Abstract

We present a VHDL design that incorporates optimizations intended to provide digital signature generation with as little power, space, and time as possible. These three primary objectives of power, size, and speed must be balanced along with other important goals, including flexibility of the hardware and ease of use. The highest-level function offered by our hardware design is Elliptic Curve Optimal El Gamal digital signature generation. Our parameters are defined over the finite field GF(2178), which gives security that is roughly equivalent to that provided by 1500-bit RSA signatures. Our optimizations include using the point-halving algorithm for elliptic curves, field towers to speed up the finite field arithmetic in general, and further enhancements of basic finite field arithmetic operations. The result is a synthesized VHDL digital signature design (using a CMOS 0.5μm, 5V , 25°C library) of 191,000 gates that generates a signature in 4.4 ms at 20 MHz.KeywordsDigital SignatureElliptic CurveECDSAOptimal El GamalCharacteristic 2Field TowersTrinomial BasisQuadratic EquationQsolveAlmost-Inverse AlgorithmPoint HalvingSigned Sliding WindowGF(289)GF(2178)HardwareVHDLLow Power

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call