Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2008.15-C.2.133

VLSI Architecture for High Speed Implementation of Elliptic Curve Cryptographic Systems  

Kim, Chang-Hoon (대구대학교 컴퓨터.IT 공학부)
Abstract
In this paper, we propose a high performance elliptic curve cryptographic processor over $GF(2^{163})$. The proposed architecture is based on a modified Lopez-Dahab elliptic curve point multiplication algorithm and uses Gaussian normal basis for $GF(2^{163})$ field arithmetic. To achieve a high throughput rates, we design two new word-level arithmetic units over $GF(2^{163})$ and derive a parallelized elliptic curve point doubling and point addition algorithm with uniform addressing based on the Lopez-Dahab method. We implement our design using Xilinx XC4VLX80 FPGA device which uses 24,263 slices and has a maximum frequency of 143MHz. Our design is roughly 4.8 times faster with 2 times increased hardware complexity compared with the previous hardware implementation proposed by Shu. et. al. Therefore, the proposed elliptic curve cryptographic processor is well suited to elliptic curve cryptosystems requiring high throughput rates such as network processors and web servers.
Keywords
Elliptic Curve Cryptosystem; Gaussian Normal Basis; Finite Field; VLSI;
Citations & Related Records
연도 인용수 순위
  • Reference
1 N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, vol.48, pp.203-209, 1987   DOI
2 M. Rosing, Implementing Elliptic Curve Cryptography, Manning, 1999
3 D. Hankerson, J. Hernandez, and A. Menezes, "Software Implementation of Elliptic Curve Cryptography Over Binary Fields," Proc. of CHES 2000, Lecture Notes in Computer Science, Vol.1965, pp.1-24, 2000   DOI   ScienceOn
4 N.A. Saqib, F. Rodriguez-Henriquez, A. Diaz-Pierez, "A parallel architecture for fast computation of elliptic curve scalar multiplication over $(2^m)^n$," Parallel & Distributed Processing Symposium (IPDPS), 2004
5 B. Ansari, M. Anwar Hasan, "High Performance Architecture of Elliptic Curve Scalar Multiplication," Tech. Report CACR 2006-01, 2006
6 G. Chen, G. Bai, and H. Chen, “A High-Performance Elliptic Curve Cryptographic Processor for General Curves Over GF(p) Based on a Systolic Arithmetic Unit,” IEEE Trans. Circuits Syst. II: Express Briefs, Vol.54, No.5, pp.412-416, May 2007   DOI   ScienceOn
7 J. Lopez and R. Dahab, "Fast Multiplication on Elliptic Curves over $(2^m)^n$without Precomputation," CHES 1999, Lecture Notes in Computer Science, Vol.1717, pp.316-327, 1999   DOI
8 V.S. Miller, "Use of Elliptic Curves in Cryptography," in Advances in Cryptology-Proc. of CRYPTO'85, pp.417-426, 1986
9 N. Gura, S.C. Shantz, H. Eberle, S. Gupta, V. Gupta, D. Finchelstein, E. Goupy, and D. Stebila, "An End-to-End Systems Approach to Elliptic Curve Cryptography," CHES 2002, Lecture Notes in Computer Science, Vol.2523, pp. 349-365, 2002
10 S. Kwon, K. Gaj, C. H. Kim, and C. P. Hong, "Efficient Linear Array for Multiplication in $(2^m)^n$ Using a Normal Basis for Elliptic Curve Cryptography," CHES 2004 Lecture Notes in Computer Science, Vol.3156, pp.76-91, 2004
11 T. Itoh and S. Tsuji, "A fast algorithm for computing multiplicative inverses $GF(2^m)$ in using normal bases," Information and Computing, Vol.78, No.3, pp.171-177, 1988   DOI
12 M. Benaissa and W.M. Lim, "Design of Flexible $(2^m)^n$ Elliptic Curve Cryptography Processors," IEEE Trans. VLSI Syst., Vol.14, No.6, pp.659-662, June 2006   DOI   ScienceOn
13 C. Shu, K. Gaj, and T. El-Ghazawi, "Low Latency Elliptic Curve Cryptography Accelerators for NIST Curves over Binary Fields," FPT 2005 1965, pp.309-310, 2005
14 C.J. McIvor, M. McLoone, and J.V. McCanny, “Hardware Elliptic Curve Cryptography Processor over GF(p),” IEEE Trans. Circuits Syst. I: Reg. Papers, Vol.53, No.9, pp.1946-1957, Sept. 2006   DOI   ScienceOn
15 A. Satoh and K. Takano, "A Scalable Dual-Field Elliptic Curve Cryptographic Processor," IEEE Trans. on Computers, Vol.52, No.4, pp.449-460, Apr. 2003   DOI   ScienceOn
16 G. Orlando and C. Parr, "A High Performance Reconfigurable Elliptic Curve Processor for GF$(2^m)^n$," CHES 2000, Lecture Notes in Computer Science, Vol.1965, 2000
17 A. K. Daneshbeh, M. A. Hasan, "Area efficient high speed elliptic curve cryptoprocessor for random curves," IEEE Symposium on Information Technology: Coding and Computing (ITCC), Vol.2, pp.588-592, 2004
18 H. Eberle, N. Gura, S. Chang-Shantz, and Vipul Gupta, "A cryptographic processor for arbitrary elliptic curves over $(2^m)^n$," Application-Specific Systems, Architectures, and Processors (ASAP), pp.444-454, 2003
19 K. J.rvinen, M. Tommiska, J. Skytt., "A scalable architecture for elliptic curve point multiplication," IEEE Field- Programmable Technology (FPT), pp.303-306, 2004
20 C. Grabbe, M. Bednara, J. von zur Gathen, J. Shokrollahi, J. Teich, "A high performance vliw processor for finite field arithmetic," Reconfigurable Architectures Workshop (RAW), 2003
21 IEEE 1363, Standard Specifications for Publickey Cryptography, 2000
22 NIST, Recommended elliptic curves for federal government use, May 1999. http://csrc.nist.gov/encryption
23 A.J. Menezes, I.F. Blake, X. Gau, R.C. Mullin, S.A. Vanstone, and T. Yaghoobian, Applications of Finite Fields, Kluwer Academic Publisher, 1993