported Post-Quantum RBC protocol in the literature. We compare our GPU-Accelerated CRYSTALS-Dilithium RBC algorithm to a baseline implementation parallelized using a multi-core CPU. We find that our approach using the GPU achieves speedups of 69.03\(\times \), 82.52\(\times \), and 90.70\(\times \) over the CPU for security levels 2, 3, and 5, respectively. To further accelerate the seed correction procedure, we fragment the PUF seed into sub-seeds which allows for a higher error-rate in the PUF given a fixed timing threshold.

This material is based upon the work funded by the Information Directorate under AFRL award number FA8750-19-2-0503. Acknowledgment of support and disclaimer: (a) Contractor acknowledges Government’s support in the publication of this paper. This material is partially based upon the work funded by the Information Directorate, under AFRL (b) Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of AFRL.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Akleylek, S., Tok, Z.Y.: Efficient arithmetic for lattice-based cryptography on gpu using the cuda platform. In: 2014 22nd Signal Processing and Communications Applications Conference (SIU), pp. 854–857 (2014)

    Google Scholar 

  2. Bai, S., Galbraith, S.: An improved compression technique for signatures based on learning with errors. IACR Cryptol. ePrint Arch. 2013, 838 (2014)

    MATH  Google Scholar 

  3. Cambou, B.: Unequally powered cryptography with physical unclonable functions for networks of internet of things terminals. In: 2019 Spring Simulation Conference (SpringSim), pp. 1–13 (2019)

    Google Scholar 

  4. Cambou, B., Telesca, D.: Ternary computing to strengthen information assurance. development of ternary state based public key exchange. In: IEEE, SAI-2018, Computing Conference (2018)

    Google Scholar 

  5. Cambou, B.: Securing additive manufacturing with blockchains and distributed physically unclonable functions. Cryptography 4, 17 (2020)

    Article  Google Scholar 

  6. Cambou, B., Philabaum, C., Booher, D., Telesca, D.A.: Response-based cryptographic methods with ternary physical unclonable functions. In: Arai, K., Bhatia, R. (eds.) FICC 2019. LNNS, vol. 70, pp. 781–800. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-12385-7_55

    Chapter  Google Scholar 

  7. Chen, S., Li, B., Cao, Y.: Intrinsic physical unclonable function (puf) sensors in commodity devices. Sensors 19(11), 2428 (2019)

    Article  Google Scholar 

  8. D’Anvers, J.-P., Karmakar, A., Sinha Roy, S., Vercauteren, F.: Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. In: Joux, A., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2018. LNCS, vol. 10831, pp. 282–305. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-89339-6_16

    Chapter  Google Scholar 

  9. Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., Stehlé, D.: Crystals-dilithium algorithm specifications and supporting documentation (2017)

    Google Scholar 

  10. Emeliyanenko, P.: Efficient multiplication of polynomials on graphics hardware. In: APPT (2009)

    Google Scholar 

  11. Gao, Y., Ranasinghe, D.C., Al-Sarawi, S.F., Kavehei, O., Abbott, D.: Emerging physical unclonable functions with nanotechnology. IEEE Access 4, 61–80 (2016)

    Google Scholar 

  12. Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002)

    Google Scholar 

  13. Herder, C., Meng-Day, Yu., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  14. Jin, Y.: Introduction to hardware security. Electronics 4(4), 763–784 (2015)

    Article  Google Scholar 

  15. Kampanakis, P., Sikeridis, D.: Two post-quantum signature use-cases: Non-issues, challenges and potential solutions (11 2019)

    Google Scholar 

  16. Knuth, D.E.: The Art of Computer Programming, vol. 4. Addison Wesley Professional, Boston (2009)

    Google Scholar 

  17. Knuth, D.E.: Generating all Combinations and Partitions. Addison Wesley Professional, Boston (2010)

    Google Scholar 

  18. Langlois, A., Stehlé, D.: Worst-case to average-case reductions for module lattices. Des. Codes Crypt. 75(3), 565–599 (2014). https://doi.org/10.1007/s10623-014-9938-4

    Article  MathSciNet  MATH  Google Scholar 

  19. Lyubashevsky, V.: Fiat-shamir with aborts: applications to lattice and factoring-based signatures. In: ASIACRYPT (2009)

    Google Scholar 

  20. Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security. Information Security and Cryptography. Springer, Berlin (2010). https://doi.org/10.1007/978-3-642-14452-3_1

  21. Mavroeidis, V., Vishi, K., Zych, M., Jøsang, A.: The impact of quantum computing on present cryptography. ArXiv, arXiv:1804.00200

  22. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  23. Sikeridis, D., Kampanakis, P., Devetsikiotis, M.: Post-quantum authentication in tls 1.3: A performance study. IACR Cryptol. ePrint Arch. 2020, 71 (2020)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jordan Wright .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wright, J., Gowanlock, M., Philabaum, C., Cambou, B. (2022). A CRYSTALS-Dilithium Response-Based Cryptography Engine Using GPGPU. In: Arai, K. (eds) Proceedings of the Future Technologies Conference (FTC) 2021, Volume 3. FTC 2021. Lecture Notes in Networks and Systems, vol 360. Springer, Cham. https://doi.org/10.1007/978-3-030-89912-7_3

Download citation

Publish with us

Policies and ethics