https://doi.org/10.5573/JSTS.2025.25.5.530
(Kyungkyun Kang) ; (Seulbee Yang) ; (Giang Truong Le) ; (Hanho Lee)
CRYSTALS-Kyber is a lattice-based post-quantum cryptosystem that is resistant to attacks by quantum computers and was selected for standardization in the NIST PQC round-3 process. In 2023, NIST published Federal Information Processing Standard (FIPS) 203 for ML-KEM, which includes a set of algorithms (Key Generation, Encapsulation, and Decapsulation) as the next version of CRYSTALS-Kyber. However, the performance and design flexibility of ML-KEM still need to be evaluated. Our system presents a high-performance and fast HW/SW codesign implementation of ML-KEM based on the NIST PQC round-3 parameters using the Vivado HLS tool. HLS tools offer various optimization benefits through the use of directives to accelerate hardware modules. Point-wise multiplication, addition, and parallelism are incorporated in the design to accelerate time-consuming operations in both AES-GCM IP and ML-KEM IP. All hardware modules are parameterized, enabling full support for runtime configuration to increase versatility. Moreover, the proposed HW/SW architecture and tightly coupled operational workflows reduce data transmission overhead between the processor and hardware modules. The hardware accelerator is implemented using reconfigurable logic on an FPGA and is integrated with a high-performance ARM Cortex-A53 processor in the Xilinx Zynq UltraScale+ architecture, supported by the PYNQ framework. To evaluate the performance of the proposed HW/SW system for ML-KEM at NIST security levels 1, 3, and 5, we used various data types, including video (AVI, H.264), images (8-bit and 24-bit color), and text files. For a fixed input size of 320 kB, the proposed hybrid cryptosystem based-on ML-KEM PQC achieved an average of 11.3× improvement in execution time compared to software implementation, with runtimes of 605 ms and 6,894 ms, respectively