Abstract

Internet of Things (IoT) consists of various physical devices over the internet to communicate and exchange data with other devices and systems. By and large, IoT is dominated by resource constrained handheld devices. The major challenge to these devices is providing physical device security and network security. Elliptic Curve Cryptography (ECC) is an optimal solution for providing security in key exchange and digital signature. It requires very less memory, can perform faster field operations, and provides better resistance to side-channel-attacks, compared to other cryptography mechanisms. In this paper, we propose two different architectures- high-performance and lightweight. Both designs are hardware implementation of ECC over Curve25519, based on Montgomery ladder multiplication. Our high-performance architecture uses a modular hybrid adder and two stage pipelined Karatsuba multiplier. The lightweight architecture consists of Karatsuba multiplier and Brent Kung adder. We have designed a Physically Unclonable Function (PUF) to generate a true random number which is utilized to produce non-deterministic output from the design. An optimized LZ77 software CODEC is developed to achieve higher unicity-distance and throughput. Both designs are implemented on Xilinx Zynq 7000 FPGA. The result shows that our high-performance architecture can execute variable-base scalar point multiplication operation in 20201 cycles at 192 MHz frequency. The proposed architecture achieved 26.57% improvement in execution time than previous work. The lightweight design needs 693771 clock cycles, occupies 443 slices to perform one point multiplication. Our lightweight architecture reduces execution time and DSP_countXTime by 50.4% compared to recent implementations. Finally, various techniques are embedded in the proposed designs to countermeasure various side-channel attacks.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call