Abstract

The elliptic curve cryptography (ECC) has gained attention mainly due to its lower complexity compared to other asymmetric methods while providing the same security level. The most performance critical operation in ECC is the point multiplication. Thus, its efficient implementation is desirable. One of the most secure and lightweight ECC curves, which satisfies all standard security criteria, is the Curve25519. In this paper, a low latency Karatsuba-Ofman-based field multiplier (KOM) and an efficient point multiplication over Curve25519 have been proposed. The improvements have been achieved mainly due to the proposed low latency pipelined KOM and efficient scheduling of field operations. Moreover, an enhanced architecture exploiting a number of well-known differential power analysis (DPA) countermeasures have been implemented. To evaluate this work against the previous ones, FPGA has been exploited to implement the point multiplication architectures. The FPGA implementation results of the enhanced and regular architectures show at least 64% and 33% improvement in A s T ( $slice\_{}count \times time$ ) compared to those in the previous work, respectively. However, A d T ( $DSP\_{}count \times time$ ) metrics in both architectures seem to be similar to the previous work. Furthermore, the time complexity of both enhanced and regular architectures decreases 89% using Zynq-7020.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call