Efficient Elliptic Curve Point Multiplication Using Digit-Serial Binary Field Operations

This paper details the design of a new high-speed point multiplier for elliptic curve cryptography using either field-programmable gate array or application-specified integrated circuit technology. Different levels of digit-serial computation were applied to the data path of Galois field (GF) multiplication and division to explore the resulting performances and find out an optimal digit size. We provide results for the five National Institute of Standards and Technology recommended curves, outperforming the previous published results. In GF(2163), we achieve a point multiplication in 19.38 μs in Xilinx Virtex-E. Using the modern Xilinx Virtex-5, the point multiplication times in GF(2m) for m = 163, 233, 409, and 571 are 5.5, 17.8, 33.6, 102.6, 384μs, respectively, which are the fastest figures reported to date.

[1]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[2]  Jean-Pierre Deschamps,et al.  Hardware Implementation of Finite-Field Division , 2006 .

[3]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[4]  Jian Huang,et al.  An FPGA implementation of elliptic curve cryptography for future secure web transaction , 2007, PDCS.

[5]  Mohammed Benaissa,et al.  High-Speed Pipelined EGG Processor on FPGA , 2006, 2006 IEEE Workshop on Signal Processing Systems Design and Implementation.

[6]  Jean-Pierre Deschamps,et al.  Modular Multiplication and Exponentiation Architectures for Fast RSA Cryptosystem Based on Digit Serial Computation , 2011, IEEE Transactions on Industrial Electronics.

[7]  Francisco Rodríguez-Henríquez,et al.  A fast parallel implementation of elliptic curve point multiplication over GF(2m) , 2004, Microprocess. Microsystems.

[8]  Kimmo Järvinen,et al.  A scalable architecture for elliptic curve point multiplication , 2004, Proceedings. 2004 IEEE International Conference on Field- Programmable Technology (IEEE Cat. No.04EX921).

[9]  Soonhak Kwon,et al.  FPGA implementation of high performance elliptic curve cryptographic processor over GF , 2008, J. Syst. Archit..

[10]  Eric Monmasson,et al.  FPGA Design Methodology for Industrial Control Systems—A Review , 2007, IEEE Transactions on Industrial Electronics.

[11]  Kouichi Itoh,et al.  Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2m) on an FPGA , 2000, CHES.

[12]  Mohsen Machhout,et al.  Coupled FPGA/ASIC Implementation of Elliptic Curve Crypto-Processor , 2010, International journal of Network Security & Its Applications.

[13]  María José Moure,et al.  Features, Design Tools, and Application Domains of FPGAs , 2007, IEEE Transactions on Industrial Electronics.

[14]  Francisco J. Azcondo,et al.  Course on Digital Electronics Oriented to Describing Systems in VHDL , 2010, IEEE Transactions on Industrial Electronics.

[15]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[16]  Alfred Menezes,et al.  Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.

[17]  Zhou Dexin,et al.  Hardware Implementation of Finite-field Arithmetic , 2003 .

[18]  G. Sutter,et al.  Elliptic-Curve Point-Multiplication over GF(2163) , 2008, 2008 4th Southern Conference on Programmable Logic.

[19]  M. Anwar Hasan,et al.  High-Performance Architecture of Elliptic Curve Scalar Multiplication , 2008, IEEE Transactions on Computers.

[20]  Jean-Jacques Quisquater,et al.  High-speed hardware implementations of Elliptic Curve Cryptography: A survey , 2007, J. Syst. Archit..

[21]  Akashi Satoh,et al.  A Scalable Dual-Field Elliptic Curve Cryptographic Processor , 2003, IEEE Trans. Computers.

[22]  Mohammed Benaissa,et al.  Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[23]  Ashraf El-Sisi,et al.  FPGA Implementation of Elliptic Curve Point Multiplication over GF(2191) , 2009, ISA.

[24]  Vipul Gupta,et al.  An End-to-End Systems Approach to Elliptic Curve Cryptography , 2002, CHES.

[25]  Wayne Luk,et al.  Customizable elliptic curve cryptosystems , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[26]  Guido Bertoni,et al.  A parallelized design for an elliptic curve cryptosystem coprocessor , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[27]  Ingrid Verbauwhede,et al.  High-performance Public-key Cryptoprocessor for Wireless Mobile Applications , 2007, Mob. Networks Appl..

[28]  Chang Hoon Kim,et al.  High-speed division architecture for GF(2/sup m/) , 2002 .

[29]  Jürgen Teich,et al.  Reconfigurable implementation of elliptic curve crypto algorithms , 2002, Proceedings 16th International Parallel and Distributed Processing Symposium.

[30]  Yu Zhang,et al.  A high performance ECC hardware implementation with instruction-level parallelism over GF(2163) , 2010, Microprocess. Microsystems.

[31]  Tarek A. El-Ghazawi,et al.  Low latency elliptic curve cryptography accelerators for NIST curves over binary fields , 2005, Proceedings. 2005 IEEE International Conference on Field-Programmable Technology, 2005..

[32]  M. Anwar Hasan,et al.  High performance FPGA based elliptic curve cryptographic co-processor , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[33]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .