Status | 已发表Published |
Title | Time-memory Trade-offs for Saber+ on Memory-constrained RISC-V Platform |
Creator | |
Date Issued | 2022 |
Source Publication | IEEE Transactions on Computers
![]() |
ISSN | 0018-9340 |
Volume | 71Issue:11Pages:2996-3007 |
Abstract | Saber is a module-lattice-based key encapsulation scheme that has been selected as a finalist in the NIST Post-Quantum Cryptography Standardization Project. As Saber computes on considerably large matrices and vectors of polynomials, its efficient implementation on memory-constrained IoT devices is very challenging. In this paper, we present an implementation of Saber with a minor tweak (Saber+) to the original Saber protocol for achieving reduced memory consumption and better performance. Our highly optimized software implementation of Saber+ on a memory-constrained RISC-V platform achieves 48% performance improvement compared with the best state-of-the-art memory-optimized implementation of original Saber. Specifically, we utilize the Number Theoretic Transform (NTT) to speed up the polynomial multiplication in Saber+. For optimizing cycle counts and memory consumption during NTT, we carefully compare the efficiency of the complete and incomplete-NTTs, with platform-specific optimization. An improved on-the-fly generation strategy of the public matrix and secret vector in Saber+ results in low memory footprint. Furthermore, by combining different optimization strategies, various time-memory trade-offs are explored. Our software implementation for Saber+ on selected RISC-V core takes just 3,809K, 3,594K, and 3,193K clock cycles for key generation, encapsulation, and decapsulation, respectively, while consuming only 4.8KB of stack at most. |
Keyword | Cryptography lattice-based cryptography Memory management memory optimizations Merging NIST NTT Optimization post-quantum cryptography RISC-V Saber Transforms Wireless sensor networks |
DOI | 10.1109/TC.2022.3143441 |
URL | View source |
Indexed By | SCIE |
Language | 英语English |
WOS Research Area | Computer Science ; Engineering |
WOS Subject | Computer Science, Hardware & Architecture ; Engineering, Electrical & Electronic |
WOS ID | WOS:000866519900024 |
Scopus ID | 2-s2.0-85123304537 |
Citation statistics | |
Document Type | Journal article |
Identifier | http://repository.uic.edu.cn/handle/39GCC9TT/8271 |
Collection | Beijing Normal-Hong Kong Baptist University |
Corresponding Author | Liu, Zhe |
Affiliation | 1.College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, 47854 Nanjing, JiangSu, China, (e-mail: jp-zhang@outlook.com) 2.College of Computer Science and Technology, Beijing Normal University-Hong Kong Baptist University United International College, 125809 Zhuhai, Guangdong, China, (e-mail: jhhuang_nuaa@126.com) 3.College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, 47854 Nanjing, Jiangsu, China, (e-mail: zhe.liu@nuaa.edu.cn) 4.Institute of Applied Information Processing and Communications, Graz University of Technology, 27253 Graz, Steiermark, Austria, (e-mail: sujoy.sinharoy@iaik.tugraz.at) |
Recommended Citation GB/T 7714 | Zhang, Jipeng,Huang, Junhao,Liu, Zheet al. Time-memory Trade-offs for Saber+ on Memory-constrained RISC-V Platform[J]. IEEE Transactions on Computers, 2022, 71(11): 2996-3007. |
APA | Zhang, Jipeng, Huang, Junhao, Liu, Zhe, & Sinha Roy, Sujoy. (2022). Time-memory Trade-offs for Saber+ on Memory-constrained RISC-V Platform. IEEE Transactions on Computers, 71(11), 2996-3007. |
MLA | Zhang, Jipeng,et al."Time-memory Trade-offs for Saber+ on Memory-constrained RISC-V Platform". IEEE Transactions on Computers 71.11(2022): 2996-3007. |
Files in This Item: | There are no files associated with this item. |
Items in the repository are protected by copyright, with all rights reserved, unless otherwise indicated.
Edit Comment