Browse > Article
http://dx.doi.org/10.6109/jkiice.2022.26.8.1172

A Design of Point Scalar Multiplier for Binary Edwards Curves Cryptography  

Kim, Min-Ju (Department of Electronic Engineering, Kumoh National Institute of Technology)
Jeong, Young-Su (Department of Electronic Engineering, Kumoh National Institute of Technology)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Abstract
This paper describes a design of point scalar multiplier for public-key cryptography based on binary Edwards curves (BEdC). For efficient implementation of point addition (PA) and point doubling (PD) on BEdC, projective coordinate was adopted for finite field arithmetic, and computational performance was improved because only one inversion was involved in point scalar multiplication (PSM). By applying optimizations to hardware design, the storage and arithmetic steps for finite field arithmetic in PA and PD were reduced by approximately 40%. We designed two types of point scalar multipliers for BEdC, Type-I uses one 257-b×257-b binary multiplier and Type-II uses eight 32-b×32-b binary multipliers. Type-II design uses 65% less LUTs compared to Type-I, but it was evaluated that it took about 3.5 times the PSM computation time when operating with 240 MHz. Therefore, the BEdC crypto core of Type-I is suitable for applications requiring high-performance, and Type-II structure is suitable for applications with limited resources.
Keywords
binary Edwards curves; projective coordinates; point scalar multiplication; ECC; public-key cryptography;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. P. Fournaris, C. Dimopoulos, and O. Koufopavlou, "A Design Strategy for Digit Serial Multiplier Based Binary Edwards Curve Scalar Multiplier Architectures," in 2017 Euromicro Conference on Digital System Design (DSD), Vienna, Austria, pp. 221-228, DOI: 10.1109/DSD.2017.82.   DOI
2 V. S. Miller, "Use of Elliptic Curves in Cryptography," in Advances in Cryptology-CRYPTO '85 Proceedings, pp. 417-426, New York: NY, USA, 1986.
3 B. Rashidi, "A Survey on Hardware Implementations of Elliptic Curve Cryptosystems," arXiv:1710.08336 [eess.SP], pp. 1-61, Oct. 2017.
4 H. M. Edwards, "A normal form for elliptic curves," Bulletin of the American Mathematical Society, vol. 44, no. 3, pp. 393-422, Apr. 2007.   DOI
5 A. Loiseau and J. A. Fournier, "Binary Edwards Curves for Intrinsically Secure ECC Implementations for the IoT," in International Conference on Security and Cryptography, pp. 625-631, Porto, Portugal, Jul. 2018.
6 B. Rashidi and M. Abedini, "Efficient Lightweight Hardware Structures of Point Multiplication on Binary Edwards Curves for Elliptic Curve Cryptosystems," Journal of Circuits, Systems and Computers, vol. 28, no. 9, pp. 1950149, Aug. 2019.   DOI
7 Federal Information Processing Standards Publication (FIPS) 186-5 (Draft), Digital Signature Standard (DSS), National Institute of Standards and Technology (NIST), Oct. 2019. DOI: https://doi.org/10.6028/NIST.FIPS.186-5-draft.   DOI
8 Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Ceticom, Version 1.0, Sep. 2000.
9 H. J. Yang and K. W. Shin, "A Public-Key Crypto-Core supporting Edwards Curves of Edwards25519 and Edwards448," Journal of Institute of Korean Electrical and Electronics Engineers, vol. 25, no. 1, pp. 174-179, Mar. 2021.
10 D. J. Bernstein, T. Lange, and R. R. Farashahi, "Binary Edwards Curves," in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES 2008), Washington D.C, USA, vol. 5154, pp. 244-265, 2008.
11 A. Chatterjee and I. Sengupta, "Design of a high performance Binary Edwards Curve based processor secured against side channel analysis," Integration, vol. 45, no. 3, pp. 331-340, Jun. 2012.   DOI
12 Sang-Hyun Lee, "A Lightweight ECC Processor Supporting Dual Field Elliptic curves of GF(p) and GF(2m)," M. S. theses, Kumoh national Institute of Technology, Korea, Jun. 2019.
13 J. Sen, Cryptography and Security in Computing, London: IntechOpen, 2012.
14 A. P. Fournaris, N. Sklavos, and C. Koulamas. "A High Speed Scalar Multiplier for Binary Edwards Curves," in Proceedings of the Third Workshop on Cryptography and Security in Computing Systems (CS2'16), New York: NY, USA, pp. 41-44, 2016. DOI:https://doi.org/10.1145/2858930.2858938.   DOI
15 B. Rashidi, "Efficient hardware implementations of point multiplication for binary edwards curves," International Journal of Circuit Theory and Applications, vol. 46, no. 8, pp. 1516-1533, Aug. 2018.   DOI