| 研究生: |
陳博竣 Chen, Po-Chun |
|---|---|
| 論文名稱: |
應用於ML-DSA電子簽章標準之高效能SHA-3可擴充輸出函數電路設計 High-Performance SHA-3 XOFs module Specifically for ML-DSA Standard |
| 指導教授: |
陳培殷
Chen, Pei-Yin |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 人工智慧科技碩士學位學程 Graduate Program of Artificial Intelligence |
| 論文出版年: | 2026 |
| 畢業學年度: | 114 |
| 語文別: | 中文 |
| 論文頁數: | 42 |
| 中文關鍵詞: | ML-DSA 、CRYSTALS-Dilithium 、SHA-3 、後量子密碼學(Post-quantum cryptography, PQC) |
| 外文關鍵詞: | Post-quantum cryptography (PQC), SHA-3, ML-DSA, CRYSTALS-Dilithium |
| 相關次數: | 點閱:4 下載:0 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
目前廣泛應用的數位簽章標準,如RSA和ECDSA,其安全性是依賴於質因數分解或離散對數問題等特定數學難題之上。然而,隨著近年來量子電腦技術的發展,Shor 演算法使得傳統公鑰密碼系統面臨崩潰的風險。
為此,美國國家標準技術研究院(National Institute of Standards and Technology, NIST)於2016年啟動了後量子密碼學(Post-Quantum Cryptography, PQC)標準化流程,徵集並評估全球的候選演算法。經過多年的篩選,NIST在2022年7月宣布了首批入選的標準。其中,CRYSTALS-Dilithium被選為數位簽章演算法的首選標準,並隨後被正式命名為ML-DSA(Module-Lattice-based Digital Signature Algorithm)。
在ML-DSA演算法中,不論在現有研究中,或是CRYSTALS-Dilithium團隊的官方文件中,皆提到需大量使用到SHA-3可擴充輸出函數(extendable-output functions, XOFs),也就是SHAKE128和SHAKE256。因此,設計出一個適合的SHA-3可擴充輸出函數模組將對整個演算法系統帶來極大的改善,本研究針對ML-DSA演算法執行特性,利用少許資源便能大幅減少輸入/輸出延遲,提高數位簽章與驗證整體流程的效能。
本研究在Xilinx Artix-7與Virtex UltraSacle+ FPGA平台上進行合成與數據比較,與現有表現最佳之ML-DSA高效能研究相比,本研究之SHA-3可擴充輸出函數模組硬體電路,本研究在LUT / FF上分別為其0.83× / 0.45×,在使用到SHA-3模組的各函式上的運行時間僅需其0.25× ~ 0.84×,而在金鑰生成 / 簽署 / 驗證所需的運算時間分別為0.77× / 0.64× / 0.87×,本研究不論在成本抑或是效能上皆有著顯著優勢。
This study targets the operational characteristics of ML-DSA to design a high-performance, optimized hardware architecture for SHA-3 extendable-output functions, significantly reducing input and output latency, enhancing the overall performance of the digital signature and its verification processes.
The proposed design was implemented and synthesized on Xilinx Artix-7 and Virtex UltraScale+ FPGA platforms. Compared to the state-of-the-art ML-DSA implementation, the proposed SHA-3 hardware module requires fewer hardware resources, utilizing only 0.83× the LUTs and 0.45× the FFs. In terms of speed, the execution time for SHA-3 related functions is reduced to between 0.25× and 0.84×. Furthermore, the computation times for the KeyGen, Sign, Verify functions are reduced to 0.77×, 0.64×, 0.87×, respectively, for NIST security level 5.
[1] P. W. Shor, ‘‘Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,’’ SIAM Rev., vol. 41, no. 2, pp. 303–332, Jan. 1999.
[2] G. Alagic et al., ‘‘Status report on the third round of the NIST post-quantum cryptography standardization process,’’ U.S. Dept. Commerce, NIST, July. 2022.
[3] NIST, “FIPS 204 - Module-Lattice-Based Digital Signature Standard,” Aug. 2024. [Online.] Available at: https://doi.org/10.6028/NIST.FIPS.204
[4] NIST, “FIPS 202 - SHA-3 standard: Permutation-based hash and extendable-output functions,” Aug. 2015. [Online.] Available at: https://doi.org/10.6028/NIST.FIPS.202.
[5] S. Bai et al., CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation (Version 3.1). Feb. 2021. [Online]. Available: https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf
[6] N. Gupta et al., "Lightweight Hardware Accelerator for Post-Quantum Digital Signature CRYSTALS-Dilithium," in IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 70, no. 8, pp. 3234-3243, Aug. 2023
[7] L. Beckwith, D. T. Nguyen and K. Gaj, "High-Performance Hardware Implementation of CRYSTALS-Dilithium," 2021 International Conference on Field-Programmable Technology (ICFPT), Auckland, New Zealand, 2021, pp. 1-10
[8] C. Zhao et al., “A compact and high-performance hardware architecture for CRYSTALS-Dilithium,” IACR Trans. Cryptograph. Hardw. Embedded Syst., vol. 2022, no. 1, pp. 270–295, Nov. 2021
[9] Q. D. Truong, P. N. Duong and H. Lee, "Efficient Low-Latency Hardware Architecture for Module-Lattice-Based Digital Signature Standard," in IEEE Access, vol. 12, pp. 32395-32407, 2024
[10] T. Wang et al., "Efficient Implementation of Dilithium Signature Scheme on FPGA SoC Platform," in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 30, no. 9, pp. 1158-1171, Sept. 2022
[11] Q. D. Truong and H. Lee, "Efficient Polynomial Arithmetic and Hash Modules for ML-DSA and ML-KEM Standards," 2024 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), Taipei, Taiwan, 2024, pp. 776-780
[12] S. Chauhan and R. Shrestha, "Reconfigurable and Hardware-Efficient KECCAK Architecture with SHAKE Integration and Dynamic Input Processing for Post Quantum Cryptography," 2025 International VLSI Symposium on Technology, Systems and Applications (VLSI TSA), Hsinchu, Taiwan, 2025, pp. 1-4
[13] M. M. Sravani and S. A. Durai, "On Efficiency Enhancement of SHA-3 for FPGA-Based Multimodal Biometric Authentication," in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 30, no. 4, pp. 488-501, April 2022