Full-custom hardware implementation of point multiplication on binary Edwards curves for application-specific integrated circuit elliptic curve cryptosystem applications

This study presents an efficient and high-speed very large-scale integration implementation of point multiplication on binary Edwards curves over binary finite field GF(2 m ) with Gaussian normal basis representation. The proposed implementation is a low-cost structure constructed by one digit-serial multiplier. In the proposed scheduling of point multiplication, the field multiplier is busy during point addition and point doubling computations. In the field multiplier structure, by using the logical effort technique the delay is optimally decreased and the drive ability of the circuit in the point multiplication architecture is increased. Also, to reduce area and number of transistors of the point multiplication circuit, all components are selected based on low-cost structures. The design is implemented in 0.18 μm CMOS technology over binary finite field GF(2 233 ). The results confirm the validity of the proposed structure and its high performance in terms of delay and area cost.

[1]  Hector Sanchez,et al.  A 2.2 W, 80 MHz superscalar RISC microprocessor , 1994 .

[2]  Vladimir Stojanovic,et al.  Comparative analysis of master-slave latches and flip-flops for high-performance and low-power systems , 1999, IEEE J. Solid State Circuits.

[3]  Imran Khan,et al.  A New Area and Power Efficient Single Edge Triggered Flip-Flop Structure for Low Data Activity and High Frequency Applications , 2013 .

[4]  Bahram Rashidi,et al.  High-speed hardware architecture of scalar multiplication for binary elliptic curve cryptosystems , 2016, Microelectron. J..

[5]  Ingrid Verbauwhede,et al.  Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n) , 2007, IEEE Transactions on Computers.

[6]  Kwang Ho Kim,et al.  Binary Edwards Curves Revisited , 2014, INDOCRYPT.

[7]  Reza Azarderakhsh,et al.  Parallel and High-Speed Computations of Elliptic Curve Cryptography Using Hybrid-Double Multipliers , 2015, IEEE Transactions on Parallel and Distributed Systems.

[8]  Chang Hoon Kim,et al.  High Performance Elliptic Curve Cryptographic Processor Over GF(2^163) , 2008, 4th IEEE International Symposium on Electronic Design, Test and Applications (delta 2008).

[9]  Ingrid Verbauwhede,et al.  Implementation of binary edwards curves for very-constrained devices , 2010, ASAP 2010 - 21st IEEE International Conference on Application-specific Systems, Architectures and Processors.

[10]  Soonhak Kwon,et al.  FPGA implementation of high performance elliptic curve cryptographic processor over GF , 2008, J. Syst. Archit..

[11]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[12]  Bahram Rashidi,et al.  An efficient and high-speed VLSI implementation of optimal normal basis multiplication over GF(2m) , 2016, Integr..

[13]  Milos Krstic,et al.  Design of a low-power asynchronous elliptic curve cryptography coprocessor , 2013, 2013 IEEE 20th International Conference on Electronics, Circuits, and Systems (ICECS).

[14]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[15]  Bahram Rashidi,et al.  High-speed VLSI implementation of Digit-serial Gaussian normal basis Multiplication over GF(2m) , 2016, IACR Cryptol. ePrint Arch..

[16]  Uming Ko,et al.  High-performance energy-efficient D-flip-flop circuits , 2000, IEEE Trans. Very Large Scale Integr. Syst..

[17]  Eby G. Friedman,et al.  Clock distribution networks in synchronous digital integrated circuits , 2001, Proc. IEEE.

[18]  Tanja Lange,et al.  Binary Edwards Curves , 2008, CHES.

[19]  Kouichi Itoh,et al.  Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2m) on an FPGA , 2000, CHES.

[20]  Bahram Rashidi,et al.  High-speed Hardware Implementations of Point Multiplication for Binary Edwards and Generalized Hessian Curves , 2017, IACR Cryptol. ePrint Arch..

[21]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[22]  Chester Rebeiro,et al.  Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[23]  Saeeid Tahmasbi Oskuii Comparative study on low-power high-performance flip-flops , 2004 .

[24]  Apostolos P. Fournaris,et al.  A High Speed Scalar Multiplier for Binary Edwards Curves , 2016, CS2@HiPEAC.

[25]  Mohsen Machhout,et al.  Coupled FPGA/ASIC Implementation of Elliptic Curve Crypto-Processor , 2010, International journal of Network Security & Its Applications.

[26]  S. Tam,et al.  Clock generation and distribution for the first IA-64 microprocessor , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).

[27]  Bahram Rashidi,et al.  Efficient and Low-complexity Hardware Architecture of Gaussian Normal Basis Multiplication over GF(2m) for Elliptic Curve Cryptosystems , 2015, IACR Cryptol. ePrint Arch..

[28]  Shahram Minaei,et al.  Component reduced current-mode full-wave rectifier circuits using single active component , 2016, IET Circuits Devices Syst..

[29]  Massoud Masoumi,et al.  Novel Architecture for Efficient FPGA Implementation of Elliptic Curve Cryptographic Processor Over ${\rm GF}(2^{163})$ , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[30]  Reza Azarderakhsh,et al.  Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[31]  Guido Bertoni,et al.  A parallelized design for an elliptic curve cryptosystem coprocessor , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[32]  Indranil Sengupta,et al.  Design of a high performance Binary Edwards Curve based processor secured against side channel analysis , 2012, Integr..

[33]  Jean-Pierre Deschamps,et al.  Efficient Elliptic Curve Point Multiplication Using Digit-Serial Binary Field Operations , 2013, IEEE Transactions on Industrial Electronics.

[34]  Akashi Satoh,et al.  A Scalable Dual-Field Elliptic Curve Cryptographic Processor , 2003, IEEE Trans. Computers.