Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free High-performance elliptic curve cryptography processor over NIST prime fields

This study presents a description of an efficient hardware implementation of an elliptic curve cryptography processor (ECP) for modern security applications. A high-performance elliptic curve scalar multiplication (ECSM), which is the key operation of an ECP, is developed both in affine and Jacobian coordinates over a prime field of size p using the National Institute of Standards and Technology standard. A novel combined point doubling and point addition architecture is proposed using efficient modular arithmetic to achieve high speed and low hardware utilisation of the ECP in Jacobian coordinates. This new architecture has been synthesised both in application-specific integrated circuit (ASIC) and field-programmable gate array (FPGA). A 65 nm CMOS ASIC implementation of the proposed ECP in Jacobian coordinates takes between 0.56 and 0.73 ms for 224-bit and 256-bit elliptic curve cryptography, respectively. The ECSM is also implemented in an FPGA and provides a better delay performance than previous designs. The implemented design is area-efficient and this means that it requires not many resources, without any digital signal processing (DSP) slices, on an FPGA. Moreover, the area–delay product of this design is very low compared with similar designs. To the best of the authors’ knowledge, the ECP proposed in this study over performs better than available hardware in terms of area and timing.

References

    1. 1)
      • 23. Byrne, A., Meloni, N., Crowe, F., et al: ‘SPA resistant elliptic curve cryptosystem using addition chains’. Proc. Int. Conf. ITNG, April 2007, pp. 9951000.
    2. 2)
      • 3. Koblitz, N.: ‘Elliptic curve cryptosystems’, Math. Comput., 1987, 48, pp. 203209.
    3. 3)
      • 15. Lai, J.Y., Huang, C.T.: ‘A highly efficient cipher processor for dual-field elliptic curve cryptography’, IEEE Trans. Circuits Syst. II, 2009, 56, (5), pp. 394398.
    4. 4)
      • 11. Lee, J.-W., Chung, S.-C., Chang, H.-C., et al: ‘Efficient power-analysis-resistant dual-field elliptic curve cryptographic processor using heterogeneous dual-processing-element architecture’, IEEE Trans. VLSI Syst., 2014, 22, (1), pp. 4961.
    5. 5)
      • 27. Hossain, M.S., Kong, Y.: ‘High-performance FPGA implementation of modular inversion over F256 for elliptic curve cryptography’. Proc. IEEE Int. Conf. DSDIS, December 2015, pp. 169174.
    6. 6)
      • 14. Ghosh, S., Alam, M., Chowdhury, D.R., et al: ‘Parallel crypto-devices for GF(p) elliptic curve multiplication resistant against side channel attacks’, Comput. Electr. Eng., 2009, 35, (2), pp. 329338.
    7. 7)
      • 9. ‘SEC 2: Recommended elliptic curve domain parameters, standards for efficient cryptography, Certicom Research’, 2000.
    8. 8)
      • 21. Longa, P., Miri, A.: ‘Fast and flexible elliptic curve point arithmetic over prime fields’, IEEE Trans. Comput., 2008, 57, (3), pp. 289302.
    9. 9)
      • 17. Fan, J., Sakiyama, K., Verbauwhede, I.: ‘Elliptic curve cryptography on embedded multicore systems’, Des. Autom. Embed. Syst., 2008, 12, (3), pp. 231242.
    10. 10)
      • 22. Montgomery, P.L.: ‘Modular multiplication without trial division’, Math. Comput., 1985, 44, (170), pp. 519521.
    11. 11)
      • 6. Marzouqi, H., Al-Qutayri, M., Salah, K.: ‘An FPGA implementation of NIST 256 prime field ECC processor’. Proc. IEEE ICECS, December 2013, pp. 493496.
    12. 12)
      • 10. IEEE standard specifications for public-key cryptography’, IEEE Std 1363-2000, August 2000, pp. 1228.
    13. 13)
      • 4. Miller, V.S.: ‘Use of elliptic curves in cryptography’. Proc. CRYPTO 1985, 1986, pp. 417426.
    14. 14)
      • 18. Mentens, N., Sakiyama, K., Batina, L., et al: ‘A side-channel attack resistant programmable PKC coprocessor for embedded applications’. Proc. Int. Conf. SAMOS, July 2007, pp. 194200.
    15. 15)
      • 8. National Institute of Standards and Technology, Digital Signature Standard, FIPS Publication 186-2’ (NIST, Gaithersburg, MD, USA, 2000).
    16. 16)
      • 24. Daly, A., Marnane, W., Kerins, T., et al: ‘An FPGA implementation of a GF(p) ALU for encryption processors’, Microproces. Microsyst., 2004, 28, (56), pp. 253260, Special Issue on FPGAs: Applications and Designs.
    17. 17)
      • 2. Ghosh, S., Mukhopadhyay, D., Roychowdhury, D.: ‘Petrel: Power and timing attack resistant elliptic curve scalar multiplier based on programmable GF(p) arithmetic unit’, IEEE Trans. Circuits Syst. I, 2011, 58, (8), pp. 17981812.
    18. 18)
      • 19. Sakiyama, K., Mentens, N., Batina, L., et al: ‘Reconfigurable modular arithmetic logic unit for high-performance public-key cryptosystems’ (Springer Berlin Heidelberg, 2006), pp. 347357.
    19. 19)
      • 13. Ananyi, K., Alrimeih, H., Rakhmatov, D.: ‘Flexible hardware processor for elliptic curve cryptography over NIST prime fields’, IEEE Trans. VLSI Syst., 2009, 17, (8), pp. 10991112.
    20. 20)
      • 20. Hankerson, D., Menezes, A.J., Vanstone, S.: ‘Guide to elliptic curve cryptography’ (Springer-Verlag New York, Inc., Secaucus, NJ, USA, 2003).
    21. 21)
      • 25. Hossain, M.S., Kong, Y.: ‘FPGA-based efficient modular multiplication for elliptic curve cryptography’. Proc. ITNAC, November 2015, pp. 191195.
    22. 22)
      • 12. Vliegen, J., Mentens, N., Genoe, J., et al: ‘A compact FPGA-based architecture for elliptic curve cryptography over prime fields’. Proc. IEEE Int. Conf. ASAP, July 2010, pp. 313316.
    23. 23)
      • 28. Cheng-hua, D., Yi, L., Yong-tao, C.: ‘A 3-stage pipelined large integer modular arithmetic unit for ECC’. Proc. Int. Symp. IEEC, May 2009, pp. 519523.
    24. 24)
      • 16. Ahmadi, H., Afzali-Kusha, A.: ‘Low-power low-energy prime-field ECC processor based on montgomery modular inverse algorithm’. Proc. Euromicro Conf. DSD, August 2009, pp. 817822.
    25. 25)
      • 26. Bunimov, V., Schimmler, M.: ‘Area and time efficient modular multiplication of large integers’. Proc. IEEE Int. Conf. ASAP, June 2003, pp. 400409.
    26. 26)
      • 7. McIvor, C., McLoone, M., McCanny, J.: ‘Hardware elliptic curve cryptographic processor over GF(p)’, IEEE Trans. Circuits Syst. I, 2006, 53, (9), pp. 19461957.
    27. 27)
      • 1. Loi, K.C.C., Ko, S.B.: ‘Scalable elliptic curve cryptosystem FPGA processor for NIST prime curves’, IEEE Trans. VLSI Syst., 2015, 23, (11), pp. 27532756.
    28. 28)
      • 5. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cdt.2016.0033
Loading

Related content

content/journals/10.1049/iet-cdt.2016.0033
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address