An ECC crypto engine based on binary edwards elliptic curve for low-cost RFID tag chip

This paper presents a high-performance 163-bit elliptic curve cryptographic (ECC) engine, based on binary Edwards curve, for low-cost radio frequency identification (RFID) tag chips. A security-enhanced ECC processor is designed and implemented in the algorithm level. This paper analyzes and optimizes the Karatsuba-Ofman divide and rule algorithm multiplier in finite field in ECC ALU module and implements the design efficiently in order to meet the power, area and timing requirements of RFID tags. According to the simulation results, the optimized design requires 14,200 equivalent gates area and 23,023 cycles with 0.93 μJ energy consumption for one encryption process.

[1]  Alfred Menezes,et al.  Handbook Of Applied Cryptography Crc Press , 2015 .

[2]  Chih-Tsun Huang,et al.  Design of low-cost elliptic curve cryptographic engines for ubiquitous security , 2014, Technical Papers of 2014 International Symposium on VLSI Design, Automation and Test.

[3]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[4]  Ingrid Verbauwhede,et al.  Implementation of binary edwards curves for very-constrained devices , 2010, ASAP 2010 - 21st IEEE International Conference on Application-specific Systems, Architectures and Processors.

[5]  Soonhak Kwon,et al.  A Digit-Serial Multiplier for Finite Field , 2005 .

[6]  Tsuyoshi Takagi,et al.  Exceptional Procedure Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.

[7]  Soonhak Kwon,et al.  A digit-serial multiplier for finite field GF(2/sup m/) , 2005, IEEE Trans. Very Large Scale Integr. Syst..

[8]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[9]  Maozhi Xu,et al.  A class of elliptic curves in edwards form , 2013, IEEE Conference Anthology.

[10]  Jian Cheng,et al.  Design and Implementation of An ECC-Based Digital Baseband Controller for RFID Tag Chip , 2015, IEEE Transactions on Industrial Electronics.

[11]  Laurent Imbert,et al.  The double-base number system and its application to elliptic curve cryptography , 2007, Math. Comput..

[12]  Patrick Longa,et al.  New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields , 2008, Public Key Cryptography.

[13]  Ramlan Mahmod,et al.  A New Addition Formula for Elliptic Curves over GF(2n) , 2002, IEEE Trans. Computers.

[14]  Reza Azarderakhsh,et al.  Parallel and High-Speed Computations of Elliptic Curve Cryptography Using Hybrid-Double Multipliers , 2015, IEEE Transactions on Parallel and Distributed Systems.

[15]  Chae Hoon Lim,et al.  More Flexible Exponentiation with Precomputation , 1994, CRYPTO.