喵ID:XWGe9i免责声明

Error Detection Architectures for Hardware/Software Co-Design Approaches of Number-Theoretic Transform

数论变换的硬件/软件协同设计方法的错误检测架构

基本信息

DOI:
--
发表时间:
2023
影响因子:
2.9
通讯作者:
R. Azarderakhsh
中科院分区:
计算机科学3区
文献类型:
--
作者: Ausmita Sarker;Alvaro Cintas Canto;Mehran Mozaffari Kermani;R. Azarderakhsh研究方向: -- MeSH主题词: --
关键词: --
来源链接:pubmed详情页地址

文献摘要

Number-theoretic transform (NTT) is an efficient polynomial multiplication technique of lattice-based post-quantum cryptography including Kyber which is standardized as the NIST key encapsulation mechanism (KEM) in 2022. Prominent NTT architectures have recently been implemented on hardware/software coprocessors. In this article, we introduce new error detection schemes embedded efficiently in the NTT accelerator architecture, detecting both transient and permanent faults. By encoding the operands with two approaches, i.e., negating and swapping, we detect the faults in such constructions after recomputing and decoding. Through simulation, our schemes show high error coverage for the stuck-at fault model. Moreover, we implement the schemes on field-programmable gate array (FPGA) and assure that acceptable overhead is achieved for performance and implementation metrics. The low overhead and high efficiency of our schemes make them suitable for various constrained usage models. Additionally, our schemes are also applicable to similar classical and post-quantum sub-blocks to obtain more reliable respective hardware constructions.
数字理论变换(NTT)是一种有效的多项式乘法技术,基于晶格的后量子加密术,包括Kyber,标准化为2022年的NIST钥匙封装机制(KEM)。 。在本文中,我们介绍了有效嵌入在NTT加速器体系结构中的新的错误检测方案,以检测瞬态和永久性故障。通过用两种方法(即负零交换)编码操作数,我们在重新计算和解码后检测到此类构造中的故障。通过仿真,我们的方案显示了卡住故障模型的高误差覆盖率。此外,我们在现场可编程门阵列(FPGA)上实现了这些方案,并确保可以为性能和实现指标实现可接受的开销。我们计划的低顶和高效率使它们适合各种受约束使用模型。此外,我们的方案还适用于类似的经典和量词后亚块,以获得更可靠的各自的硬件结构。
参考文献(7)
被引文献(18)
Hardware Constructions for Error Detection of Number-Theoretic Transform Utilized in Secure Cryptographic Architectures
安全密码体系结构中数论变换错误检测的硬件结构
DOI:
10.1109/tvlsi.2018.2881097
发表时间:
2019
期刊:
IEEE Transactions on Very Large Scale Integration (VLSI
影响因子:
0
作者:
Sarker, Ausmita;Mozaffari-Kermani, Mehran;Azarderakhsh, Reza
通讯作者:
Azarderakhsh, Reza
Implementation and Benchmarking of Round 2 Candidates in the NIST Post-Quantum Cryptography Standardization Process Using Hardware and Software/Hardware Co-design Approaches
DOI:
发表时间:
2020
期刊:
IACR Cryptol. ePrint Arch.
影响因子:
0
作者:
V. Dang;Farnoud Farahmand;Michal Andrzejczak;Kamyar Mohajerani;D. Nguyen;K. Gaj
通讯作者:
V. Dang;Farnoud Farahmand;Michal Andrzejczak;Kamyar Mohajerani;D. Nguyen;K. Gaj
Fault Detection Architectures for Inverted Binary Ring-LWE Construction Benchmarked on FPGA
以 FPGA 为基准的倒二元环-LWE 结构的故障检测架构
DOI:
10.1109/tcsii.2020.3025857
发表时间:
2021
期刊:
IEEE Transactions on Circuits and Systems II: Express Briefs
影响因子:
0
作者:
Sarker, Ausmita;Kermani, Mehran Mozaffari;Azarderakhsh, Reza
通讯作者:
Azarderakhsh, Reza

数据更新时间:{{ references.updateTime }}

R. Azarderakhsh
通讯地址:
--
所属机构:
--
电子邮件地址:
--
免责声明免责声明
1、猫眼课题宝专注于为科研工作者提供省时、高效的文献资源检索和预览服务;
2、网站中的文献信息均来自公开、合规、透明的互联网文献查询网站,可以通过页面中的“来源链接”跳转数据网站。
3、在猫眼课题宝点击“求助全文”按钮,发布文献应助需求时求助者需要支付50喵币作为应助成功后的答谢给应助者,发送到用助者账户中。若文献求助失败支付的50喵币将退还至求助者账户中。所支付的喵币仅作为答谢,而不是作为文献的“购买”费用,平台也不从中收取任何费用,
4、特别提醒用户通过求助获得的文献原文仅用户个人学习使用,不得用于商业用途,否则一切风险由用户本人承担;
5、本平台尊重知识产权,如果权利所有者认为平台内容侵犯了其合法权益,可以通过本平台提供的版权投诉渠道提出投诉。一经核实,我们将立即采取措施删除/下架/断链等措施。
我已知晓