Design of a high performance Binary Edwards Curve based processor secured against side channel analysis

Elliptic curve cryptography (ECC) is in prime focus in the domain of public-key cryptography (PKC) due to its advantage over RSA with smaller bit requirement. Still, this curve has some major issues in terms of unifiedness and completeness. In 2007, Edwards curve has proved to be the answer to such deficiencies with its unified addition law. This curve has been recently extended to Binary Edwards Curves (BEC), due to efficiency of implementation in GF(2^m) fields and to harvest the advantages of a unified and complete scalar point multiplication on the family of BEC. In spite of achieving the unification, it introduces more challenges to the designer to reduce the computation time and trade-off the area in efficient way. A noble architecture of a BEC processor is proposed in this work in GF(2^2^3^3). We further analyze the work in terms of simple power analysis. Through experimentations, we show that the naive implementation can reveal some important information about the secret key. Finally, we conclude the work with suitable modifications to prevent such side-channel attacks.

[1]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[2]  Tsuyoshi Takagi,et al.  Exceptional Procedure Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.

[3]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[4]  M. Anwar Hasan,et al.  High-Performance Architecture of Elliptic Curve Scalar Multiplication , 2008, IEEE Transactions on Computers.

[5]  Jürgen Teich,et al.  Reconfigurable implementation of elliptic curve crypto algorithms , 2002, Proceedings 16th International Parallel and Distributed Processing Symposium.

[6]  Indranil Sengupta,et al.  FPGA implementation of binary edwards curve usingternary representation , 2011, GLSVLSI '11.

[7]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[8]  H. Edwards A normal form for elliptic curves , 2007 .

[9]  Tim Kerins,et al.  Fully Parameterizable Elliptic Curve Cryptography Processor over GF(2) , 2002, FPL.

[10]  Bart Preneel,et al.  An FPGA implementation of an elliptic curve processor GF(2m) , 2004, GLSVLSI '04.

[11]  Avishek Adhikari,et al.  Introduction to Mathematical Cryptography , 2014 .

[12]  Mohammed Benaissa,et al.  Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[13]  William P. Marnane,et al.  A Hardware Analysis of Twisted Edwards Curves for an Elliptic Curve Cryptosystem , 2009, ARC.

[14]  Chester Rebeiro,et al.  High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms , 2008, INDOCRYPT.

[15]  Francisco Rodríguez-Henríquez,et al.  A parallel architecture for fast computation of elliptic curve scalar multiplication over GF(2/sup m/) , 2004, 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings..

[16]  Michael Rosing,et al.  Implementing elliptic curve cryptography , 1998 .

[17]  T. Takagi,et al.  Exceptional Procedure Attackon Elliptic Curve Cryptosystems , 2003 .

[18]  M. Anwar Hasan,et al.  High performance FPGA based elliptic curve cryptographic co-processor , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[19]  Tanja Lange,et al.  Binary Edwards Curves , 2008, CHES.

[20]  Ingrid Verbauwhede,et al.  Implementation of binary edwards curves for very-constrained devices , 2010, ASAP 2010 - 21st IEEE International Conference on Application-specific Systems, Architectures and Processors.

[21]  Richard Moloney,et al.  Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves , 2010, IACR Cryptol. ePrint Arch..

[22]  Vipul Gupta,et al.  An End-to-End Systems Approach to Elliptic Curve Cryptography , 2002, CHES.

[23]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[24]  Francisco Rodríguez-Henríquez,et al.  A parallel architecture for computing scalar multiplication on Hessian elliptic curves , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[25]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[26]  Unal Kocabas,et al.  HARDWARE IMPLEMENTATIONS OF ECC OVER A BINARY EDWARDS CURVE , 2009 .

[27]  Jianhua Huang,et al.  A Microcoded Elliptic Curve Processor for GF(2m) Using FPGA Technology , 2006, 2006 International Conference on Communications, Circuits and Systems.

[28]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.