Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Full-custom hardware implementation of point multiplication on binary Edwards curves for application-specific integrated circuit elliptic curve cryptosystem applications

This study presents an efficient and high-speed very large-scale integration implementation of point multiplication on binary Edwards curves over binary finite field GF(2 m ) with Gaussian normal basis representation. The proposed implementation is a low-cost structure constructed by one digit-serial multiplier. In the proposed scheduling of point multiplication, the field multiplier is busy during point addition and point doubling computations. In the field multiplier structure, by using the logical effort technique the delay is optimally decreased and the drive ability of the circuit in the point multiplication architecture is increased. Also, to reduce area and number of transistors of the point multiplication circuit, all components are selected based on low-cost structures. The design is implemented in 0.18 μm CMOS technology over binary finite field GF(2233). The results confirm the validity of the proposed structure and its high performance in terms of delay and area cost.

References

    1. 1)
      • 16. Sakiyama, K., Batina, L.: ‘Multicore curve-based cryptoprocessor with reconfigurable modular arithmetic logic units over GF(2n)’, IEEE Trans. Comput., 2007, 56, (9), pp. 12691282.
    2. 2)
      • 20. Rashidi, B., Sayedi, S.M., Farashahi, R.R.: ‘Efficient and low-complexity hardware architecture of Gaussian normal basis multiplication over GF(2m) for elliptic curve cryptosystems’, IET Circuits Devices Syst.., 2016, 10, pp. 110.
    3. 3)
      • 33. Stojanovic, V., Oklobdzija, V.G.: ‘Comparative analysis of master–slave latches and flip-flops for high-performance and low-power systems’, IEEE J. Solid-State Circuits, 1999, 34, (4), pp. 536548.
    4. 4)
      • 36. Tam, S., Rusu, S., Desai, U.N., et al: ‘Clock generation and distribution for the first IA-64 microprocessor’, IEEE J. Solid-State Circuits, 2000, 35, (11), pp. 15451552.
    5. 5)
      • 31. Ahmed Khan, I., Tariq Beg, M.: ‘A new area and power efficient single edge triggered flip-flop structure for low data activity and high frequency applications’, Innov. Syst. Des. Eng., 2013, 4, (1), pp. 112.
    6. 6)
      • 2. Choi, H.M., Hong, C.P., Kim, C.H.: ‘High performance elliptic curve cryptographic processor over GF(2163)’. Proc. 4th IEEE Int. Symp. Electronic Design, Test & Application, 2008, pp. 290295.
    7. 7)
      • 9. Azarderakhsh, R., Reyhani-Masoleh, A.: ‘Parallel and high-speed computations of elliptic curve cryptography using hybrid-double multipliers’, IEEE Trans. VLSI Syst., 2015, 26, (6), pp. 16681677.
    8. 8)
      • 38. Bosma, W., Cannon, J., Playoust, C.: ‘The Magma algebra system I: the user language’, J. Symb. Comput., 1997, 24, pp. 235265.
    9. 9)
      • 15. Machhout, M., Guitouni, Z., Torki, K., et al: ‘Coupled FPGA/ASIC implementation of elliptic curve crypto-processor’, Int. J. Netw. Security Appl. (IJNSA), 2010, 2, (2), pp. 100112.
    10. 10)
      • 5. Sutter, G.D., Deschamps, J.P., Imaña, J.L.: ‘Efficient elliptic curve point multiplication using digit-serial binary field operations’, IEEE Trans. Ind. Electron., 2013, 60, (1), pp. 217225.
    11. 11)
      • 1. Hoon Kim, C., Kwon, S., Pyo Hong, C.: ‘FPGA implementation of high performance elliptic curve cryptographic processor over GF(2163)’, J. Syst. Archit., 2008, 54, (10), pp. 893900.
    12. 12)
      • 17. Sozzani, F., Bertoni, G., Turcato, S., et al: ‘A parallelized design for an elliptic curve cryptosystem coprocessor’. Proc. Int. Conf. on Information Technology: Coding and Computing, 2005, vol. 1, pp. 626630.
    13. 13)
      • 22. Hankerson, D., Menezes, A., Vanstone, S.: ‘Guide to elliptic curve cryptography’ (Springer-Verlag, New York, 2004, 1st edn.).
    14. 14)
      • 30. Ko, U., Balsara, P.T.: ‘High-performance energy- efficient D-flip-flop circuits’, IEEE Trans. VLSI Syst., 2000, 8, (1), pp. 9498.
    15. 15)
      • 35. Friedman, E.G.: ‘Clock distribution networks in synchronous digital integrated circuits’, Proc. IEEE, 2001, 89, (5), pp. 665692, doi: 10.1109/5.929649.
    16. 16)
      • 14. Daneshbeh, A.K., Hasan, M.A.: ‘Area efficient high speed elliptic curve cryptoprocessor for random curves’. Proc. Int. Conf. on Information Technology: Coding and Computing, 2004, vol. 2, pp. 588592.
    17. 17)
      • 24. Lopez, J., Dahab, R.: ‘Fast multiplication on elliptic curves over GF(2m) without precomputation’. Proc. Int. Workshop Cryptographic Hardware and Embedded Systems (CHES), 1999 (LNCS, 1717), pp. 316327.
    18. 18)
      • 29. Alioto, M., Consoli, E., Palumbo, G.: ‘Flip-flop design in nanometer CMOS from high speed to low energy’ (Springer International Publishing Switzerland, 2015, 1st edn.).
    19. 19)
      • 19. Kocabas, U., Fan, J., Verbauwhede, I.: ‘Implementation of binary Edwards curves for very-constrained devices’. Proc. 21st IEEE Int. Conf. Application-specific Systems Architectures and Processors (ASAP), 2010, pp. 185191.
    20. 20)
      • 7. Rashidi, B., Sayedi, S.M., Farashahi, R.R.: ‘High-speed hardware architecture of scalar multiplication for binary elliptic curve cryptosystems’, Microelectron. J., 2016, 52, pp. 4965.
    21. 21)
      • 13. Satoh, A., Takano, K.: ‘A scalable dual-field elliptic curve cryptographic processor’, IEEE Trans. Comput., 2003, 52, (4), pp. 449460.
    22. 22)
      • 6. Chatterjee, A., Sengupta, I.: ‘Design of a high performance binary Edwards curve based processor secured against side channel analysis’, Integr. VLSI J., 2012, 45, (3), pp. 331340.
    23. 23)
      • 21. Rashidi, B., Sayedi, S.M., Farashahi, R.R.: ‘High-speed VLSI implementation of digit-serial Gaussian normal basis multiplication over GF(2m)’, eprint.iacr.org/2016/966, 2016.
    24. 24)
      • 23. Montgomery, P.L.: ‘Speeding the Pollard and elliptic curve methods of factorization’, Math. Comput., 1987, 48, pp. 243264.
    25. 25)
      • 3. Mahdizadeh, H., Masoumi, M.: ‘Novel architecture for efficient FPGA implementation of elliptic curve cryptographic processor over GF(2163)’, IEEE Trans. VLSI Syst., 2013, 21, (12), pp. 23302333.
    26. 26)
      • 8. Azarderakhsh, R., Reyhani-Masoleh, A.: ‘Efficient FPGA implementations of point multiplication on binary Edwards and generalized hessian curves using Gaussian normal basis’, IEEE Trans. VLSI Syst., 2012, 20, (8), pp. 14531466.
    27. 27)
      • 26. Kim, K., Lee, C., Negre, C.: ‘Binary Edwards curves revisited’. Int. Conf. in Cryptology in India (INDOCRYPT), 2014 (LNCS, 8885), pp. 393408.
    28. 28)
      • 34. Xanthopoulos, H.: ‘Clocking in modern VLSI systems’, Series on Integrated Circuits and Systems (Springer, 2009, 1st edn.).
    29. 29)
      • 28. Tahmasbi Oskuii, S.: ‘Comparative study on low-power high-performance flip-flops’. Master thesis, Linköping University, 2003.
    30. 30)
      • 32. Gerosa, G., Gary, S., Dietz, C., et al: ‘2.2 W, 80 MHz superscalar RISC processor’, IEEE J. Solid-State Circuits, 1994, 29, (12), pp. 14401454.
    31. 31)
      • 25. Bernstein, D., Lange, T., Farashahi, R.R.: ‘Binary Edwards curves’. Proc. Int. Workshop Cryptographic Hardware and Embedded Systems (CHES), 2008 (LNCS, 5154), pp. 244265.
    32. 32)
      • 10. Fournaris, A.P.., Sklavos, N., Koulamas, C.: ‘A High speed scalar multiplier for binary Edwards curves’. Proc. Third Workshop on Cryptography and Security in Computing Systems, 2016, pp. 4144.
    33. 33)
      • 37. Kansal, G., Sharma, A.: ‘Mitigating antenna effect in IC design’ (EE Times-India, 2013), pp. 15.
    34. 34)
      • 27. Rashidi, B., Sayedi, S.M., Farashahi, R.R.: ‘An efficient and high-speed VLSI implementation of optimal normal basis multiplication over GF(2m)’, Integr. VLSI J., 2016, 56, pp. 118.
    35. 35)
      • 11. Rashidi, B., Farashahi, R.R., Sayedi, S.M.: ‘High-speed hardware implementations of point multiplication for binary Edwards and generalized Hessian curves’, eprint.iacr.org/2017/005, 2017.
    36. 36)
      • 12. Okada, S., Torii, N., Itoh, K., et al: ‘Implementation of elliptic curve cryptographic coprocessor over GF(2m) on an FPGA’. Proc. Int. Workshop Cryptographic Hardware and Embedded Systems (CHES), 2000 (LNCS, 1965), pp. 2540.
    37. 37)
      • 18. Zeidler, S., Goderbauer, M., Krsti, M.: ‘Design of a low-power asynchronous elliptic curve cryptography coprocessor’. Proc. 20th IEEE Int. Conf. Electronics, Circuits, and Systems (ICECS), 2013, pp. 569572.
    38. 38)
      • 4. Roy, S.S., Rebeiro, C., Mukhopadhyay, D.: ‘Theoretical modeling of elliptic curve scalar multiplier on LUT-based FPGAs for area and speed’, IEEE Trans. VLSI Syst., 2013, 21, (5), pp. 901909.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cds.2017.0110
Loading

Related content

content/journals/10.1049/iet-cds.2017.0110
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address