1. Lattice-Based Cryptoprocessor for CCA-Secure Identity-Based Encryption
- Author
-
C. P. Renteria-Mejia and Jaime Velasco-Medina
- Subjects
Computer science ,business.industry ,020208 electrical & electronic engineering ,Hash function ,Systolic array ,02 engineering and technology ,Encryption ,Secure cryptoprocessor ,Hardware and Architecture ,Lattice (order) ,0202 electrical engineering, electronic engineering, information engineering ,Electrical and Electronic Engineering ,Arithmetic ,Elliptic curve cryptography ,business ,Field-programmable gate array ,Security parameter - Abstract
In this paper, we propose a lattice-based encryption scheme for Identity-Based Encryption (IBE) which is secure against Chosen-Ciphertext Attacks (CCA), and it is deduced from a previous Chosen-Plaintext Attack (CPA) secure IBE scheme by applying Fujisaki-Okamoto transform. Also, we present the design of a lattice-based cryptoprocessor that performs the encryption or decryption of the proposed CCA IBE scheme for the security parameters $n=512$ and $n=1024$ . In this case, the cryptoprocessor is mainly composed of one Random Number Generator (RNG), two hash function cores based on the Secure Hash Algorithm-3 (SHA-3) standard, and one Number Theoretical Transform (NTT) core for performing the polynomial ring operations. NTT core is designed using a systolic array and radix-2 multiple-path delay commutator architecture. The cryptoprocessor was synthesized on FPGA EP4SGX230KF40C2 using Quartus Prime 17.1, and verified in hardware using DE4 board and SignalTap tool. According to the obtained synthesis results, for the security parameter $n =1024$ , the IBE cryptoprocessor performs the encryption in $21.10~\mu $ s, and the decryption in $24.87~\mu $ s.
- Published
- 2020