Abstract

Elliptic Curve Cryptography is gaining attraction in providing a high security level in data transmission with low cost, small key size and smaller hardware realization. High-speed implementation is a significant factor in ECC applications such as smart cards, network servers, wireless sensor based networks, Internet of Things and Radio Frequency Identification. These applications require low-cost and lightweight implementations. In the resource constrain application, lightweight cryptography has emerged as the desired one because of limited energy in devices and the scarce computational resources. Design options and a wide range of parameters affect the overall implementation of the ECC system. Implementation target device, coordinate system, underlying finite fields and modular arithmetic algorithms are key design parameters that impact the overall implementation outcome. A statistical study is conducted on a large collection of published work based on the design parameters. The basic question that arises is how to select the appropriate flexibility-efficiency tradeoff. The subjects of generator, versatile, reconfigurable, dedicated and general purpose scalar multipliers are addressed. A review of various algorithms to perform scalar multiplication on prime and binary fields has been done more effectively. The results of ECC implementation on different FPGA platform is compared and analyzed with the various performance parameters. Besides, a classification of the previous works in terms of flexibility, performance, scalability and cost effectiveness is presented.

Highlights

  • In recent times, confidential information transmission over the internet is increased and recommended for higher data security

  • This smaller key size feature makes elliptic curve cryptography (ECC) the best suited for resource-constrained Internet of Things (IoT) devices as well as high-speed cryptographic processors [4]

  • There is a choice of point multiplication algorithm based on the elliptic curve in the phase, and this algorithm affects the performance parameter like speed, area, and power consumption

Read more

Summary

INTRODUCTION

Confidential information transmission over the internet is increased and recommended for higher data security. ECC requires a shorter key length than RSA to provide the same level of security. This smaller key size feature makes ECC the best suited for resource-constrained IoT devices as well as high-speed cryptographic processors [4]. ECC offers strong security per bit and provides an efficient hardware implementation in terms of power consumption and speed than other PKC algorithms[5]. This paper provides a comparison of the different design parameters and hardware platform implementations of ECC

DESIGN FLOW OF ECC
Scalar Multiplication
Resource Constrained Application
Edwards Curves
RESULTS
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call