Abstract

High-performance Elliptic Curve Cryptography (ECC) implementation in encryption authentication severs has become a challenge due to the explosive growth of e-commerce’s demand for speed and security. Point multiplication (PM) is the most common and complex operation in ECC which directly determines the performance of the whole system. This article proposes a 6CC-6CC (clock cycle) dual-field PM architecture and a 6CC-4CC dual-field PM architecture based on maximizing utilization of Karatsuba multipliers and re-ordering schedule strategy in PM. The Montgomery Ladder algorithm used in PM is modified to a 4CC algorithm for better resource utilization and parallel computation. To solve the frequency drop problem while working on large finite field, the PM architectures for high and low field are carefully studied to have universal critical path length and balanced performance. Both of the architectures are implemented over GF(2571) and GF(2283) on Xilinx Virtex-5 and Virtex-7 FPGAs (Field-Programmable Gate Array) for comparison. The 6CC-6CC architecture is shown to have the best performance on GF(2571), which achieves one PM operation in $17.44~\mu s$ using 81549 LUTs (Look-Up-Table) with the frequency of 197.2 MHz on Virtex-5, and $12.55~\mu s$ using 80970 LUTs with the frequency of 274.1 MHz on Virtex-7. The 6CC-4CC architecture performs better on GF(2283) with the shortest computation time. It takes only $3.21~\mu s$ to finish one PM operation on Virtex-5 and $2.22~\mu s$ on Virtex-7, which are faster than all the previous designs. The implementation results prove that the proposed architectures have state-of-the-art performance as well as higher versatility for ECC designs.

Highlights

  • E LLIPTIC Curve Cryptography (ECC) is a widely-used public-key cryptographic algorithm, which was proposed by Neal Koblitz [1] and Victor Miller [2] separately in 1985

  • Due to pre-computation, Point multiplication (PM) is executed in parallel. These architectures are designed for applications of Elliptic Curve Digital Signature Algorithm (ECDSA) that use fixed curve and base point, so that PM can be calculated in parallel after pre-computation

  • The high-frequency feature that these designs relied on to achieve low latency usually fails when it comes to larger fields like GF(2571). This means that these high-performance architectures are not universal enough to apply in real-world applications. To deal with these problems, based on the universal Weierstrass Curve, we proposed two novel PM architectures, 6CC4CC dual-field PM architecture and 6CC-6CC dual-field PM architecture, each of which is compatible with two binary fields and achieves competitive performance on both supported fields

Read more

Summary

INTRODUCTION

E LLIPTIC Curve Cryptography (ECC) is a widely-used public-key cryptographic algorithm, which was proposed by Neal Koblitz [1] and Victor Miller [2] separately in 1985. It is obvious that bitserial/digit-serial multipliers achieve area-efficient at the sacrifice of latency, which are rarely used in high-performance ECC designs. The Montgomery Ladder algorithm is modified to share execution paths, so that the critical path contains few extra digital logic apart from the multiplier accumulator The frequency of this design remains at a high level on small fields (GF(2163), GF(2233) and GF(2283)). These architectures are designed for applications of Elliptic Curve Digital Signature Algorithm (ECDSA) that use fixed curve and base point, so that PM can be calculated in parallel after pre-computation This technique is not applicable for all ECC applications. M.Iman [39] proposed a flexible hardware architecture that implements point multiplication algorithm for both elliptic curve cryptography (ECC) and Binary Huff Curves (BHC) and users can trade off between the algorithmic execution time

MAIN CONTRIBUTION
THE SYNTHESIS RESULTS OF OUR WORKS
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call