Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis

Efficient implementation of point multiplication is crucial for elliptic curve cryptographic systems. This paper presents the implementation results of an elliptic curve crypto-processor over binary fields GF(2m) on binary Edwards and generalized Hessian curves using Gaussian normal basis (GNB). We demonstrate how parallelization in higher levels can be performed by full resource utilization of computing point addition and point-doubling formulas for both binary Edwards and generalized Hessian curves. Then, we employ the ω-coordinate differential formulations for computing point multiplication. Using a lookup-table (LUT)-based pipelined and efficient digit-level GNB multiplier, we evaluate the LUT complexity and time-area tradeoffs of the proposed crypto-processor on an FPGA. We also compare the implementation results of point multiplication on these curves with the ones on the traditional binary generic curve. To the best of the authors' knowledge, this is the first FPGA implementation of point multiplication on binary Edwards and generalized Hessian curves represented by ω-coordinates.

[1]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[2]  Christof Paar,et al.  Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography , 2006, IEEE Transactions on Computers.

[3]  William P. Marnane,et al.  A Hardware Analysis of Twisted Edwards Curves for an Elliptic Curve Cryptosystem , 2009, ARC.

[4]  Yu Zhang,et al.  A high performance ECC hardware implementation with instruction-level parallelism over GF(2163) , 2010, Microprocess. Microsystems.

[5]  Ricardo Dahab,et al.  Software multiplication using Gaussian normal bases , 2006, IEEE Transactions on Computers.

[6]  Soonhak Kwon,et al.  A low complexity and a low latency bit parallel systolic multiplier over GF(2/sup m/) using an optimal normal basis of type II , 2003, Proceedings 2003 16th IEEE Symposium on Computer Arithmetic.

[7]  Vassil S. Dimitrov,et al.  Provably Sublinear Point Multiplication on Koblitz Curves and Its Hardware Implementation , 2008, IEEE Transactions on Computers.

[8]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[9]  Tanja Lange,et al.  Type-II Optimal Polynomial Bases , 2010, WAIFI.

[10]  Richard Moloney,et al.  Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves , 2010, IACR Cryptol. ePrint Arch..

[11]  M. Anwar Hasan,et al.  Look-Up Table Based Large Finite Field Multiplication in Memory Constrained Cryptosystems , 1999, IMACC.

[12]  M. Anwar Hasan,et al.  Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases , 2007, IEEE Transactions on Computers.

[13]  Soonhak Kwon,et al.  FPGA implementation of high performance elliptic curve cryptographic processor over GF , 2008, J. Syst. Archit..

[14]  Wayne Luk,et al.  Customizable elliptic curve cryptosystems , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[15]  Ingrid Verbauwhede,et al.  Implementation of binary edwards curves for very-constrained devices , 2010, ASAP 2010 - 21st IEEE International Conference on Application-specific Systems, Architectures and Processors.

[16]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[17]  Kimmo Järvinen,et al.  On Parallelization of High-Speed Processors for Elliptic Curve Cryptography , 2008, IEEE Trans. Very Large Scale Integr. Syst..

[18]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[19]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[20]  Ramlan Mahmod,et al.  A New Addition Formula for Elliptic Curves over GF(2n) , 2002, IEEE Trans. Computers.

[21]  Berk Sunar,et al.  An Efficient Optimal Normal Basis Type II Multiplier , 2001, IEEE Trans. Computers.

[22]  Francisco Rodríguez-Henríquez,et al.  A fast parallel implementation of elliptic curve point multiplication over GF(2m) , 2004, Microprocess. Microsystems.

[23]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: Preface , 1994 .

[24]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[25]  M. Anwar Hasan,et al.  High-Performance Architecture of Elliptic Curve Scalar Multiplication , 2008, IEEE Transactions on Computers.

[26]  Reza Azarderakhsh,et al.  A Modified Low Complexity Digit-Level Gaussian Normal Basis Multiplier , 2010, WAIFI.

[27]  Marc Joye,et al.  Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.

[28]  Kris Gaj,et al.  Efficient Linear Array for Multiplication in GF(2m) Using a Normal Basis for Elliptic Curve Cryptography , 2004, CHES.

[29]  Marc Joye,et al.  Efficient Arithmetic on Hessian Curves , 2010, Public Key Cryptography.

[30]  Kimmo Järvinen,et al.  Fast point multiplication on Koblitz curves: Parallelization method and implementations , 2009, Microprocess. Microsystems.

[31]  Arash Reyhani-Masoleh Efficient algorithms and architectures for field multiplication using Gaussian normal bases , 2006, IEEE Transactions on Computers.

[32]  Tanja Lange,et al.  Binary Edwards Curves , 2008, CHES.

[33]  Nele Mentens,et al.  Side-channel evaluation of FPGA implementations of binary Edwards curves , 2010, 2010 17th IEEE International Conference on Electronics, Circuits and Systems.

[34]  Joachim von zur Gathen,et al.  Efficient Multiplication Using Type 2 Optimal Normal Bases , 2007, WAIFI.

[35]  Daniel J. Bernstein,et al.  Batch Binary Edwards , 2009, CRYPTO.

[36]  Ingrid Verbauwhede,et al.  Elliptic-Curve-Based Security Processor for RFID , 2008, IEEE Transactions on Computers.

[37]  Tim Güneysu,et al.  Breaking Elliptic Curve Cryptosystems Using Reconfigurable Hardware , 2010, 2010 International Conference on Field Programmable Logic and Applications.

[38]  A. Menezes,et al.  Applications of Finite Fields , 1992 .

[39]  Maurice Keller,et al.  Elliptic Curve Cryptography on FPGA for Low-Power Applications , 2009, TRETS.

[40]  Mohammed Benaissa,et al.  Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.