RESOURCE-EFFICIENT FPGA IMPLEMENTATION OF CRYSTAL KYBER: ACHIEVING ULTRA-LOW POWER POST-QUANTUM CRYPTOGRAPHY WITH MINIMAL HARDWARE FOOTPRINT

Authors:

Keshav Kumar,Bhushan Bhimrao Chavan,Lakhichand Khushal Patil,Man Mohan Shukla,Bishwajeet Pandey,

DOI NO:

https://doi.org/10.26782/jmcms.2025.11.00004

Keywords:

Post-Quantum Cryptography (PQC),CRYSTALS-Kyber,Lattice-Based Cryptography,FPGA Implementation,Hardware Acceleration,Low Power Design,Resource Optimization,Vivado Design Suite,

Abstract

Quantum computing represents both a major technological advance and an existential danger to contemporary encryption systems. Shor's algorithm can efficiently factor large integers and solve discrete logarithm problems on quantum computers, thereby undermining the security foundations of contemporary public-key cryptographic systems such as RSA, Elliptic Curve Cryptography (ECC), and Diffie-Hellman key exchange. This presents a considerable barrier to the computational complexity of our current lattice-based cryptography packages. This research presents a comprehensive FPGA (field programmable gate array) solution for the standard implementation of Crystal Kyber, the NIST-standardized post-quantum cryptographic key encapsulation mechanism. Subsequently, we executed and assessed Crystal Kyber on two distinct Xilinx platforms: Kintex UltraScale+, optimised for performance, and Zynq-7000, designed for embedded processing, utilising the Vivado 2018 design suite. Through the effective deployment of lattice-based cryptography on FPGAs, we tackled the significant computational complexity inherent in lattice-based encryption by using the many-body parallel processing capabilities and the programmable design of an FPGA. This study presents a realistic architecture that utilised just 764 and 781 LUTs, 388 flip-flops, 2.5 BRAM blocks, and 1 DSP slice. In total, power analysis reveals a total power consumption of 0.436 W for Kintex UltraScale+ and 0.127 W for Zynq-7000, despite being reported between 80-330× and 50-115× better efficiency when compared to other implementations. The development of post-quantum cryptographic hardware implementation opens the door for a foundation for growth into the practical execution of post-quantum cryptographic hardware implementations in resource-constrained and power-constrained environments in adherence to NIST security protocols.

Refference:

I. Akçay, Latif, and Berna Örs Yalçın. 2025. “Lightweight ASIP Design for Lattice-Based Post-Quantum Cryptography Algorithms.” Arabian Journal for Science and Engineering 50 (2): 835–49. 10.1007/s13369-024-08976-w.
II. Chavan, Bhushan B., Harsh Soni, Lakhichand Khushal Patil, and Kalpesh A. Popat. 2025. “Reconciliation – Backdoor Access Finding Strategies with Legacy Applications.” In , 50–66. 10.1007/978-3-031-86305-9_5.
III. Cheng, Song, Jiansheng Chen, Jianyang Li, Kan Yao, Shunxian Gao, Kangkang Rui, and Yijun Cui. 2025. “Optimized Design and Implementation of CRYSTALS‐KYBER Based on MLWE.” Edited by Vincenzo Conti. Security and Communication Networks 2025 (1). 10.1155/sec/7884158.
IV. Irfan, Muhammad, Abdurrashid Ibrahim Sanka, Zahid Ullah, and Ray C.C. Cheung. 2022. “Reconfigurable Content-Addressable Memory (CAM) on FPGAs: A Tutorial and Survey.” Future Generation Computer Systems 128 (March): 451–65. 10.1016/j.future.2021.09.037.
V. Jati, Arpan, Naina Gupta, Anupam Chattopadhyay, and Somitra Kumar Sanadhya. 2024. “A Configurable CRYSTALS-Kyber Hardware Implementation with Side-Channel Protection.” ACM Transactions on Embedded Computing Systems 23 (2): 1–25. 10.1145/3587037.
VI. Kieu-Do-Nguyen, Binh, Nguyen The Binh, Cuong Pham-Quoc, Huynh Phuc Nghi, Ngoc-Thinh Tran, Trong-Thuc Hoang, and Cong-Kha Pham. 2024. “Compact and Low-Latency FPGA-Based Number Theoretic Transform Architecture for CRYSTALS Kyber Postquantum Cryptography Scheme.” Information 15 (7): 400. 10.3390/info15070400.
VII. Leiva, Lucas, Martín Vázquez, and Jordina Torrents-Barrena. 2022. “FPGA Acceleration Analysis of LibSVM Predictors Based on High-Level Synthesis.” The Journal of Supercomputing 78 (12): 14137–63. 10.1007/s11227-022-04406-6.
VIII. Maamoun, Mountassar, Adnane Hassani, Samir Dahmani, Hocine Ait Saadi, Ghania Zerari, Noureddine Chabini, and Rachid Beguenane. 2021. “Efficient FPGA Based Architecture for High‐order FIR Filtering Using Simultaneous DSP and LUT Reduced Utilization.” IET Circuits, Devices & Systems 15 (5): 475–84. 10.1049/cds2.12043.
IX. “Module-Lattice-Based Key-Encapsulation Mechanism Standard.” 2024. 10.6028/NIST.FIPS.203.
X. Nguyen, Tuy Tan, Sungjae Kim, Yongjun Eom, and Hanho Lee. 2022. “Area-Time Efficient Hardware Architecture for CRYSTALS-Kyber.” Applied Sciences 12 (11): 5305. 10.3390/app12115305.
XI. Ni, Ziying, Ayesha Khalid, Dur-e-Shahwar Kundi, Máire O’Neill, and Weiqiang Liu. 2023. “HPKA: A High-Performance CRYSTALS-Kyber Accelerator Exploring Efficient Pipelining.” IEEE Transactions on Computers 72 (12): 3340–53. 10.1109/TC.2023.3296899.
XII. Putra, Agfianto Eko, Oskar Natan, and Jazi Eko Istiyanto. 2025. “Optimizing FPGA Resource Allocation for SHA-3 Using DSP48 and Pipelining Techniques.” IIUM Engineering Journal 26 (1): 240–53. 10.31436/iiumej.v26i1.3328.
XIII. Saha, Dipankar, Bhushan Bhimrao Chavan, and Vishalkumar Langaliya. 2025. “Clickjacking in the Modern Era: Analyzing Emerging Attack Vectors and Advanced Defense Strategies.” 2025 Silicon Valley Cybersecurity Conference, SVCC 2025, 1–8. 10.1109/SVCC65277.2025.11133631.
XIV. Yang, Yifan, Liji Wu, Xiangming Zhang, and Munkhbaatar Chinbat. 2024. “Power Analysis on Hardware Implementation of CRYSTALS-Kyber.” In 2024 IEEE 18th International Conference on Anti-Counterfeiting, Security, and Identification (ASID), 1–5. IEEE. 10.1109/ASID63618.2024.10839699.
XV. Yu, Yang, Michail Moraitis, and Elena Dubrova. 2020. “Why Deep Learning Makes It Difficult to Keep Secrets in FPGAs.” In Proceedings of the 2020 Workshop on DYnamic and Novel Advances in Machine Learning and Intelligent Cyber Security, 1–9. New York, NY, USA: ACM. 10.1145/3477997.3478001.

View Download