Browse > Article
http://dx.doi.org/10.6109/jkiice.2017.21.6.1083

A small-area implementation of public-key cryptographic processor for 224-bit elliptic curves over prime field  

Park, Byung-Gwan (School of Electronic Engineering, Kumoh National Institute of Technology)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Abstract
This paper describes a design of cryptographic processor supporting 224-bit elliptic curves over prime field defined by NIST. Scalar point multiplication that is a core arithmetic function in elliptic curve cryptography(ECC) was implemented by adopting the modified Montgomery ladder algorithm. In order to eliminate division operations that have high computational complexity, projective coordinate was used to implement point addition and point doubling operations, which uses addition, subtraction, multiplication and squaring operations over GF(p). The final result of the scalar point multiplication is converted to affine coordinate and the inverse operation is implemented using Fermat's little theorem. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 2.7-Kbit RAM and 27,739 gate equivalents (GEs), and the estimated maximum clock frequency is 71 MHz. One scalar point multiplication takes 1,326,985 clock cycles resulting in the computation time of 18.7 msec at the maximum clock frequency.
Keywords
ECC; projective coordinate; Jacobian's coordinate; Fermat's little theorem; ECDH key exchange protocol;
Citations & Related Records
연도 인용수 순위
  • Reference
1 NOKIA, "LTE-M-Optimizing LTE for the Internet of Things," White Paper, 2015.
2 NIST Std. FIPS-197, Advanced Encryption Standard, National Institute of Standard and Technology (NIST), November, 2001.
3 R. Rivest, A. Shamir and L. Adleman, "A method for obtaining Digital Signatures and Public-Key Cryptosystems," Communications of Association for Computing Machinery (ACM), vol. 21, no. 2, pp. 120-126, Feb. 1978.   DOI
4 NIST Std. FIPS PUB 186-2, Digital Signature Standard (DSS), National Institute of Standard and Technology (NIST), Jan. 2000.
5 TTA Std. TTAK.KO-12.0015/R1, Digital Signature Mechanism with Appendix (Part 3) Korean Certificatebased Digital Signature Algorithm using Elliptic Curves, Telecommunications Technology Association (TTA), Dec. 2012.
6 T. Akishita and T. Takagi, "Zero-value point attacks on elliptic curve cryptosystem," International Conference on Information Security, Springer Berlin Heidelberg, pp. 218-233, 2003.
7 D. Amiet, A. Curiger, and P. Zbinden, "Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p)," IEEE Euromicro Conference on Digital System Design, pp. 107-114, 2016.
8 H. Alrimeih and D. Rakhmatov, "Fast and flexible hardware support for ECC over multiple standard prime fields," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 22, no. 12, pp. 2661-2674, Dec. 2014.   DOI
9 J. Vliegen et al, "A compact FPGA-based architecture for elliptic curve cryptography over prime fields," IEEE International Conference on Application-specific Systems Architectures and Processors (ASAP), pp. 313-316, 2010.
10 J. Guajardo et al, "Efficient hardware implementation of finite fields with applications to cryptography," in Acta Applicandae Mathematicae, vol. 93, pp. 75-118, 2006.   DOI
11 M. Amara and A. Siad, "Hardware implementation of Elliptic Curve Point Multiplication over GF(2^m) for ECC protocols," International Journal for Information Security Research (IJISR), vol. 2, no. 1, pp. 106-112, March. 2012.   DOI
12 M.S. Hossain and Y. Kong, "High-Performance FPGA Implementation of Modular Inversion over F_256 for Elliptic Curve Cryptography," 2015 IEEE International Conference on Data Science and Data Intensive Systems (DSDIS), pp. 169-174, 2015.
13 J. Bosmans et al, "A tiny coprocessor for elliptic curve cryptography over the 256-bit NIST prime field," IEEE 2016 29th International Conference on VLSI Design, 2016 15th International Conference on Embedded Systems, pp. 523-528, 2016.
14 T. Izu, B. Moller, and T. Takagi, "Improved elliptic curve multiplication methods resistant against side channel attacks," International Conference on Cryptology in India, Springer Berlin Heidelberg, pp. 296-313, 2002.