Abstract

The Elliptic Curve Digital Signature Algorithm(ECDSA) is the analog to the Digital Signature Algorithm(DSA). Based on the elliptic curve, which uses a small key compared to the others public-key algorithms, ECDSA is the most suitable scheme for environments where processor power and storage are limited. This paper focuses on the hardware implementation of the ECDSA over elliptic curveswith the 163-bit key length recommended by the NIST (National Institute of Standards and Technology). It offers two services: signature generation and signature verification. The proposed processor integrates an ECC IP, a Secure Hash Standard 2 IP (SHA-2 Ip) and Random Number Generator IP (RNG IP). Thus, all IPs will be optimized, and different types of RNG will be implemented in order to choose the most appropriate one. A co-simulation was done to verify the ECDSA processor using MATLAB Software. All modules were implemented on a Xilinx Virtex 5 ML 50 FPGA platform; they require respectively 9670 slices, 2530 slices and 18,504 slices. FPGA implementations represent generally the first step for obtaining faster ASIC implementations. Further, the proposed design was also implemented on an ASIC CMOS 45-nm technology; it requires a 0.257 mm2 area cell achieving a maximum frequency of 532 MHz and consumes 63.444 (mW). Furthermore, in this paper, we analyze the security of our proposed ECDSA processor against the no correctness check for input points and restart attacks.

Highlights

  • Being proposed in 1992, research tended to draw too much attention to the Elliptic CurveDigital Signature Algorithm (ECDSA)

  • Due to its different advantages compared to DSA and Rivest–Shamir–Adleman-system (RSA), which are its small key length and its speed of signature operations, Elliptic Curve Digital Signature Algorithm (ECDSA) was recommended by organizations, such as National Institute of Standards and Technology (NIST) [1] and Certicom [2]

  • ECDSA uses Elliptic Curve Cryptography (ECC) scalar multiplication based on the hardness of solving the Elliptic Curve Discrete Logarithm Problem (ECDLP) and its smaller key size at the same security level compared to other asymmetric cryptosystems

Read more

Summary

Introduction

Being proposed in 1992, research tended to draw too much attention to the Elliptic Curve. The signature generation and verification are performed using “SHA-2” This is a family of hash functions containing the four standardized algorithms SHA-224, SHA-256, SHA-384 and SHA-512, which was developed and standardized by the official NIST standard [4]. In 2012, the authors in [7] implemented ECDSA using ECC curves with a 163-bit key length, key stream generator “W7”, to generate the private key. The implementation of the ECC point multiplication and the SHA-2 function will be presented based on hardware optimizations, which consist of the scheduling and the re-utilization of components. They have a significant impact on the critical path and the area occupancy.

Related Works
ECDSA Processor Methodology and Flow Design
Proposed Hardware Architecture for ECDSA IPs
Secure Hash Standard 2 IP
SHA-2 Architecture Design
SHA-2 Architecture Optimization
Simulation and Synthesis Results of the SHA-2 IP
Elliptic Curves Over F2m Finite Fields
ECC IP Architecture Design
Simulation and Synthesis Results of ECC IP
Security Analyses of PRNG
The grain IP
Grain Optimizations
Simulation and Synthesis Results of the Grain IP
Proposed ECDSA Processor Design
Implementation Results of ECDSA and Performance Analyses
ASIC Implementation Results
Security Analyses of ECDSA Processor
Fault Injection Attack
Restart Attack
Conclusions and Future Works
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call