High-Performance Hardware Implementation of MPCitH and Picnic3

Authors

  • Guoxiao Liu Institute for Network Sciences and Cyberspace, Tsinghua University, Beijing, China
  • Keting Jia Institute for Network Sciences and Cyberspace, Tsinghua University, Beijing, China; BNRist, Tsinghua University, Beijing, China; Zhongguancun Laboratory, Beijing, China
  • Puwen Wei School of Cyber Science and Technology, Shandong University, Qingdao, China; Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Qingdao, China; Quan Cheng Laboratory, Jinan, China
  • Lei Ju Quan Cheng Laboratory, Jinan, China

DOI:

https://doi.org/10.46586/tches.v2024.i2.190-214

Keywords:

FPGA, MPCitH, Picnic, LowMC

Abstract

Picnic is a post-quantum digital signature, the security of which relies solely on symmetric-key primitives such as block ciphers and hash functions instead of number theoretic assumptions. One of the main concerns of Picnic is the large signature size. Although Katz et al.’s protocol (MPCitH-PP) significantly reduces the size of Picnic, the involvement of more parties in MPCitH-PP leads to longer signing/verification times and more hardware resources. This poses new challenges for implementing high-performance Picnic on resource-constrained FPGAs. So far as we know, current works on the hardware implementation of MPCitH-based signatures are compatible with 3 parties only. In this work, we investigate the optimization of the implementation of MPCitH-PP and successfully deploying MPCitH-PP with more than three parties on resource-constrained FPGAs, e.g., Xilinx Artix-7 and Kintex-7, for the first time. In particular, we propose a series of optimizations, which include pipelining and parallel optimization for MPCitH-PP and the optimization of the underlying symmetric primitives. Besides, we make a slight modification to the computation of the offline commitment, which can further reduce the number of computations of Keccak. These optimizations significantly improve the hardware performance of Picnic3. Signing messages on our FPGA takes 0.047 ms for the L1 security level, outperforming Picnic1 with hardware by a factor of about 5.3, which is the fastest implementation of post-quantum signatures as far as we know. Our FPGA implementation for the L5 security level takes 0.146 ms beating Picnic1 by a factor of 8.5, and outperforming Sphincs by a factor of 17.3.

Downloads

Published

2024-03-12

How to Cite

Liu, G., Jia, K., Wei, P., & Ju, L. (2024). High-Performance Hardware Implementation of MPCitH and Picnic3. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024(2), 190–214. https://doi.org/10.46586/tches.v2024.i2.190-214

Issue

Section

Articles