FPGA chip. Our high-speed implementation also
takes into account the trade-off between the degree
of parallelization and the resources utilization. Our
implementation is more efficient than currently exist-
ing implementations. In particular, our NTT imple-
mentation is ca 27% faster than (Dang et al., 2020)
while using significantly less resources, and ca 155%
faster than (Chen et al., 2021) proposal. Indeed,
(Chen et al., 2021) is most resources friendly im-
plementation. Note that if we consider the most
lightweight FPGA platform Spartan-6 XC6SLX45T
used by (Chen et al., 2020), we need only ca. 4%
LUTs, 3% FFs, 48% DSP, and 6% BRAMs of its
available hardware resources. Our future work will
focus on the implementation of the complete Kyber
scheme, its optimisation and resistance against side
channel attacks.
ACKNOWLEDGEMENTS
This work is supported by Ministry of the Interior of
the Czech Republic under grant VJ01010008.
REFERENCES
Avanzi, R., Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyuba-
shevsky, V., Schanck, J. M., Schwabe, P., Seiler, G.,
and Stehl
´
e, D. (2017). Crystals-kyber algorithm spec-
ifications and supporting documentation. NIST PQC
Round, 2:4.
Basu, K., Soni, D., Nabeel, M., and Karri, R. (2019).
Nist post-quantum cryptography-a hardware evalua-
tion study. IACR Cryptol. ePrint Arch., 2019:47.
Bertoni, G., Daemen, J., Peeters, M., and Van Assche, G.
(2009). Keccak specifications. Submission to nist
(round 2), pages 320–337.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2014).
(leveled) fully homomorphic encryption without boot-
strapping. ACM Transactions on Computation Theory
(TOCT), 6(3):1–36.
Chen, Z., Ma, Y., Chen, T., Lin, J., and Jing, J. (2020). To-
wards efficient kyber on fpgas: A processor for vec-
tor of polynomials. In 2020 25th Asia and South
Pacific Design Automation Conference (ASP-DAC),
pages 247–252. IEEE.
Chen, Z., Ma, Y., Chen, T., Lin, J., and Jing, J. (2021).
High-performance area-efficient polynomial ring pro-
cessor for crystals-kyber on fpgas. Integration, 78:25–
35.
Dang, V. B., Farahmand, F., Andrzejczak, M., Mohajerani,
K., Nguyen, D. T., and Gaj, K. (2020). Implemen-
tation and benchmarking of round 2 candidates in
the nist post-quantum cryptography standardization
process using hardware and software/hardware co-
design approaches. Cryptology ePrint Archive: Re-
port 2020/795.
Ferozpuri, A. and Gaj, K. (2018). High-speed fpga im-
plementation of the nist round 1 rainbow signature
scheme. In 2018 International Conference on ReCon-
Figurable Computing and FPGAs (ReConFig), pages
1–8. IEEE.
Huang, Y., Huang, M., Lei, Z., and Wu, J. (2020). A pure
hardware implementation of crystals-kyber pqc algo-
rithm through resource reuse. IEICE Electronics Ex-
press, pages 17–20200234.
Langlois, A. and Stehl
´
e, D. (2015). Worst-case to average-
case reductions for module lattices. Designs, Codes
and Cryptography, 75(3):565–599.
Marotzke, A. (2020). A constant time full hardware imple-
mentation of streamlined ntru prime. In International
Conference on Smart Card Research and Advanced
Applications, pages 3–17. Springer.
Nejatollahi, H., Dutt, N., Ray, S., Regazzoni, F., Banerjee,
I., and Cammarota, R. (2019). Post-quantum lattice-
based cryptography implementations: A survey. ACM
Comput. Surv., 51(6):129:1–129:41.
NIST (2015). Fips pub 202 sha-3 standard: Permutation-
based hash and extendable-output functions.
NIST (2016). Submission requirements and evaluation
criteria for the post-quantum cryptography stan-
dardization process. https://csrc.nist.gov/csrc/media/
projects/post-quantum-cryptography/documents/
call-for-proposals-final-dec-2016.pdf.
NIST (2019). Computer security resource cen-
ter (csrc): Post-quantum cryptography - round
3 submissions. https://csrc.nist.gov/projects/
post-quantum-cryptography/round-3-submissions.
Last accessed 04-March-2021.
Ricci, S., Malina, L., Jedlicka, P., Smekal, D., Hajny,
J., Cibik, P., and Dobias, P. (2021). Implementing
crystals-dilithium signature scheme on fpgas.
Roy, S. S. and Basso, A. (2020). High-speed instruction-set
coprocessor for lattice-based key encapsulation mech-
anism: Saber in hardware. IACR Cryptol. ePrint
Arch., 2020:434.
Soni, D., Basu, K., Nabeel, M., Aaraj, N., Manzano, M.,
and Karri, R. (2020). Hardware architectures for post-
quantum digital signature schemes.
Soni, D., Basu, K., Nabeel, M., and Karri, R. (2019). A
hardware evaluation study of nist post-quantum cryp-
tographic signature schemes. In Second PQC Stan-
dardization Conference. NIST.
Wang, W., Szefer, J., and Niederhagen, R. (2018). Fpga-
based niederreiter cryptosystem using binary goppa
codes. In International Conference on Post-Quantum
Cryptography, pages 77–98. Springer.
Xing, Y. and Li, S. (2021). A compact hardware im-
plementation of cca-secure key exchange mechanism
crystals-kyber on fpga. IACR Transactions on Cryp-
tographic Hardware and Embedded Systems, pages
328–356.
Towards CRYSTALS-Kyber VHDL Implementation
765