Serial multiplier architectures over GF(2/sup n/) for elliptic curve cryptosystems

We present an FPGA implementation of a new multiplier for binary finite fields that combines two previously known methods. The multiplier is designed for polynomial bases which allow more flexibility in hardware and is dedicated to efficient implementations of elliptic curve cryptography. An extension to a digit-serial architecture is also sketched. For the introduced architecture we also discuss resistance to side-channel attacks.

[1]  George Theodoridis,et al.  An efficient reconfigurable multiplier architecture for Galois field GF(2m) , 2003, Microelectron. J..

[2]  Joos Vandewalle,et al.  An FPGA Implementation of a Montgomery Multiplier Over GF(2^m) , 2012, Comput. Artif. Intell..

[3]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[4]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[5]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[6]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[7]  S. Sutikno,et al.  Design and implementation of arithmetic processor F/sub 2//sup 155/ for elliptic curve cryptosystems , 1998, IEEE. APCCAS 1998. 1998 IEEE Asia-Pacific Conference on Circuits and Systems. Microelectronics and Integrating Systems. Proceedings (Cat. No.98EX242).

[8]  Shyue-Win Wei VLSI architectures for computing exponentiations, multiplicative inverses, and divisions in GF(2/sup m/) , 1994, Proceedings of IEEE International Symposium on Circuits and Systems - ISCAS '94.

[9]  Robert H. Sloan,et al.  Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.

[10]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[11]  Vipul Gupta,et al.  An End-to-End Systems Approach to Elliptic Curve Cryptography , 2002, CHES.

[12]  Nigel P. Smart,et al.  Advances in Elliptic Curve Cryptography (London Mathematical Society Lecture Note Series) , 2005 .

[13]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[14]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[15]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[16]  M. J. Potgieter,et al.  Two hardware implementations of the group operations necessary for implementing an elliptic curve cryptosystem over a characteristic two finite field , 2002, IEEE AFRICON. 6th Africon Conference in Africa,.

[17]  Joos Vandewalle,et al.  Hardware architectures for public key cryptography , 2003, Integr..

[18]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[19]  Gerald E. Sobelman,et al.  Elliptic Curve Scalar Multiplier Design Using FPGAs , 1999, CHES.

[20]  Shyue-Win Wei,et al.  VLSI architectures for computing exponentiations, multiplicative inverses, and divisions in GF(2/sup m/) , 1997 .

[21]  Dieter Gollmann,et al.  Algorithm engineering for public key algorithms , 1989, IEEE J. Sel. Areas Commun..

[22]  Alfred Menezes,et al.  Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.

[23]  Bart Preneel,et al.  Power-Analysis Attacks on an FPGA - First Experimental Results , 2003, CHES.

[24]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..