Abstract

In this paper, we present a high-speed, unified elliptic curve cryptography (ECC) processor for arbitrary Weierstrass curves over , which to the best of our knowledge, outperforms other similar works in terms of execution time. Our approach employs the combination of the schoolbook long and Karatsuba multiplication algorithm for the elliptic curve point multiplication (ECPM) to achieve better parallelization while retaining low complexity. In the hardware implementation, the substantial gain in speed is also contributed by our n-bit pipelined Montgomery Modular Multiplier (pMMM), which is constructed from our n-bit pipelined multiplier-accumulators that utilizes digital signal processor (DSP) primitives as digit multipliers. Additionally, we also introduce our unified, pipelined modular adder/subtractor (pMAS) for the underlying field arithmetic, and leverage a more efficient yet compact scheduling of the Montgomery ladder algorithm. The implementation for 256-bit modulus size on the 7-series FPGA: Virtex-7, Kintex-7, and XC7Z020 yields 0.139, 0.138, and 0.206 ms of execution time, respectively. Furthermore, since our pMMM module is generic for any curve in Weierstrass form, we support multi-curve parameters, resulting in a unified ECC architecture. Lastly, our method also works in constant time, making it suitable for applications requiring high speed and SCA-resistant characteristics.

Highlights

  • The advances in technology have resulted in the emergence of various applications, such as 5G and blockchain-based services [1,2]

  • We propose a high-speed, unified elliptic curve-based cryptography (ECC) processor that is generic for arbitrary prime modulus on Weierstrass curves

  • The cost of conversion is negligible compared to the advantage of the execution in the to achieve a high-performance ECC processor, we propose an n-bit pipelined Montgomery Modular Multiplier, which is essentially constructed from n-bit pipelined multipliers and the corresponding Montgomery reduction circuit

Read more

Summary

Introduction

The advances in technology have resulted in the emergence of various applications, such as 5G and blockchain-based services [1,2]. One of the techniques is by utilizing special primes ( known as generalized Mersenne primes), as recommended by the National Institute of Standards and Technology (NIST) [8], which greatly simplifies the modular reduction operation Another approach is by employing efficiently-computable endomorphisms [9] to accelerate elliptic curve point multiplication (ECPM) in the curves with special properties (e.g., secp256k1), such as by using the Gallant–Lambert–Vanstone (GLV) method [10]. In 2013, Ma et al [16] proposed a generic ECC processor, which leverages the combination of a quotient-pipelining Montgomery multiplication with a parallel array design Their technique, implemented on Virtex-5, yields a speed of 0.380 ms, which can be considered the fastest among other proposals.

Hamburg’s Formula for ECPM with Montgomery Ladder
Ladder Setup
Montgomery Modular Multiplication
Proposed Architecture
Overview of pMMM
Proposed Pipelined Multiplier-Accumulator
Montgomery Modular Multiplication Using pMMM
Modular Inversion Implementation
Montgomery Ladder Scheduling
Generic ECC Architecture
Hardware Implementation Result and Discussion
Result and Analysis of Generic Implementation on Weierstrass Curve
Result and Analysis of Unified ECC Architecture
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call