@article {18570, title = {On Practical Discrete Gaussian Samplers For Lattice-Based Cryptography}, journal = {IEEE Transaction on Computers}, year = {In Press}, author = {Howe, James and Khalid, Ayesha and Rafferty, Ciara and Regazzoni, Francesco and O{\textquoteright}Neill, Maire} } @conference {18562, title = {Lattice-based cryptography: From reconfigurable hardware to {ASIC}}, booktitle = {2016 International Symposium on Integrated Circuits (ISIC)}, year = {2016}, month = {12/2016}, publisher = {IEEE}, organization = {IEEE}, doi = {10.1109/isicir.2016.7829689}, url = {https://doi.org/10.1109/isicir.2016.7829689}, author = {Oder, Tobias and G{\"u}neysu, Tim and Valencia, Felipe and Khalid, Ayesha and O{\textquoteright}Neill, Maire and Regazzoni, Francesco} } @conference {18489, title = {Secure architectures of future emerging cryptography}, booktitle = {International Conference on Computing Frontiers CF{\textquoteright}16}, series = {Proceedings of the ACM International Conference on Computing Frontiers}, year = {2016}, month = {05/2016}, pages = {315-322}, publisher = {ACM New York}, organization = {ACM New York}, address = {Como, italy}, abstract = {Funded under the European Union{\textquoteright}s Horizon 2020 research and innovation programme, SAFEcrypto will provide a new generation of practical, robust and physically secure post-quantum cryptographic solutions that ensure long-term security for future ICT systems, services and applications. The project will focus on the remarkably versatile field of Lattice-based cryptography as the source of computational hardness, and will deliver optimised public key security primitives for digital signatures and authentication, as well identity based encryption (IBE) and attribute based encryption (ABE). This will involve algorithmic and design optimisations, and implementations of lattice-based cryptographic schemes addressing cost, energy consumption, performance and physical robustness. As the National Institute of Standards and Technology (NIST) prepares for the transition to a post-quantum cryptographic suite B, urging organisations that build systems and infrastructures that require long-term security to consider this transition in architectural designs; the SAFEcrypto project will provide Proof-of-concept demonstrators of schemes for three practical real-world case studies with long-term security requirements, in the application areas of satellite communications, network security and cloud. The goal is to affirm Lattice-based cryptography as an effective replacement for traditional number-theoretic public-key cryptography, by demonstrating that it can address the needs of resource-constrained embedded applications, such as mobile and battery-operated devices, and of real-time high performance applications for cloud and network management infrastructures}, keywords = {identity based encryption, lattice-based cryptography, physical attacks, public-key cryptography}, isbn = {978-1-4503-4128-8}, doi = {10.1145/2903150.2907756}, url = {http://doi.acm.org/10.1145/2903150.2907756}, author = {O{\textquoteright}Neill, Maire and O{\textquoteright}Sullivan, Elizabeth and McWilliams, Gavin and Saarinen, Markku-Juhani and Moore, Ciara and Khalid, Ayesha and Howe, James and Del Pino, Rafael and Abdalla, Michel and Regazzoni, Francesco and Valencia, Andres Felipe and G{\"u}neysu, Tim and Oder, Tobias and Waller, Adrian and Jones, Glyn and Barnett, Anthony and Griffin, Robert and Byrne, Andrew and Ammar, Bassem and Lund, David} } @conference {18487, title = {Standard lattices in hardware}, booktitle = {Proceedings of the 53rd Annual Design Automation Conference DAC 2016}, series = {Proceedings of DAC }, year = {2016}, month = {06/2016}, pages = {162}, publisher = {ACM}, organization = {ACM}, address = {Austin, TX, USA}, abstract = {Lattice-based cryptography has gained credence recently as a replacement for current public-key cryptosystems, due to its quantum-resilience, versatility, and relatively low key sizes. To date, encryption based on the learning with errors (LWE) problem has only been investigated from an ideal lattice standpoint, due to its computation and size efficiencies. However, a thorough investigation of standard lattices in practice has yet to be considered. Standard lattices may be preferred to ideal lattices due to their stronger security assumptions and less restrictive parameter selection process. In this paper, an area-optimised hardware architecture of a standard lattice-based cryptographic scheme is proposed. The design is implemented on a FPGA and it is found that both encryption and decryption fit comfortably on a Spartan-6 FPGA. This is the first hardware architecture for standard lattice-based cryptography reported in the literature to date, and thus is a benchmark for future implementations. Additionally, a revised discrete Gaussian sampler is proposed which is the fastest of its type to date, and also is the first to investigate the cost savings of implementing with λ/2-bits of precision. Performance results are promising compared to the hardware designs of the equivalent ring-LWE scheme, which in addition to providing stronger security proofs; generate 1272 encryptions per second and 4395 decryptions per second. }, keywords = {encryption, hardware design, lattice-based cryptography, physical attack}, isbn = {978-1-4503-4236-0}, doi = {10.1145/2897937.2898037}, url = {http://doi.acm.org/10.1145/2897937.2898037}, author = {Howe, James and Moore, Ciara and O{\textquoteright}Neill, Maire and Regazzoni, Francesco and G{\"u}neysu, Tim and Beeden, K.} }