Browse > Article
http://dx.doi.org/10.7471/ikeee.2021.25.1.174

A Public-Key Crypto-Core supporting Edwards Curves of Edwards25519 and Edwards448  

Yang, Hyeon-Jun (School of Electronic Engineering, Kumoh National Institute of Technology)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Publication Information
Journal of IKEEE / v.25, no.1, 2021 , pp. 174-179 More about this Journal
Abstract
An Edwards curve cryptography (EdCC) core supporting point scalar multiplication (PSM) on Edwards curves of Edwards25519 and Edwards448 was designed. For area-efficient implementation, finite field multiplier based on word-based Montgomery multiplication algorithm was designed, and the extended twisted Edwards coordinates system was adopted to implement point operations without division operation. As a result of synthesizing the EdCC core with 100 MHz clock, it was implemented with 24,073 equivalent gates and 11 kbits RAM, and the maximum operating frequency was estimated to be 285 MHz. The evaluation results show that the EdCC core can compute 299 and 66 PSMs per second on Edwards25519 and Edwards448 curves, respectively. Compared to the ECC core with similar structure, the number of clock cycles required for 256-bit PSM was reduced by about 60%, resulting in 7.3 times improvement in computational performance.
Keywords
Public-key cryptography; Edwards curve; Edwards25519; Point scalar multiplication; Digital signature;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Josefsson, I. Liusvaara, "Edwards-Curve Digital Signature Algorithm (EdDSA)," Internet Research Task Force (IRTF), Request for Comments (RFC) 8032, 2017. DOI: 10.17487/RFC8032   DOI
2 Harold M. Edwards, "A normal form for elliptic curves," Bulletin of the American Mathematical Society, Vol.44, Vol.3, pp.393-422, 2007. DOI: 10.1090/S0273-0979-07-01153-6   DOI
3 D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters. "Twisted Edwards curves," In Progress in Cryptology, - AFRICACRYPT 2008, vol.5023 of Lecture Notes in Computer Science, pp.389-405. Springer Verlag, 2008.
4 Huseyin Hisil, Kenneth Koon-Ho Wong, Gary Carter and Ed Dawson "Twisted Edwards Curves Revisited," AFRICACRYPT 2008: Advances in Cryptology, pp.326-343, 2008.
5 Byung-Yoon Sung, "A Lightweight Public-key Cryptography Processor Integrating ECC and RSA into a Unified Hardware," Master Thesis, Kumoh National Institute of Technology, 2018.
6 Lily Chen (NIST), Dustin Moody (NIST), Andrew Regenscheid (NIST), Karen Randall (Randall Consulting), "Recommendations for Discrete Logarithm-Based Cryptography: Elliptic Curve Domain Parameters," SP 800-186 (draft), 2019.
7 Sang-Hyun Lee, "A Lightweight ECC Processor Supporting Dual Field Elliptic curves of GF(p) and GF(2^m)," Master Thesis, Kumoh national Institute of Technology, 2019.
8 Victor S. Miller, "Use of Elliptic Curves in Cryptography," In Lecture notes in computer sciences; 218 on Advances in cryptology-CRYPTO 85, pp.417-426, 1986.
9 National Institute of Standards and Technology, Digital Signature Standard (DSS), Federal Information Processing Standards Publication (FIPS) 186-5 (Draft), 2019. DOI: 10.6028/NIST.FIPS.186-5-draft   DOI