TY - JOUR AU - Greconici, Denisa O. C. AU - Kannwischer, Matthias J. AU - Sprenkels, Amber PY - 2020/12/03 Y2 - 2024/03/29 TI - Compact Dilithium Implementations on Cortex-M3 and Cortex-M4 JF - IACR Transactions on Cryptographic Hardware and Embedded Systems JA - TCHES VL - 2021 IS - 1 SE - Articles DO - 10.46586/tches.v2021.i1.1-24 UR - https://tches.iacr.org/index.php/TCHES/article/view/8725 SP - 1-24 AB - <p>We present implementations of the lattice-based digital signature scheme Dilithium for ARM Cortex-M3 and ARM Cortex-M4. Dilithium is one of the three signature finalists of the NIST post-quantum cryptography competition. As our Cortex-M4 target, we use the popular STM32F407-DISCOVERY development board. Compared to the previous speed records on the Cortex-M4 by Ravi, Gupta, Chattopadhyay, and Bhasin we speed up the key operations NTT and NTT−1 by 20% which together with other optimizations results in speedups of 7%, 15%, and 9% for Dilithium3 key generation, signing, and verification respectively. We also present the first constant-time Dilithium implementation on the Cortex-M3 and use the Arduino Due for benchmarks. For Dilithium3, we achieve on average 2 562 kilocycles for key generation, 10 667 kilocycles for signing, and 2 321 kilocycles for verification.<br>Additionally, we present stack consumption optimizations applying to both our Cortex- M3 and Cortex-M4 implementation. Due to the iterative nature of the Dilithium signing algorithm, there is no optimal way to achieve the best speed and lowest stack consumption at the same time. We present three different strategies for the signing procedure which allow trading more stack and flash memory for faster speed or viceversa. Our implementation of Dilithium3 with the smallest memory footprint uses less than 12kB. As an additional output of this work, we present the first Cortex-M3 implementations of the key-encapsulation schemes NewHope and Kyber.</p> ER -