Abstract

Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.

Highlights

  • Elliptic curve cryptosystems (ECC), independently introduced by Miller [1] and Koblitz [2], have found significant place in the academic literature, practical applications, and security standards

  • We present a novel high-performance architecture for modular multiplication that can be applied to a variety of standard prime field elliptic curves specified by the National Institute of Standards and Technology (NIST) [13] and Standards for Efficient Cryptography Group (SECG) [14]

  • We successfully demonstrate a complete multicore ECC cryptanalytic machine to solve elliptic curve discrete logarithmic problem (ECDLP) on a hardwaresoftware cointegrated platform

Read more

Summary

Introduction

Elliptic curve cryptosystems (ECC), independently introduced by Miller [1] and Koblitz [2], have found significant place in the academic literature, practical applications, and security standards. The Pollard rho method [4] is the strongest known attack against ECC today This method solves ECDLP by generating points on the curve iteratively using a pseudorandom iteration function f : S → S such that Xi+1 = f (Xi). There have been several different approaches to implement Pollard rho algorithm on software and hardware platforms. Most of the solutions are implemented on software platforms using general purpose workstations, such as clusters of PlayStation3 [9], Cell CPUs [10], and GPUs [11, 12]. International Journal of Reconfigurable Computing complexity of ECDLP Instead, they focus on the efficient implementation of datapath operations and ignore the system integration aspect of the solution. The hardware runs at 100MHz and uses 5229 slices per ECC core

Related Work
Pollard Rho Algorithm
Modular Multiplication
C S0 la 128-bit modular multiplication result
Additional Modular Arithmetic Units for ECDLP
ECDLP System Architecture
Implementation Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call