Low-Resource and Fast Binary Edwards Curves Cryptography

Elliptic curve cryptography ECC is an ideal choice for low-resource applications because it provides the same level of security with smaller key sizes than other existing public key encryption schemes. For low-resource applications, designing efficient functional units for elliptic curve computations over binary fields results in an effective platform for an embedded co-processor. This paper proposes such a co-processor designed for area-constrained devices by utilizing state of the art binary Edwards curve equations over mixed point addition and doubling. The binary Edwards curve offers the security advantage that it is complete and is, therefore, immune to the exceptional points attack. In conjunction with Montgomery Ladder, such a curve is naturally immune to most types of simple power and timing attacks. The recently presented formulas for mixed point addition in [1] were found to be invalid, but were corrected such that the speed and register usage were maintained. We utilize corrected mixed point addition and doubling formulas to achieve a secure, but still fast implementation of a point multiplication on binary Edwards curves. Our synthesis results over NIST recommended fields for ECC indicate that the proposed co-processor requires about 50i¾?% fewer clock cycles for point multiplication and occupies a similar silicon area when compared to the most recent in literature.

[1]  Ingrid Verbauwhede,et al.  A Compact Architecture for Montgomery Elliptic Curve Scalar Multiplication Processor , 2007, WISA.

[2]  Ingrid Verbauwhede,et al.  Elliptic-Curve-Based Security Processor for RFID , 2008, IEEE Transactions on Computers.

[3]  Carl Eklund,et al.  National Institute for Standards and Technology , 2009, Encyclopedia of Biometrics.

[4]  Tsuyoshi Takagi,et al.  Exceptional Procedure Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.

[5]  Reza Azarderakhsh,et al.  Efficient Algorithm and Architecture for Elliptic Curve Cryptography for Extremely Constrained Secure Applications , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.

[6]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[7]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[8]  Reza Azarderakhsh,et al.  Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[9]  Michael Hutter,et al.  Curved Tags - A Low-Resource ECDSA Implementation Tailored for RFID , 2014, RFIDSec.

[10]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[11]  Ingrid Verbauwhede,et al.  Implementation of binary edwards curves for very-constrained devices , 2010, ASAP 2010 - 21st IEEE International Conference on Application-specific Systems, Architectures and Processors.

[12]  Reza Azarderakhsh,et al.  Common Subexpression Algorithms for Space-Complexity Reduction of Gaussian Normal Basis Multiplication , 2015, IEEE Transactions on Information Theory.

[13]  Marc Joye,et al.  Efficient Arithmetic on Hessian Curves , 2010, Public Key Cryptography.

[14]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[15]  Erich Wenger,et al.  Exploring the Design Space of Prime Field vs. Binary Field ECC-Hardware Implementations , 2011, NordSec.

[16]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[17]  P. Kocher,et al.  Di erential Power Analysis , 1999 .

[18]  Erich Wenger,et al.  Hardware Architectures for MSP430-Based Wireless Sensor Nodes Performing Elliptic Curve Cryptography , 2013, ACNS.

[19]  Kwang Ho Kim,et al.  Binary Edwards Curves Revisited , 2014, INDOCRYPT.

[20]  Erich Wenger,et al.  A Hardware Processor Supporting Elliptic Curve Cryptography for Less than 9 kGEs , 2011, CARDIS.

[21]  Tanja Lange,et al.  Binary Edwards Curves , 2008, CHES.

[22]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[23]  T. Takagi,et al.  Exceptional Procedure Attackon Elliptic Curve Cryptosystems , 2003 .

[24]  ItohToshiya,et al.  A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases , 1988 .

[25]  Ingrid Verbauwhede,et al.  Lightweight Coprocessor for Koblitz Curves: 283-Bit ECC Including Scalar Conversion with only 4300 Gates , 2015, CHES.