World-unique hardware-accelerated implementation for quantum-secure digital signatures

At the end of 2020, we completed the implementation of the hardware-accelerated CRYSTALS-Dilithium scheme for quantum-secure digital signatures. This is the first known implementation of this scheme on a programmable gate arrays (FPGA) platform, which was designed and created directly using the programming language VHDL (VHSIC Hardware Description Language).

The danger of the post quantum era in digital signatures

Currently used digital signature algorithms, which are used on the Internet in most security and authentication protocols, may be broken in the future by attacks using quantum computers. Quantum computers, which are based on the principle of quantum coupling and superposition, make it possible to solve specific problems much faster and more efficiently than classical computers. In recent years, competition can be observed among leading technology giants in cooperation with research centres within the so-called "quantum dominance", which aims to develop a quantum computer or its simulator with the highest number and quality of qubits at the lowest error rate.

The combination of quantum parallelization and the Shore's factorization algorithm on a quantum computer with a large number of qubits allows to break the security of classical asymmetric cryptography and digital signatures, which can jeopardize increasingly popular transactions using cryptocurrencies such as Bitcoin, Etherum, Litecoin, etc., which are currently secured by up to date schemes of digital signature, specifically the ECDSA or EdDSA schemes, and are therefore not protected against future attacks.

New digital signature algorithms

As part of a standardization competition, the American institute NIST is finalizing its recommendations for new digital signature algorithms that would be safe in the future in the existence of quantum computers. In July 2020, NIST announced three finalists for the digital signature algorithms competition, namely CRYSTALS-Dilithium, Falcon and Rainbow. More about the competition here.

Implementation of the CRYSTALS-Dilithium scheme for quantum-secure digital signatures

Implementation of the CRYSTALS-Dilithium scheme for quantum-secure digital signatures Thanks to the considerable parallelization, our implementation on the programmable gate array (FPGA) platform is up to 114 times faster than the implementations on FPGA platforms created by high-level synthesis, which have been published worldwide so far. In the case of a comparison of hardware implementation and software implementation on modern processors, an acceleration of up to 25 times is achieved. An efficient hardware implementation enables the practical deployment of the Dilithium scheme even in scenarios where it is necessary to sign or verify a large number of messages as efficiently as possible.

Next plans

The research group BRNO AXE (Brno Applied Cryptography & Security Engineering) is currently working together with our partner Netcope Technologies on a project focused on the development of a cryptographic accelerator using FPGA for the purpose of efficient signing, hashing and encryption of data. In parallel, it will also develop software for user-added security configuration and network data processing using P4.

Project partners

The described research and development is solved within the project VI20192022126 - MODULAR HARDWARE ACCELERATOR FOR CRYPTOGRAPHIC OPERATIONS co-financed by the Ministry of the Interior of the Czech Republic.

Ministry of the Interior of the Czech Republic Vysoké učení technické v Brně

 

NETCOPE TECHNOLOGIES, A.S.