Algorithms and architectures for a flexible elliptic curve cryptography processor

In this paper algorithms and architectures for an new versatile type of elliptic curve cryptography processor over Galois fields GF(2 m ) are presented. Due to its flexibility, it readily permits changes in the system security parameters. The processor has, at its core, a novel method of performing arithmetic in GF(2 m ). The implementation aspects and design trade-offs of such a processor in comparison with more traditional implementations are examined through prototyping on FPGA technology.

[1]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[2]  S. C. Shantz From Euclid's GCD to Montgomery Multiplication to the Great Divide , 2001 .

[3]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[4]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[5]  Tim Kerins,et al.  An FPGA implementation of a GF(p) ALU for encryption processors , 2004, Microprocess. Microsystems.

[6]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[7]  Kazuyoshi Takagi,et al.  A VLSI Algorithm for Division in GF(2m) Based on Extended Binary GCD Algorithm , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[8]  Tim Kerins,et al.  Design of an efficient interface between an FPGA and external memory , 2004 .

[9]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[10]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[11]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[12]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[13]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[14]  Sorin A. Huss,et al.  FPGA based hardware acceleration for elliptic curve public key cryptosystems , 2004, J. Syst. Softw..

[15]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[16]  Emanuel M. Popovici,et al.  Algorithm and architecture for a Galois field multiplicative arithmetic processor , 2003, IEEE Trans. Inf. Theory.

[17]  Vipul Gupta,et al.  An End-to-End Systems Approach to Elliptic Curve Cryptography , 2002, CHES.

[18]  Wai Keung Wong,et al.  FPGA implementation of a microcoded elliptic curve cryptographic processor , 2000, Proceedings 2000 IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00871).

[19]  R. B. J. T. Allenby,et al.  Rings, Fields and Groups: An Introduction to Abstract Algebra , 1983 .

[20]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[21]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[22]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .