DOI QR코드

DOI QR Code

A Public-Key Crypto-Core supporting Edwards Curves of Edwards25519 and Edwards448

에드워즈 곡선 Edwards25519와 Edwards448을 지원하는 공개키 암호 코어

  • Yang, Hyeon-Jun (School of Electronic Engineering, Kumoh National Institute of Technology) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
  • Received : 2021.03.04
  • Accepted : 2021.03.26
  • Published : 2021.03.31

Abstract

An Edwards curve cryptography (EdCC) core supporting point scalar multiplication (PSM) on Edwards curves of Edwards25519 and Edwards448 was designed. For area-efficient implementation, finite field multiplier based on word-based Montgomery multiplication algorithm was designed, and the extended twisted Edwards coordinates system was adopted to implement point operations without division operation. As a result of synthesizing the EdCC core with 100 MHz clock, it was implemented with 24,073 equivalent gates and 11 kbits RAM, and the maximum operating frequency was estimated to be 285 MHz. The evaluation results show that the EdCC core can compute 299 and 66 PSMs per second on Edwards25519 and Edwards448 curves, respectively. Compared to the ECC core with similar structure, the number of clock cycles required for 256-bit PSM was reduced by about 60%, resulting in 7.3 times improvement in computational performance.

에드워즈 곡선 Edwards25519와 Edwards448 상의 점 스칼라 곱셈(point scalar multiplication; PSM)을 지원하는 EdCC (Edwards curve cryptography) 코어를 설계하였다. 저면적 구현을 위해 워드 기반 몽고메리 곱셈 알고리듬을 기반으로 유한체 곱셈기를 설계하였으며, 나눗셈 연산 없이 점 연산을 구현하기 위해 확장 트위스티드 에드워즈 좌표계를 적용하였다. EdCC 코어를 100 MHz의 클록으로 합성한 결과, 24,073 등가 게이트와 11 kbit의 RAM으로 구현되었으며, 최대 동작 주파수는 285 MHz로 추정되었다. Edwards25519와 Edwards448 곡선 상의 PSM을 각각 초당 299회, 66회 연산하는 것으로 평가되었으며, 유사한 구조의 타원곡선 암호 코어에 비해 256 비트 PSM 연산에 소요되는 클록 사이클 수가 약 60 % 감소하여 연산 성능이 약 7.3 배 향상되었다.

Keywords

References

  1. Victor S. Miller, "Use of Elliptic Curves in Cryptography," In Lecture notes in computer sciences; 218 on Advances in cryptology-CRYPTO 85, pp.417-426, 1986.
  2. National Institute of Standards and Technology, Digital Signature Standard (DSS), Federal Information Processing Standards Publication (FIPS) 186-5 (Draft), 2019. DOI: 10.6028/NIST.FIPS.186-5-draft
  3. S. Josefsson, I. Liusvaara, "Edwards-Curve Digital Signature Algorithm (EdDSA)," Internet Research Task Force (IRTF), Request for Comments (RFC) 8032, 2017. DOI: 10.17487/RFC8032
  4. Harold M. Edwards, "A normal form for elliptic curves," Bulletin of the American Mathematical Society, Vol.44, Vol.3, pp.393-422, 2007. DOI: 10.1090/S0273-0979-07-01153-6
  5. D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters. "Twisted Edwards curves," In Progress in Cryptology, - AFRICACRYPT 2008, vol.5023 of Lecture Notes in Computer Science, pp.389-405. Springer Verlag, 2008.
  6. Huseyin Hisil, Kenneth Koon-Ho Wong, Gary Carter and Ed Dawson "Twisted Edwards Curves Revisited," AFRICACRYPT 2008: Advances in Cryptology, pp.326-343, 2008.
  7. Byung-Yoon Sung, "A Lightweight Public-key Cryptography Processor Integrating ECC and RSA into a Unified Hardware," Master Thesis, Kumoh National Institute of Technology, 2018.
  8. Lily Chen (NIST), Dustin Moody (NIST), Andrew Regenscheid (NIST), Karen Randall (Randall Consulting), "Recommendations for Discrete Logarithm-Based Cryptography: Elliptic Curve Domain Parameters," SP 800-186 (draft), 2019.
  9. Sang-Hyun Lee, "A Lightweight ECC Processor Supporting Dual Field Elliptic curves of GF(p) and GF(2^m)," Master Thesis, Kumoh national Institute of Technology, 2019.