Abstract

Efficient implementation of elliptic curve cryptography on resource-constrained microcontroller is considered to be one of the hot and challenging research topics because of the limited computing power and storages of target platforms and high computational costs of elliptic curve cryptography. In this paper, we focus on enhancing the performance of scalar multiplication over GF2m by suggesting a new technique for speeding up the performance of multiplication, called Karatsuba-Block-Comb KBC multiplication. KBC method combines both the advantages of Karatsuba algorithm and Block-Comb method. This technique replaces the part of expensive Block-Comb binary field multiplications with several cheap additions by following Karatsuba rule. In case of squaring, we describe an optimized squaring algorithm with 8-bit look-up table that is significantly faster than previous works with 4-bit look-up table. Both of the proposed approaches improve the best known results by a factor of 24.6% and 16.8% 160-bit operand over 8-bit AVR processor Atmel Corporation, San Jose, CA, USA, respectively. Finally, we realize the scalar multiplication over GF2163, which only requires 0.29s for a full scalar multiplication when the processor runs at 7.37MHz. This result outperforms the previous best implementation by a factor of 9.3%. The research results presented in this paper prove that it is also possible to achieve high performance over binary fields by combing the algorithm with sub-quadratic complexity. Furthermore, we suggest constant time KBC method. Block-Comb method does not provide constant time, and look-up table method is also vulnerable to memory address side channel attack. However, our method is establishing the scalar multiplication in 0.35s with high security against both attacks. Copyright © 2015 John Wiley & Sons, Ltd.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.