Skip to main content

Implementing the NewHope-Simple Key Exchange on Low-Cost FPGAs

  • Conference paper
  • First Online:
Progress in Cryptology – LATINCRYPT 2017 (LATINCRYPT 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11368))

Abstract

Lattice-based cryptography is one of the most promising candidates being considered to replace current public-key systems in the era of quantum computing. In 2016 Alkim, Ducas, Pöppelmann, and Schwabe proposed the lattice-based key exchange scheme NewHope. The scheme has gained some popularity in the research community as it is believed to withstand attacks by quantum computers with a comfortable security margin and provides decent efficiency and low communication cost. In this work, we evaluate the efficiency of NewHope on reconfigurable hardware. We provide the up to our knowledge first field-programmable gate array (FPGA) implementation of NewHope-Simple that is a slight modification of NewHope proposed by the authors themselves in 2016. NewHope-Simple is basically NewHope with different error correction mechanism. Our implementation of the client-side scheme requires 1,483 slices, 4,498 look-up tables (LUTs), and 4,635 flip-flops (FFs) on low-cost Xilinx Artix-7 FPGAs. The implementation of the server-side scheme takes 1,708 slices, 5,142 LUTs, and 4,452 FFs. Both cores use only two digital signal processors (DSPs) and four 18 Kb block memories (BRAMs). The implementation has a constant execution time to prevent timing attacks. The server-side operations take 1.4 ms and the client-side operations take 1.5 ms.

This work was partially funded by the European Union H2020 SAFEcrypto project (grant no. 644729), European Union H2020 PQCRYPTO project (grant no. 645622).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    http://www.seceng.rub.de/research/projects/pqc/.

References

  1. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: NewHope without reconciliation (2016). http://cryptojedi.org/papers/#newhopesimple

  2. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: Proceedings of the 25th USENIX Security Symposium. USENIX Association (2016), document ID: 0462d84a3d34b12b75e8f5e4ca032869. http://cryptojedi.org/papers/#newhope

  3. Alkim, E., Ducas, L., Pppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. Cryptology ePrint Archive, Report 2015/1092 (2015). http://eprint.iacr.org/2015/1092

  4. Alkim, E., Jakubeit, P., Schwabe, P.: A new hope on ARM cortex-m. IACR Cryptology ePrint Archive 2016, 758 (2016). http://eprint.iacr.org/2016/758

  5. Batina, L., Robshaw, M. (eds.): Cryptographic Hardware and Embedded Systems - CHES 2014–16th International Workshop, Busan, South Korea, 23–26 September 2014. Proceedings, LNCS, vol. 8731. Springer (2014)

    Google Scholar 

  6. Bauer, B., Wecker, D., Millis, A.J., Hastings, M.B., Troyer, M.: Hybrid quantum-classical approach to correlated materials. Phys. Rev. X 6(3), 031045 (2016)

    Google Scholar 

  7. Bos, J., et al.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. pp. 1006–1018. ACM (2016)

    Google Scholar 

  8. Bos, J.W., Costello, C., Naehrig, M., Stebila, D.: Post-quantum key exchange for the TLS protocol from the ring learning with errors problem. In: 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, 17–21 May 2015. pp. 553–570. IEEE Computer Society (2015). https://doi.org/10.1109/SP.2015.40

  9. Braithwaite, M.: Experimenting with post-quantum cryptography. Google Security Blog 7 (2016)

    Google Scholar 

  10. del Pino, R., Lyubashevsky, V., Pointcheval, D.: The whole is less than the sum of its parts: constructing more efficient lattice-based AKEs. In: Zikas, V., De Prisco, R. (eds.) SCN 2016. LNCS, vol. 9841, pp. 273–291. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44618-9_15

    Chapter  Google Scholar 

  11. Ding, J.: A simple provably secure key exchange scheme based on the learning with errors problem. IACR Cryptology ePrint Archive 2012, 688 (2012). http://eprint.iacr.org/2012/688

  12. Gathen, J.V.Z., Gerhard, J.: Modern Computer Algebra, 2nd edn. Cambridge University Press, New York (2003)

    MATH  Google Scholar 

  13. Gueron, S., Schlieker, F.: Speeding up R-LWE post-quantum key exchange. IACR Cryptology ePrint Archive 2016, 467 (2016). http://eprint.iacr.org/2016/467

  14. Güneysu, T., Oder, T.: Towards lightweight identity-based encryption for the post-quantum-secure internet of things. In: 18th International Symposium on Quality Electronic Design, ISQED 2017, Santa Clara, CA, USA, 14–15 March 2017. pp. 319–324. IEEE (2017). https://doi.org/10.1109/ISQED.2017.7918335

  15. Howe, J., Moore, C., O’Neill, M., Regazzoni, F., Güneysu, T., Beeden, K.: Standard lattices in hardware. In: Proceedings of the 53rd Annual Design Automation Conference, DAC 2016, Austin, TX, USA, 5–9 June 2016. pp. 162:1–162:6. ACM (2016). https://doi.org/10.1145/2897937.2898037

  16. National Institute of Standards and Technology: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016). http://csrc.nist.gov/groups/ST/post-quantum-crypto/documents/call-for-proposals-final-dec-2016.pdf

  17. Oder, T., Schneider, T., Pppelmann, T., Gneysu, T.: Practical CCA2-secure and masked ring-LWE implementation. Cryptology ePrint Archive, Report 2016/1109 (2016). http://eprint.iacr.org/2016/1109

  18. Peikert, C.: Lattice cryptography for the internet. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 197–219. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11659-4_12

    Chapter  MATH  Google Scholar 

  19. Pöppelmann, T., Ducas, L., Güneysu, T.: Enhanced lattice-based signatures on reconfigurable hardware. In: Batina and Robshaw [5], pp. 353–370

    Chapter  Google Scholar 

  20. Pöppelmann, T., Güneysu, T.: Towards practical lattice-based public-key encryption on reconfigurable hardware. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 68–85. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_4

    Chapter  Google Scholar 

  21. Pöppelmann, T., Güneysu, T.: Area optimization of lightweight lattice-based encryption on reconfigurable hardware. In: IEEE International Symposium on Circuits and Systems, ISCAS 2014, Melbourne, Victoria, Australia, 1–5 June 2014. pp. 2796–2799. IEEE (2014). https://doi.org/10.1109/ISCAS.2014.6865754

  22. Pöppelmann, T., Oder, T., Güneysu, T.: High-performance ideal lattice-based cryptography on 8-Bit ATxmega microcontrollers. In: Lauter, K., Rodríguez-Henríquez, F. (eds.) LATINCRYPT 2015. LNCS, vol. 9230, pp. 346–365. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22174-8_19

    Chapter  Google Scholar 

  23. PQCRYPTO-EU-project: TU Eindhoven leads multi-million euro project to protect data against quantum computers (2016). https://pqcrypto.eu.org/press/press-release-post-quantum-cryptography-ENGLISH.docx

  24. Roy, S.S., Vercauteren, F., Mentens, N., Chen, D.D., Verbauwhede, I.: Compact Ring-LWE cryptoprocessor. In: Batina and Robshaw 5, pp. 371–391

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tobias Oder .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Oder, T., Güneysu, T. (2019). Implementing the NewHope-Simple Key Exchange on Low-Cost FPGAs. In: Lange, T., Dunkelman, O. (eds) Progress in Cryptology – LATINCRYPT 2017. LATINCRYPT 2017. Lecture Notes in Computer Science(), vol 11368. Springer, Cham. https://doi.org/10.1007/978-3-030-25283-0_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-25283-0_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-25282-3

  • Online ISBN: 978-3-030-25283-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics