×

High-performance hardware architecture of elliptic curve cryptography processor over \(\text{GF}(2^{163})\). (English) Zbl 1186.68082

Summary: We propose a novel high-performance hardware architecture of processor for elliptic curve scalar multiplication based on the Lopez-Dahab algorithm over \(\text{GF}(2^{163})\) in polynomial basis representation. The processor can do all the operations using an efficient modular arithmetic logic unit, which includes an addition unit, a square and a carefully designed multiplication unit. In the proposed architecture, multiplication, addition, and square can be performed in parallel by the decomposition of computation. The point addition and point doubling iteration operations can be performed in six multiplications by optimization and solution of data dependency. The implementation results based on Xilinx VirtexII XC2V6000 FPGA show that the proposed design can do random elliptic curve scalar multiplication \(\text{GF}(2^{163})\) in \(34.11 \mu s\), occupying 2821 registers and 13 376 LUTs.

MSC:

68P25 Data encryption (aspects in computer science)
94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Akishita, T., 2001. Fast simultaneous scalar multiplication on elliptic curve with montgomery form. LNCS, 2259:255-267. [doi:10.1007/3-540-45537-X_20] · Zbl 1067.94520
[2] Al-Khaleel, O., Papachristou, C., Wolff, F., Pekmestzi, K., 2007. An Elliptic Curve Cryptosystem Design Based on FPGA Pipeline Folding. 13th IEEE Int. On-line Testing Symp., p.71-78. [doi:10.1109/IOLTS.2007.15]
[3] Balasubramaniam, P., Karthikeyan, E., 2007. Elliptic curve scalar multiplication algorithm using complementary recoding. Appl. Math. Comput., 190(1):51-56. [doi:10.1016/j.amc.2007.01.015] · Zbl 1134.94004
[4] Cheung, R.C.C., Telle, N.J., Luk, W., Cheung, P.Y.K., 2005. Customizable elliptic curve cryptosystems. IEEE Tran. Very Large Scale Integr. Syst., 13(9):1048-1059. [doi:10.1109/TVLSI.2005.857179] · doi:10.1109/TVLSI.2005.857179
[5] Itoh, T., Tsujii, S., 1988. A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Inf. Comput., 78(3):171-177. [doi:10.1016/0890-5401(88)90024-7] · Zbl 0672.68015 · doi:10.1016/0890-5401(88)90024-7
[6] Lopez, J., Dahab, R., 1999. Fast multiplication on elliptic curves over GF(2m) without precomputation. LNCS, 1717:316-327. · Zbl 0993.11064
[7] Meurice de Dormale, G., Quisquater, J.J., 2007. High-speed hardware implementations of elliptic curve cryptography: a survey. J. Syst. Archit., 53(2-3):72-84. [doi:10.1016/j.sysarc.2006.09.002] · doi:10.1016/j.sysarc.2006.09.002
[8] Rodríguez-Henríquez, F., Saqib, N.A., Díaz-Pérez, A., 2004. A fast parallel implementation of elliptic curve point multiplication over GF(2m). Microprocess. Microsyst., 28(5-6):329-339. [doi:10.1016/j.micpro.2004.03.003] · doi:10.1016/j.micpro.2004.03.003
[9] Sakiyama, K., Batina, L., Preneel, B., Verbauwhede, I., 2006. Superscalar Coprocessor for High-speed Curve-based Cryptography. Proc. 8th Int. Workshop Cryptographic Hardware and Embedded Systems, 4249:415-429. [doi:10.1007/11894063_33]
[10] Sakiyama, K., Batina, L., Preneel, B., Verbauwhede, I., 2007. Multicore curve-based cryptoprocessor with reconfigurable modular arithmetic logic units over GF(2m). IEEE Trans. Comput., 56(9):1269-1282. [doi:10.1109/TC.2007.1071] · Zbl 1388.68035 · doi:10.1109/TC.2007.1071
[11] Shu, C., Gaj, K., El-Ghazawi, T., 2005. Low Latency Elliptic Curve Cryptography Accelerators for NIST Curves on Binary Fields. Proc. IEEE Int. Conf. on Field-programmable Technology, p.309-310. [doi:10.1109/FPT.2005.1568575]
[12] Sozzani, F., Bertoni, G., Turcato, S., Breveglieri, L., 2005. A Parallelized Design for an Elliptic Curve Cryptosystem Coprocessor. Proc. Int. Conf. on Information Technology: Coding and Computing, p.626-630. [doi:10.1109/ITCC.2005.25]
[13] Wu, H., 2002. Bit-parallel finite field multiplier and squarer using polynomial basis. IEEE Trans. Comput., 51(7):750-758. [doi:10.1109/TC.2002.1017695] · Zbl 1391.94814 · doi:10.1109/TC.2002.1017695
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.