Browse > Article

Elliptic Curve Cryptography Coprocessors Using Variable Length Finite Field Arithmetic Unit  

Lee Dong-Ho (School of Electrical Engineering and Computer Science, Kyungpook National University)
Publication Information
Abstract
Fast scalar multiplication of points on elliptic curve is important for elliptic curve cryptography applications. In order to vary field sizes depending on security situations, the cryptography coprocessors should support variable length finite field arithmetic units. To determine the effective variable length finite field arithmetic architecture, two well-known curve scalar multiplication algorithms were implemented on FPGA. The affine coordinates algorithm must use a hardware division unit, but the projective coordinates algorithm only uses a fast multiplication unit. The former algorithm needs the division hardware. The latter only requires a multiplication hardware, but it need more space to store intermediate results. To make the division unit versatile, we need to add a feedback signal line at every bit position. We proposed a method to mitigate this problem. For multiplication in projective coordinates implementation, we use a widely used digit serial multiplication hardware, which is simpler to be made versatile. We experimented with our implemented ECC coprocessors using variable length finite field arithmetic unit which has the maximum field size 256. On the clock speed 40 MHz, the scalar multiplication time is 6.0 msec for affine implementation while it is 1.15 msec for projective implementation. As a result of the study, we found that the projective coordinates algorithm which does not use the division hardware was faster than the affine coordinate algorithm. In addition, the memory implementation effectiveness relative to logic implementation will have a large influence on the implementation space requirements of the two algorithms.
Keywords
Elliptic Curve Cryptography; Finite Field; Multiplication; Division; Computer Architecture;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Goodman and A. P. Chandrakasan, 'An energy efficient reconfigurable public key cryptographic processor,' IEEE Journal of Solid State Circuits, Vol. 36, no. 11, pp. 1808-1820, September 2001   DOI   ScienceOn
2 K. Okeya and K. Sakurai, 'Fast multi-scalar multiplication methods on elliptic curves with precomputation strategy using montgomery trick,' Cryptographic Hardware and Embedded Systems(CHES 2002), LNCS 2523, Springer, pp. 566-581, Worcester, MA, USA, August 2002
3 H. Wu, 'Low complexity bit parallel finite field arithmetic using polynomial basis,' Cryptographic Hardware and Embedded Systems(CHES '99), LNCS 1717, Springer, pp. 280-291, Worcester, MA, U.S.A, August 1999   DOI
4 M. Ernst, M, Jung, F. Madlener, S. Huss, and R. Bluemel, 'A reconfigurable system on chip implementation for elliptic curve cryptography over GF($2^m$),' Cryptographic Hardware and Embedded Systems(CHES 2002), LNCS 2523, Springer, pp. 382-399, Worcester, MA, USA, August 2002
5 M. A. Hasan and A. G. Wassal, 'VLSI algorithms, architectures, and implementation of a versatile GF($2^m$) processor,' IEEE Transactions on Computers, Vol. 49, no. 10, pp. 1064-1073, October 2000   DOI   ScienceOn
6 M. Rosing, 'Implementing Elliptic Curve Cryptography,' Manning Publications Co., 1999
7 Quartus-II S/W On Line Manual, Altera Corp, http://www.altera.com/product/software/pld/q2/qts -index.html
8 L. Song and K. K. Parhi, 'Low-energy digit-seria/parallel finite field multipliers,' Journal of VLSI Signal Processing Systems, Vol. 2, no. 22, pp. 1-17, August 1997
9 D. Hankerson, J. L. Hernandez, and A. Menezes, 'Software implementation of elliptic curve cryptography over binary fields,' Cryptographic Hardware and Embedded Systems(CHES 2000), LNCS 1965, Springer, pp. 2-24, Worcester, MA, USA, August 2000
10 M. Brown, D. Hankerson, J. Lopez, and A. Menezes, 'Software implementation of the NIST elliptic curves over prime fields,' CT-RSA 2001, LNCS 2020, Springer, pp. 250-265, 2001
11 H. Brunner, A. Curiger, and M. Hofstetter, 'On computing multiplicative inverses in GF($2^m$),' IEEE Transactions on Computers, Vol. 42, no. S, pp. 1010-1015, August 1993   DOI   ScienceOn
12 S. Okada, N. Torii, K. Itoh, and M. Takenaka, 'Implementation of elliptic curve cryptographic coprocessor over GF($2^m$) on an FPGA,' Cryptographic Hardware and Embedded Systems(CHES 2000), LNCS 1965, Springer, pp. 25-40, Redwood Shores, CA, USA, August 2000
13 J. H. Kim and D. H. Lee, 'A compact finite field processor over GF($2^m$) for elliptic curve cryptography,' IEEE International Symposium on Circuits and Systems 2002(ISCAS 2002), Vol. 2, pp. II-340-II-343, May 2002
14 J. Lopez and R. Dahab, 'Fast multiplication on elliptic curves over GF($2^m$) without precomputation,' Cryptographic Hardware and Embedded Systems(CHES '99), LNCS 1717, Springer, pp. 316-327, Worcester, MA, USA, August 1999   DOI
15 G. Orlando and C. Paar, 'A high-performance reconfigurable elliptic curve processor for GF($2^m$),' Cryptographic Hardware and Embedded Systems(CHES 2000), LNCS 1965, Springer, pp. 41-56, Worcester, MA, USA, August 2000
16 E. Savas, A. F. Tenca, and Cetin K. Koc, 'A scalable and unified multiplier architecture for finite fields GF(p) and GF($2^m$),' Cryptographic Hardware and Embedded Systems(CHES 2000), LNCS 1965, Springer, pp. '277-292, Worcester, MA, USA, August 2000
17 G. B. Agnew, R. C. Mullin, and S. A. Vanstone, 'An implementation of elliptic curve cryptosystems over F $_2^{155}$,' IEEE Journal on Selected Areas in Communications, Vol. 11, no. 5, pp. 804-813, June 1993   DOI   ScienceOn