Implementation of elliptic curve cryptosystems over GF(2n) in optimal normal basis on a reconfigurable computer

During the last few years, a considerable effort has been devoted to the development of reconfigurable computers, machines that are based on the close interoperation of traditional microprocessors and Field Programmable Gate Arrays. Several prototype machines of this type have been designed, and demonstrated significant speed-ups compared to conventional workstations for computationally intensive problems, such as codebreaking. In this paper, we demonstrate an efficient implementation of Elliptic Curve scalar multiplication over GF(2 n ) in Optimal Normal Basis, using one of the leading reconfigurable computers available on the market, SRC-6E. We show how the hardware architecture and programming model of this reconfigurable computer has influenced the choice of the optimum program partitioning scheme. The detailed analysis of the control, data transfer, and reconfiguration overheads is given in the paper. The end-to-end speed-ups in the range from 895 to 1300 compared to the microprocessor implementation are demonstrated depending on the chosen partitioning scheme.

[1]  L. G. Lidia,et al.  A library for computational number theory , 1997 .

[2]  Sorin A. Huss,et al.  A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over GF(2n) , 2002, CHES.

[3]  M. Anwar Hasan,et al.  On Efficient Normal Basis Multiplication , 2000, INDOCRYPT.

[4]  Vipul Gupta,et al.  An End-to-End Systems Approach to Elliptic Curve Cryptography , 2002, CHES.

[5]  Jongin Lim,et al.  A New Aspect of Dual Basis for Efficient Field Arithmetic , 1999, Public Key Cryptography.

[6]  Joseph H. Silverman,et al.  Fast Multiplication in Finite Fields GF(2N) , 1999, CHES.

[7]  Brent E. Nelson,et al.  Optimal Finite Field Multipliers for FPGAs , 1999, FPL.

[8]  B. Sunar,et al.  Low-complexity bit-parallel canonical and normal basis multipliers for a class of finite fields , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[9]  Daniel J. Bernstein,et al.  Circuits for Integer Factorization: A Proposal , 2001 .

[10]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[11]  Soonhak Kwon,et al.  Efficient Bit Serial Multiplication Using Optimal Normal Bases of Type II in GF (2m) , 2002, ISC.

[12]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[13]  Shuhong Gao Normal Bases over Finite Fields , 1993 .

[14]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[15]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[16]  William M. Daley,et al.  Digital Signature Standard (DSS) , 2000 .

[17]  Jongin Lim,et al.  A New Hardware Architecture for Operations in GF(2m) , 2002, IEEE Trans. Computers.

[18]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[19]  Gerald E. Sobelman,et al.  A compact fast variable key size elliptic curve cryptosystem coprocessor , 1999, Seventh Annual IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00375).

[20]  Michael Rosing,et al.  Implementing elliptic curve cryptography , 1998 .

[21]  Russell Miller,et al.  A Low-Power Design for an Elliptic Curve Digital Signature Chip , 2002, CHES.

[22]  Berk Sunar,et al.  An Efficient Optimal Normal Basis Type II Multiplier , 2001, IEEE Trans. Computers.

[23]  Gordon B. Agnew,et al.  An implementation for a fast public-key cryptosystem , 2004, Journal of Cryptology.

[24]  Shuhong Gao,et al.  On orders of optimal normal basis generators , 1995 .

[25]  Eran Tromer,et al.  Factoring large numbers with the TWIRL device , 2003 .

[26]  Soonhak Kwon,et al.  Low Complexity Bit Serial Systolic Multipliers over GF(2m) for Three Classes of Finite Fields , 2002, ICICS.

[27]  S. Vanstone,et al.  OPTIMAL NORMAL BASES IN GF(p”)* , 2002 .

[28]  Tarek A. El-Ghazawi,et al.  Performance and overhead in a hybrid reconfigurable computer , 2003, Proceedings International Parallel and Distributed Processing Symposium.

[29]  Chae Hoon Lim,et al.  Fast Implementation of Elliptic Curve Arithmetic in GF(pn) , 2000, Public Key Cryptography.

[30]  Thomas Beth,et al.  Arithmetic Operations in GF(2 m ). , 1993 .

[31]  M. Anwar Hasan,et al.  Fast Normal Basis Multiplication Using General Purpose Processors , 2001, Selected Areas in Cryptography.

[32]  Christof Paar,et al.  Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes , 2002, Des. Codes Cryptogr..

[33]  Çetin Kaya Koç,et al.  High-speed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor , 2001 .