High-throughput multi-key elliptic curve cryptosystem based on residue number system

Public-key cryptosystems such as elliptic curve cryptography (ECC) and Rivest–Shamir–Adleman (RSA) are widely used for data security in computing systems. ECC provides a high level of security with a much smaller key than RSA, which makes ECC a preferred choice in many applications. This study proposes a multi-key ECC based on the residue number system. The proposed architecture employees deep pipelining to allow the concurrent encryption of 21 keys. The proposed architectures are implemented on two different field programmable gate array (FPGA) platforms and results are compared with existing ECC architectures. The proposed implementation on Virtex-7 FPGA achieves a throughput of 1816 kbps at a clock frequency of 73 MHz.

[1]  Yinan Kong,et al.  Highly Parallel Modular Multiplier for Elliptic Curve Cryptography in Residue Number System , 2017, Circuits Syst. Signal Process..

[2]  Hsie-Chia Chang,et al.  Efficient Power-Analysis-Resistant Dual-Field Elliptic Curve Cryptographic Processor Using Heterogeneous Dual-Processing-Element Architecture , 2014, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[3]  Thanos Stouraitis,et al.  A High-Speed FPGA Implementation of an RSD-Based ECC Processor , 2016, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[4]  Michael Liebelt,et al.  Elliptic curve digital signature algorithm over GF(p) on a residue number system enabled microprocessor , 2009, TENCON 2009 - 2009 IEEE Region 10 Conference.

[5]  Nicolas Guillermin A High Speed Coprocessor for Elliptic Curve Scalar Multiplications over \mathbbFp\mathbb{F}_p , 2010, CHES.

[6]  Patrick Longa,et al.  Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields , 2008, IEEE Transactions on Computers.

[7]  William P. Marnane,et al.  Co-\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$Z$$\end{document} ECC scalar multiplications for hardware, software , 2012, Journal of Cryptographic Engineering.

[8]  Thanos Stouraitis,et al.  Efficient RNS Implementation of Elliptic Curve Point Multiplication Over ${\rm GF}(p)$ , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[9]  Thanos Stouraitis,et al.  An RNS Implementation of an $F_{p}$ Elliptic Curve Point Multiplier , 2009, IEEE Transactions on Circuits and Systems I: Regular Papers.

[10]  Jean-Pierre Deschamps,et al.  Efficient Elliptic Curve Point Multiplication Using Digit-Serial Binary Field Operations , 2013, IEEE Transactions on Industrial Electronics.

[11]  Debdeep Mukhopadhyay,et al.  Petrel: Power and Timing Attack Resistant Elliptic Curve Scalar Multiplier Based on Programmable ${\rm GF}(p)$ Arithmetic Unit , 2011, IEEE Transactions on Circuits and Systems I: Regular Papers.

[12]  Dipanwita Roy Chowdhury,et al.  Parallel crypto-devices for GF(p) elliptic curve multiplication resistant against side channel attacks , 2009, Comput. Electr. Eng..

[13]  Hamad Alrimeih,et al.  Fast and Flexible Hardware Support for ECC Over Multiple Standard Prime Fields , 2014, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[14]  Khaled Salah,et al.  An FPGA implementation of NIST 256 prime field ECC processor , 2013, 2013 IEEE 20th International Conference on Electronics, Circuits, and Systems (ICECS).

[15]  Seok-Bum Ko,et al.  Scalable Elliptic Curve Cryptosystem FPGA Processor for NIST Prime Curves , 2015, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[16]  Yinan Kong,et al.  Fast sign-detection algorithm for residue number system moduli set {2 n - 1, 2 n , 2 n+1 - 1} , 2016, IET Comput. Digit. Tech..

[17]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[18]  Kendall Ananyi,et al.  Flexible Hardware Processor for Elliptic Curve Cryptography Over NIST Prime Fields , 2009, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[19]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[20]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[21]  Mohammed Benaissa,et al.  Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.