Browse > Article
http://dx.doi.org/10.9717/kmms.2017.20.2.289

Efficient Hardware Montgomery Modular Inverse Module for Elliptic Curve Cryptosystem in GF(p)  

Choi, Piljoo (Dept. of Electronic Eng., Hanyang University)
Kim, Dong Kyue (Dept. of Electronic Eng., Hanyang University)
Publication Information
Abstract
When implementing a hardware elliptic curve cryptosystem (ECC) module, the efficient design of Modular Inverse (MI) algorithm is especially important since it requires much more computation than other finite field operations in ECC. Among the MI algorithms, binary Right-Shift modular inverse (RS) algorithm has good performance when implemented in hardware, but Montgomery Modular Inverse (MMI) algorithm is not considered in [1, 2]. Since MMI has a similar structure to that of RS, we show that the area-improvement idea that is applied to RS is applicable to MMI, and that we can improve the speed of MMI. We designed area- and speed-improved MMI variants as hardware modules and analyzed their performance.
Keywords
Elliptic Curve Cryptosystem; Modular Inversion; Montgomery Inversion; Finite Field Operation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 X. Yan and S. Li, "Modified Modular Inversion Algorithm for VLSI Implementation," Proceeding of International Conference on ASIC, pp. 90-93, 2007.
2 C. Chen and Z. Qin, "Fast Algorithm and Hardware Architecture for Modular Inversion in GF (p)," Proceeding of International Conference on Intelligent Networks and Intelligent Systems, pp. 43-45, 2009.
3 S. Ma, Y. Hao, Z. Pan, and H. Chen, "Fast Implementation for Modular Inversion and Scalar Multiplication in the Elliptic Curve Cryptography," Proceeding of International Symposium on Intelligent Information Technology Application, pp. 488-492, 2008.
4 R. Lorencz, "New Algorithm for Classical Modular Inverse," Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, pp. 57-70, 2002.
5 J. Hlavac and R. Lorencz, "Arithmetic Unit for Computations in GF (p) with the Left-shifting Multiplicative Inverse Algorithm," Proceeding of International Conference on Architecture of Computing Systems, pp. 268-279, 2013.
6 B.S. Kaliski, "The Montgomery Inverse and its Applications," IEEE Transactions on Computers, Vol. 44, No. 8, pp. 1064-1065, 1995.   DOI
7 E. Savas and C.K. Koc, "The Montgomery Modular Inverse-revisited," IEEE Transactions on Computers, Vol. 49, Issue 7, pp. 763-766, 2000.   DOI
8 R. Deng and Y. Zhou, "Improvement to Montgomery Modular Inverse Algorithm," IEEE Transactions on Computers, Vol. 55, No. 9, pp. 1207-1210, 2006.   DOI
9 E. Barker, D. Johnson, and M. Smid, NIST Special Publication 800-56A: Recommendation for Pair-wise Key Establishment Schemes Using Discrete Logarithm Cryptography, Computer Security, National Institute of Standards and Technology, Vol. 114, 2007.
10 FIPS PUB 186-2. Digital Signature Standard, National Institute of Standards and Technology, 2000.
11 ANS X9. 62: 2005: Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm, American National Standards Institute, Vol. 1430, 2005.
12 D. Hankerson, A.J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer Science & Business Media, New York, USA, 2006.
13 D. Galbi and A.K. Chan, Four-to-two Adder Cell for Parallel Multiplication, US4901270, US, 1990.
14 W. Lee, C. Roh, and D. Ryu, "Critical Path Analysis for Codesign of Public Key Crypto- Systems," Journal of Korea Multimedia Society, Vol. 8, No. 1, pp. 78-87, 2016.
15 P. Choi, S. Lee, and D.K. Kim, "Design of Efficient Modular Inversion Module Using Resource Sharing," Proceeding of Korea Multimedia Society International Conference on Multimedia Information Technology and Applications, pp. 298-299, 2015.
16 P. Choi, J. Kong, and D.K. Kim, "Analysis of Hardware Modular Inversion Modules for Elliptic Curve Cryptography," Proceeding of International SoC Design Conference, pp. 313-314, 2015.
17 E. Barker and A. Roginsky, NIST Special Publication 800-131A Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, National Institute of Standards and Technology, 2011.
18 N. Takagi, "A Modular Inversion Hardware Algorithm with a Redundant Binary Representation," IEICE Transactions on Information and Systems, Vol. E76-D, No. 8, pp. 863-869, 1993.