期刊论文详细信息
Transactions on Cryptographic Hardware and Embedded Systems
Neon NTT: Faster Dilithium, Kyber, and Saber on Cortex-A72 and Apple M1
Matthias J. Kannwischer1  Shang-Yi Yang2  Bo-Yin Yang2  Hanno Becker3  Vincent Hwang4 
[1] Academia Sinica, Taipei, Taiwan;Academia Sinica, Taipei, Taiwan;Arm Research, Cambridge, UK;National Taiwan University, Taipei, Taiwan;
关键词: NIST PQC;    Armv8-A;    Neon;    Dilithium;    Kyber;    Saber;   
DOI  :  10.46586/tches.v2022.i1.221-244
来源: DOAJ
【 摘 要 】

We present new speed records on the Armv8-A architecture for the latticebased schemes Dilithium, Kyber, and Saber. The core novelty in this paper is the combination of Montgomery multiplication and Barrett reduction resulting in “Barrett multiplication” which allows particularly efficient modular one-known-factor multiplication using the Armv8-A Neon vector instructions. These novel techniques combined with fast two-unknown-factor Montgomery multiplication, Barrett reduction sequences, and interleaved multi-stage butterflies result in significantly faster code. We also introduce “asymmetric multiplication” which is an improved technique for caching the results of the incomplete NTT, used e.g. for matrix-to-vector polynomial multiplication. Our implementations target the Arm Cortex-A72 CPU, on which our speed is 1.7× that of the state-of-the-art matrix-to-vector polynomial multiplication in kyber768 [Nguyen–Gaj 2021]. For Saber, NTTs are far superior to Toom–Cook multiplication on the Armv8-A architecture, outrunning the matrix-to-vector polynomial multiplication by 2.0×. On the Apple M1, our matrix-vector products run 2.1× and 1.9× faster for Kyber and Saber respectively.

【 授权许可】

Unknown   

  文献评价指标  
  下载次数:0次 浏览次数:0次