In this work, we present the first high-performance yet compact RTL design of the HQC cryptographic algorithm, fully compatible with the last specification revision of April 2023, which added implicit rejection calling. Our design improves on the state of the art of the specialized polynomial multipliers and Reed-Solomon/Reed-Muller decoder components, which take the largest share of the HQC computation time. Furthermore, we compare the efficiency of the sparse polynomial sampler proposed by the HQC team with different approaches proposed by the research community. We benchmarked our design employing the Xilinx Artix-7 FPGA line, selected by the US NIST as the reference benchmarking platform for post-quantum cipher implementation. We report improvements in the latency for keygen, encapsulation, and decapsulation operations between 1.58× and 2.93×, and efficiency improvements (in terms of execution time per hardware resources) from 1.23× to 1.62×, with respect to the current state of the art RTL implementations of HQC components. When compared with the specification compliant HLS implementation provided by the HQC team, we achieve speedups between 7.41× and 10.67×, and improve the overall efficiency by a factor between 6.05× and 10.98×.

A High Efficiency Hardware Design for the Post-Quantum KEM HQC

Antognazza, Francesco;Barenghi, Alessandro;Pelosi, Gerardo;
2024-01-01

Abstract

In this work, we present the first high-performance yet compact RTL design of the HQC cryptographic algorithm, fully compatible with the last specification revision of April 2023, which added implicit rejection calling. Our design improves on the state of the art of the specialized polynomial multipliers and Reed-Solomon/Reed-Muller decoder components, which take the largest share of the HQC computation time. Furthermore, we compare the efficiency of the sparse polynomial sampler proposed by the HQC team with different approaches proposed by the research community. We benchmarked our design employing the Xilinx Artix-7 FPGA line, selected by the US NIST as the reference benchmarking platform for post-quantum cipher implementation. We report improvements in the latency for keygen, encapsulation, and decapsulation operations between 1.58× and 2.93×, and efficiency improvements (in terms of execution time per hardware resources) from 1.23× to 1.62×, with respect to the current state of the art RTL implementations of HQC components. When compared with the specification compliant HLS implementation provided by the HQC team, we achieve speedups between 7.41× and 10.67×, and improve the overall efficiency by a factor between 6.05× and 10.98×.
2024
2024 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
979-8-3503-7394-3
Post-quantum Cryptosystems, Code-based Cryptosystems, Hardware Security
File in questo prodotto:
File Dimensione Formato  
A High Efficiency Hardware Design for the Post-Quantum KEM HQC.pdf

Accesso riservato

: Post-Print (DRAFT o Author’s Accepted Manuscript-AAM)
Dimensione 802.6 kB
Formato Adobe PDF
802.6 kB Adobe PDF   Visualizza/Apri

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11311/1267242
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus ND
  • ???jsp.display-item.citation.isi??? ND
social impact