International Journal of Innovative Research in Computer and Communication Engineering
ISSN Approved Journal | Impact factor: 8.771 | ESTD: 2013 | Follows UGC CARE Journal Norms and Guidelines
| Monthly, Peer-Reviewed, Refereed, Scholarly, Multidisciplinary and Open Access Journal | High Impact Factor 8.771 (Calculated by Google Scholar and Semantic Scholar | AI-Powered Research Tool | Indexing in all Major Database & Metadata, Citation Generator | Digital Object Identifier (DOI) |
| TITLE | FPGA-Oriented Synthesis-Optimized NTT for CRYSTALS-Kyber Post- Quantum Cryptography |
|---|---|
| ABSTRACT | This paper presents a synthesis-optimized implementation of the Number Theoretic Transform (NTT) and Inverse NTT (INTT) using the Cooley–Tukey Gentleman–Sande (CTGS) method for the Kyber-512 parameter set. The design focuses on accelerating polynomial multiplication, which is the computational core of Kyber. The architecture is described in Verilog HDL and functionally verified through simulation and testbench analysis. Synthesis, timing summary, and timing constraint analysis are performed using Xilinx Vivado, targeting an Artix-7 FPGA device. The results demonstrate correct functionality, timing closure, and efficient hardware utilization, indicating the feasibility of FPGA-oriented architectures for post-quantum cryptographic implementations. |
| AUTHOR | SPOORTHI PA, PRAJWAL D, PRAJWAL V, RAVI TEJAS P, VINAY V HADAPAD Department of Electronics Communication and Engineering, Dr. Ambedkar Institute of Technology, Bengaluru, India |
| VOLUME | 177 |
| DOI | DOI: 10.15680/IJIRCCE.2025.1312067 |
| pdf/67_FPGA-Oriented Synthesis-Optimized NTT for CRYSTALS-Kyber Post- Quantum Cryptography.pdf | |
| KEYWORDS | |
| References | [1] M. Bisheh-Niasar, R. Azarderakhsh, and M. Mozaffari-Kermani, High-Speed NTT-based Polynomial ultiplication Accelerator for CRYSTALS-Kyber Post-Quantum Cryptography, Cryptology ePrint Report 2021/563. [2] R. Carrera Rodriguez, E. Valea, F. Bruguier, and P. Benoit, Hardware Implementation and Security Analysis of Local-Masked NTT for CRYSTALS-Kyber, Cryptology ePrint Report 2024/1194. [3] P. Jedlicka, J. Hajny, VHDL-based Implementation of CRYSTALS-Kyber Components on FPGA,VUT epository,2022. [4] L. Ducas et al., CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM, IEEE European Symposium on Security and Privacy, 2018. [5] Xilinx Inc., Vivado Design Suite User Guide, Xilinx Documentation, 2023. [6] Ferhat Yaman, Ahmet Can Mert, Erdinç Öztürk, and Erkay Savaş, A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-Kyber PQC Scheme, Cryptology ePrint Report 2021/485. [7] High-Throughput Post-Quantum Cryptographic System: CRYSTALS-Kyber with Computational Scheduling and Architecture Optimization, MDPI Electronics, 2025. [8] Compact and Low-Latency FPGA-Based NTT Architecture for CRYSTALS Kyber, MDPI Information, 2023. [9] Sara Ricci et al., Towards CRYSTALS-Kyber VHDL Implementation, SciTePress, 2021. [10] Efficient Number Theoretic Transform Accelerator for CRYSTALS-Kyber, Indonesian Journal of Electrical Engineering and Computer Science, 2023. [11] FPGA Efficient Parallel Optimization of CRYSTALS-Kyber, Acta Electronica Sinica, 2024. [13] K. Kumar et al., Resource-Efficient FPGA Implementation of CRYSTALS-Kyber with Low Power Footprint, Journal of Mechanics of Continua and Mathematical Sciences, 2025. [14] Suraj Mandal and Debapriya Basu Roy, KiD: A Hardware Design Framework Targeting Unified NTT Multiplication for CRYSTALS-Kyber and CRYSTALS-Dilithium on FPGA, arXiv preprint, 2023. [15] Designing Efficient and Flexible NTT Accelerators, Cryptology ePrint Report 2023/1617. [16] Tolun Tosun et al., Efficient Modular Multiplication Hardware for Number Theoretic Transform on FPGA, Cryptology ePrint Report 2024/1890. [17] Radix-3 NTT-Based Polynomial Multiplication for Lattice-Based Cryptography, Cryptology ePrint Report 2022/726. [18] Lightweight Fault Detection Architecture for NTT on FPGA, arXiv preprint 2508.03062, 2025. |