Lopez Dahab based elliptic crypto processor (ECP) over GF(2163) for low-area applications on FPGA

In this paper, a novel low-area elliptic crypto processor (ECP) implementation over GF(2163) for point multiplication (PM) is presented on field programmable gate array (FPGA) using polynomial basis representation. The novel architecture is based on Lopez Dahab PM algorithm. A bit-parallel hybrid karatsuba multiplier is used to reduce clock cycles (latency) and Itoh Tsujii inversion algorithm is used to reduce hardware resources. The proposed ECP architecture has been implemented on different Xilinx FPGA's i-e., Virtex 4, Virtex 5, Virtex 6 and Virtex 7 devices. The performance of proposed ECP in terms of area-to-time product is analyzed by using slices×k.P(s)/106. Our proposed ECP achieves the lower area (slices) with comparable speed and area-to-time product on Virtex 4 (6884 slices, 53.5 μs, 0.368), on Virtex 5 (3636 slices, 32.3 μs, 0.117), on Virtex 6 (3144 slices, 26.9 μs, 0.084) and on newer Virtex 7 (3657 slices, 25.3 μs, 0.092). Finally, the proposed ECP outperforms on Virtex 6 in terms of both area (slices) and area-to-time product (0.084) when compared with most relevant state-of-the-art.

[1]  Muhammad Rashid,et al.  Hardware design and implementation of scalar multiplication in elliptic curve cryptography (ECC) over GF(2163) on FPGA , 2015, 2015 International Conference on Information and Communication Technologies (ICICT).

[2]  Mohammed Benaissa,et al.  Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[3]  Mohamed A. Bencherif,et al.  Low cost reconfigurable Elliptic Crypto-hardware , 2014, 2014 IEEE/ACS 11th International Conference on Computer Systems and Applications (AICCSA).

[4]  Muhammad Rashid,et al.  Toward the tools selection in model based system engineering for embedded systems - A systematic literature review , 2015, J. Syst. Softw..

[5]  Yu Zhang,et al.  A high performance ECC hardware implementation with instruction-level parallelism over GF(2163) , 2010, Microprocess. Microsystems.

[6]  Muhammad Rashid,et al.  A high performance processor architecture for multimedia applications , 2018, Comput. Electr. Eng..

[7]  Victor Shoup,et al.  A Proposal for an ISO Standard for Public Key Encryption , 2001, IACR Cryptol. ePrint Arch..

[8]  Muhammad Rashid,et al.  Comparative analysis of flexible cryptographic implementations , 2016, 2016 11th International Symposium on Reconfigurable Communication-centric Systems-on-Chip (ReCoSoC).

[9]  Muhammad Rashid,et al.  Exploring shared SRAM tables among NPN equivalent large LUTs in SRAM-based FPGAs , 2016, 2016 International Conference on Field-Programmable Technology (FPT).

[10]  Ludovic Apvrille,et al.  Evaluation of ASIPs Design with LISATek , 2008, SAMOS.

[11]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[12]  Zhijie Jerry Shi,et al.  Studying Software Implementations of Elliptic Curve Cryptography , 2006, Third International Conference on Information Technology: New Generations (ITNG'06).

[13]  Azam Farooque,et al.  Expressing embedded systems verification aspects at higher abstraction level - SystemVerilog in Object Constraint Language (SVOCL) , 2016 .

[14]  Reza Azarderakhsh,et al.  Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[15]  Muhammad Rashid,et al.  Exploring Shared SRAM Tables in FPGAs for Larger LUTs and Higher Degree of Sharing , 2017, Int. J. Reconfigurable Comput..

[16]  Farooque Azam,et al.  Exploring the Platform for Expressing SystemVerilog Assertions in Model Based System Engineering , 2016 .

[17]  Antonio García,et al.  Minimum-clock-cycle Itoh-Tsujii algorithm hardware implementation for cryptography applications over GF(2m) fields , 2012 .

[18]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[19]  Shay Gueron,et al.  Fast software implementation of binary elliptic curve cryptography , 2015, Journal of Cryptographic Engineering.

[20]  Muhammad Rashid,et al.  "Multi-Circuit": Automatic Generation of an Application Specific Configurable Core for Known Set of Application Circuits , 2016, J. Circuits Syst. Comput..

[21]  Christof Paar,et al.  Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes , 2002, Des. Codes Cryptogr..

[22]  Alfred Menezes,et al.  An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..

[23]  Muhammad Rashid,et al.  Architectural review of polynomial bases finite field multipliers over GF(2m) , 2017, 2017 International Conference on Communication, Computing and Digital Systems (C-CODE).

[24]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[25]  Alfred Menezes,et al.  Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.

[26]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[27]  Lilian Bossuet,et al.  Architectures of flexible symmetric key crypto engines—a survey: From hardware coprocessor to multi-crypto-processor system on chip , 2013, CSUR.

[28]  Ludovic Apvrille,et al.  Application Specific Processors for Multimedia Applications , 2008, 2008 11th IEEE International Conference on Computational Science and Engineering.

[29]  Muhammad Rashid,et al.  Towards an Optimized Architecture for Unified Binary Huff Curves , 2017, J. Circuits Syst. Comput..