CRYSTALS Kyber core for accelerating NIST FIPS 203 Key Encapsulation Mechanism

Overview

eSi-Kyber is a hardware accelerator core designed to accelerate post-quantum Key Encapsulation Mechanism (KEM) as defined by NIST FIPS 203.

Kyber, an integral part of the Cryptographic Suite for Algebraic Lattices (CRYSTALS), is an IND-CCA2-secure key encapsulation mechanism known as ML-KEM. Its security is derived from the complexity of solving the learning-with-errors (LWE) problem over module lattices.

CRYSTALS encompasses two cryptographic primitives: Kyber, a secure KEM, and Dilithium, a strongly EUF-CMA-secure digital signature algorithm.

Key Features

  • The core supports all operations defined in the FIPS 203 standard :
    • ML-KEM.KeyGen
    • ML-KEM.Encaps
    • ML-KEM.Decaps
  • This core supports all security levels defined in the FIPS 203 standard :
    • ML-KEM-512
    • ML-KEM-768
    • ML-KEM-1024
  • Operation times ~10us for ML-KEM-1024 at 1GHz
  • Includes optional external interface to access the internal SHA3/SHAKE function, fully supporting FIPS 202 standard
  • Configurable arithmetic unit architecture for achieving the required performance and silicon area
  • Constant time operations for resistance against time analysis attacks
  • Simple generic control/data interface for controlling the core and loading input and unloading output data sets.
  • ASIC or FPGA target

Block Diagram

CRYSTALS Kyber core for accelerating NIST FIPS 203 Key Encapsulation Mechanism Block Diagram

Applications

  • Automotive
  • Datacentres
  • Networking
  • Space
  • Military
  • Industrial IoT
  • Medical
  • Telecommunications
  • Banking
  • Government

Deliverables

  • System Verilog RTL
  • Testbench
  • C Model
  • Software libraries

Technical Specifications

Foundry, Node
Any
Availability
Now
×
Semiconductor IP