An FPGA implementation of a GF(p) ALU for encryption processors

Abstract Secure electronic and internet transactions require public key cryptosystems to establish and distribute shared secret information for use in the bulk encryption of data. For security reasons, key sizes are in the region of hundred's of bits. This makes cryptographic procedures slow in software. Hardware accelerators can perform the computationally intensive operations far quicker. Field-Programmable Gate Arrays are well-suited for this application due to their reconfigurability and versatility. Elliptic Curve Cryptosystems over GF( p ) have received very little attention to date due to the seemingly more attractive finite field GF(2 m ). However, we present a GF( p ) Arithmetic Logic Unit which can perform 160-bit arithmetic at clock speeds of up to 50 MHz.

[1]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[2]  Martin Feldhofer,et al.  A self-timed arithmetic unit for elliptic curve cryptography , 2002, Proceedings Euromicro Symposium on Digital System Design. Architectures, Methods and Tools.

[3]  Burton S. Kaliski,et al.  The Montgomery Inverse and Its Applications , 1995, IEEE Trans. Computers.

[4]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[5]  Christof Paar,et al.  A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware , 2001, CHES.

[6]  Joos Vandewalle,et al.  Hardware implementation of an elliptic curve processor over GF(p) , 2003, Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003.

[7]  Tim Kerins,et al.  Fast Modular Division for Application in ECC on Reconfigurable Logic , 2003, FPL.

[8]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[9]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[10]  Erkay Savas,et al.  The Montgomery Modular Inverse-Revisited , 2000, IEEE Trans. Computers.

[11]  Johannes Wolkerstorfer,et al.  Dual-Field Arithmetic Unit for GF(p) and GF(2m) , 2002, CHES.

[12]  Adnan Abdul-Aziz Gutub,et al.  High radix parallel architecture for GF(p) elliptic curve processor , 2003, 2003 IEEE International Conference on Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03)..

[13]  Tim Kerins,et al.  Fully Parameterizable Elliptic Curve Cryptography Processor over GF(2) , 2002, FPL.