Browse > Article
http://dx.doi.org/10.6109/jkiice.2021.25.8.1095

A Scalable ECC Processor for Elliptic Curve based Public-Key Cryptosystem  

Choi, Jun-Baek (Core Technology R&D Center, Ranix Inc.)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Abstract
A scalable ECC architecture with high scalability and flexibility between performance and hardware complexity is proposed. For architectural scalability, a modular arithmetic unit based on a one-dimensional array of processing element (PE) that performs finite field operations on 32-bit words in parallel was implemented, and the number of PEs used can be determined in the range of 1 to 8 for circuit synthesis. A scalable algorithms for word-based Montgomery multiplication and Montgomery inversion were adopted. As a result of implementing scalable ECC processor (sECCP) using 180-nm CMOS technology, it was implemented with 100 kGEs and 8.8 kbits of RAM when NPE=1, and with 203 kGEs and 12.8 kbits of RAM when NPE=8. The performance of sECCP with NPE=1 and NPE=8 was analyzed to be 110 PSMs/sec and 610 PSMs/sec, respectively, on P256R elliptic curve when operating at 100 MHz clock.
Keywords
Elliptic curve cryptography (ECC); Public-key cryptosystem; Scalable architecture; Modular arithmetic;
Citations & Related Records
연도 인용수 순위
  • Reference
1 K. Javeed, X. Wang, and M. Scott, "High performance hardware support for elliptic curve cryptography over general prime field," Microprocessors and Microsystems, vol. 51, pp. 331-342, 2017.   DOI
2 M. S. Hossain, Y. Kong, E. Saeedi, and N. C. Vayalil, "High-performance elliptic curve cryptography processor over NIST prime fields," in IET Computers & Digital Techniques, vol. 11, no. 1, pp. 33-42, 2017.   DOI
3 J. Bosmans, S. S. Roy, K. Jarvinen, and I. Verbauwhede, "A Tiny Coprocessor for Elliptic Curve Cryptography over the 256-bit NIST Prime Field," 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID), pp. 523-528, 2016.
4 Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0, 2000.
5 C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, "Elliptic Curve Lightweight Cryptography: A Survey," in IEEE Access, vol. 6, pp. 72514-72550, 2018. doi: 10.1109/ACCESS.2018.2881444.   DOI
6 V. S. Miller, "Uses of Elliptic Curves in Cryptography," Advances in cryptography-CRYPTO'85, LNCS 218, Springer-Verlag, pp. 417-426, 1986.
7 N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-309, Jan. 1987.   DOI
8 NIST Std. FIPS PUB 186-2, Digital Signature Standard (DSS), National Institute of Standard and Technology (NIST), Jan. 2000.
9 B. K. Kikwai, "Elliptic curve digital signatures and their application in the bitcoin crypto-currency transactions," International Journal of Science Research Publication, vol. 7, pp. 135-138, 2017.
10 A. V. Lucca, G. A. M. Sborz, V. R. Q. Leithardt, M. Beko, C. A. Zeferino, and W. D. Parreira, "A Review of Techniques for Implementing Elliptic Curve Point Multiplication on Hardware," Journal of Sensor and Actuator Network, vol. 10, no. 3, pp. 1-17, 2021. doi: 10.3390/jsan10010003.   DOI
11 A. A. A. Gutub and A. F. Tenca, "Efficient scalable VLSI architecture for montgomery inversion in GF(p)," Integration, vol. 37, no. 2, pp. 103-120, May. 2004.
12 J. B. Choi, "A Scalable Hardware Implementation of Montgomery Modular Multiplier," Master Thesis, Kumoh National Institute of Technology, pp. 56-58, 2020.
13 J. B. Choi and K. W. Shin, "A Scalable Hardware Implementation of Modular Inverse," Journal of Institute of Korean Electrical and Electronics Engineers, vol. 24, no. 3, pp. 901-908, 2020.
14 B. Rashidi, "A Survey on Hardware Implementations of Elliptic Curve Cryptosystems," arXiv:1710.08336v1, pp. 1-61, Oct. 2017.