Browse > Article
http://dx.doi.org/10.6109/jkiice.2019.23.12.1609

A Lightweight Hardware Accelerator for Public-Key Cryptography  

Sung, Byung-Yoon (Nextchip Co. Ltd.)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Abstract
Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.
Keywords
Elliptic Curve Cryptography; Information Security; Public-key Cryptography; RSA; Hardware Accelerator;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 C. Paar and J. Pelzl, "Introduction to Public-Key Cryptography," Chapter 6 in Understanding Cryptography, A Textbook for Students and Practitioners, Springer, 2009.
2 O. Toshihiko, "Lightweight Cryptography Applicable to various IoT Devices," NEC Technical Journal, vol. 12, no. 1, pp. 67-71, Oct. 2017,
3 J. Athenaorcid and V. Sumathy, "Survey on Public Key Cryptography Scheme for Securing Data in Cloud Computing," Circuits and Systems, vol. 8, no. 3, pp. 77-92, Aug. 2017.   DOI
4 R. Rivest, A. Shamir and L. Adleman, "A method for obtaining Digital Signatures and Public-Key Crypto-systems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978.   DOI
5 N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, Jan. 1987.   DOI
6 V.S. Miller, "Use of elliptic curve in cryptography," CRYPTO85: Proceedings of the Advances in Cryptology, Springer-Verlag, 1986, pp. 417-426.
7 Z.U. Khan and M. Benaissa, "High-Speed and Low-Latency ECC Processor Implementation Over GF (2^m) on FPGA," IEEE Transactions on Very Large Scale Integration (VLSI) Systems vol. 25, no. 1, pp. 165-176, Jan. 2017.   DOI
8 S.H. Lee and K.W. Shin, "A Lightweight Hardware Implementation of ECC Processor Supporting NIST Elliptic Curves over ," Journal of Institute of Korean Electrical and Electronics Engineers, vol. 23, no. 1, pp. 58-67, Mar. 2019.
9 B.G. Park and K.W. Shin, "A Lightweight ECC Processor Supporting Elliptic Curves over NIST Prime Fields," Journal of The Institute of Electronics and Information Engineers, vol. 55, no. 9, pp. 1107-1115, Sep. 2018.
10 K.C.C. Loi and S.B. Ko, "Scalable elliptic curve cryptosystem FPGA processor for NIST prime curves," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 23, no. 11, pp. 2753-2756, Nov. 2015.   DOI
11 B.Y. Sung, "A Lightweight Public-key Cryptography Processor Integrating ECC and RSA into a Unified Hardware," Thesis, Kumoh National Institute of Technology, Korea, 2019.
12 NIST Std. FIPS PUB 186-2, Digital Signature Standard (DSS), National Institute of Standard and Technology (NIST), Jan. 2000.
13 Standards for Efficient Cryptography Group, SEC 2: Recommended Elliptic Curve Domain Parameters, version 2.0, Jan. 2010. Available: https://www.secg.org/sec2-v2.pdf
14 A.P. Zele and A.P. Wadhe, "Comparatively Study of ECC and Jacobian Elliptic Curve Cryptography," International Journal of Science and Research (IJSR), pp. 2086-2089, 2013.
15 W.L. Cho and K.W. Shin, "Scalable RSA public-key cryptography processor based on CIOS Montgomery modular multiplication Algorithm," Journal of the Korea Institute of Information and Communication Engineering, vol. 22, no. 1, pp. 100-108, Jan. 2018.   DOI
16 K. Javeed, X. Wang and M. Scott, "High performance hardware support for elliptic curve cryptography over general prime field," Microprocessors and Microsystems, vol. 51, pp. 331-342, Jun. 2017.   DOI
17 Z. Liu, D. Liu and X. Zou, "An Efficient and Flexible Hardware Implementation of the Dual-Field Elliptic Curve Cryptographic Processor," IEEE Transactions on Industrial Electronics, vol. 64, No. 3, Mar. 2017.