Abstract

We present a high-speed public-key cryptoprocessor that exploits three-level parallelism in Elliptic Curve Cryptography (ECC) over GF(2 n ). The proposed cryptoprocessor employs a Parallelized Modular Arithmetic Logic Unit (P-MALU) that exploits two types of different parallelism for accelerating modular operations. The sequence of scalar multiplications is also accelerated by exploiting Instruction-Level Parallelism (ILP) and processing multiple P-MALU instructions in parallel. The system is programmable and hence independent of the type of the elliptic curves and scalar multiplication algorithms. The synthesis results show that scalar multiplication of ECC over GF(2163) on a generic curve can be computed in 20 and 16 μs respectively for the binary NAF (Non-Adjacent Form) and the Montgomery method. The performance can be accelerated furthermore on a Koblitz curve and reach scalar multiplication of 12 μs with the TNAF (τ-adic NAF) method. This fast performance allows us to perform over 80,000 scalar multiplications per second and to enhance security in wireless mobile applications.

Highlights

  • It is challenging to implement high-performance Public-Key Cryptosystems (PKCs) in embedded devices such as mobile phones and portable RFID readers because they have limited silicon resources and a limited power budget

  • When the main CPU is in charge of dispatching instructions, the instruction bus controller (IBC) block can be detached from the cryptoprocessor

  • Our proposed cryptoprocessor has three-level parallelism; the first is in the datapath of the Modular Arithmetic Logic Unit (MALU), the second is in modular operations performed in the Parallelized Modular Arithmetic Logic Unit (P-MALU) and the third is in the instructions determined by the computation sequence of elliptic curve (EC) scalar multiplication

Read more

Summary

Introduction

It is challenging to implement high-performance Public-Key Cryptosystems (PKCs) in embedded devices such as mobile phones and portable RFID readers because they have limited silicon resources and a limited power budget. The main operation in ECC is the elliptic curve (EC) scalar multiplication (kP) Many interesting computation sequences for ECC over binary fields exist including the following sequences: (1) the binary NAF method [5], (2) the Montgomery method [17] and (3) the τ -NAF or TNAF method on a Koblitz curve [18] In this sense, a domain specific programmable architecture is an attractive choice for an Elliptic Curve (EC) cryptoprocessor because it offers the equivalent performance as ASIC while maintaining the flexibility to support the wide range of options for EC scalar multiplication.

Related work
Curve-based cryptography
ECC over a binary field
Koblitz curve
Cryptoprocessor architecture
Result
MSB-first modular multiplier and Montgomery modular multiplier
Instruction-level parallelism
Performance improvement by three-level parallel processing
Synthesis results
Cost-performance trade-offs
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.