Security issues play an important role in almost all modern communication and computer networks. The foundations of security are cryptographic systems, such as hyperelliptic curve cryptosystems (HECC). The advantage of HECC is that they allow encryption with shorter operands and at the same time provide the same level of security as other public-key cryptosystems, based on the integer factorization problem (e.g. RSA) or the discrete logarithm problem in finite fields or elliptic curves. Shorter operands appear promising for applications in constrained environments. This work describes hardware architectures for HECC. We present efficient architectures to implement the necessary field operations and polynomial arithmetic in hardware, including architectures for polynomial division and calculation of the extended Euclidean algorithm in the polynomial ring. All architectures are speed and area optimized. To our knowledge, this is the first work that presents hardware architectures for the implementation of a HECC.
[1]
Daniel M. Gordon,et al.
A Survey of Fast Exponentiation Methods
,
1998,
J. Algorithms.
[2]
Neal Koblitz,et al.
A Family of Jacobians Suitable for Discrete Log Cryptosystems
,
1988,
CRYPTO.
[3]
Ian F. Blake,et al.
Elliptic curves in cryptography
,
1999
.
[4]
Keshab K. Parhi,et al.
Low-Energy Digit-Serial/Parallel Finite Field Multipliers
,
1998
.
[5]
Nigel P. Smart.
On the Performance of Hyperelliptic Cryptosystems
,
1999,
EUROCRYPT.
[6]
Alfred Menezes,et al.
Software Implementation of Elliptic Curve Cryptography over Binary Fields
,
2000,
CHES.
[7]
Thomas Josef Wollinger,et al.
Computer Architectures for Cryptosystems Based on Hyperelliptic Curves
,
2001
.
[8]
Alfred Menezes,et al.
Handbook of Applied Cryptography
,
2018
.