An FPGA implementation of an elliptic curve processor GF(2m)

This paper describes a hardware implementation of an arithmetic processor which is efficient for elliptic curve (EC) cryptosystems, which are becoming increasingly popular as an alternative for public key cryptosystems based on factoring. The modular multiplication is implemented using a Montgomery modular multiplication in a systolic array architecture, which has the advantage that the clock frequency becomes independent of the bit length m.

[1]  Gerald E. Sobelman,et al.  A compact fast variable key size elliptic curve cryptosystem coprocessor , 1999, Seventh Annual IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00375).

[2]  Sorin A. Huss,et al.  Rapid prototyping for hardware accelerated elliptic curve public-key cryptosystems , 2001, Proceedings 12th International Workshop on Rapid System Prototyping. RSP 2001.

[3]  Joos Vandewalle,et al.  An FPGA Implementation of a Montgomery Multiplier Over GF(2^m) , 2012, Comput. Artif. Intell..

[4]  Wai Keung Wong,et al.  FPGA implementation of a microcoded elliptic curve cryptographic processor , 2000, Proceedings 2000 IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00871).

[5]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[6]  Gerald E. Sobelman,et al.  Elliptic Curve Scalar Multiplier Design Using FPGAs , 1999, CHES.

[7]  Alfred Menezes,et al.  Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.

[8]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[9]  Joos Vandewalle,et al.  Hardware/software co-design of an elliptic curve public-key cryptosystem , 2001, 2001 IEEE Workshop on Signal Processing Systems. SiPS 2001. Design and Implementation (Cat. No.01TH8578).

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[12]  Kazuhiro Yokoyama,et al.  Elliptic curve cryptosystem , 2000 .

[13]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[14]  Ricardo Dahab,et al.  Improved Algorithms for Elliptic Curve Arithmetic in GF(2n) , 1998, Selected Areas in Cryptography.

[15]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[16]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[17]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[18]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[19]  S. Sutikno,et al.  Design and implementation of arithmetic processor F/sub 2//sup 155/ for elliptic curve cryptosystems , 1998, IEEE. APCCAS 1998. 1998 IEEE Asia-Pacific Conference on Circuits and Systems. Microelectronics and Integrating Systems. Proceedings (Cat. No.98EX242).

[20]  Ricardo Dahaby Improved Algorithms for Elliptic Curve Arithmetic in Gf(2 N ) Improved Algorithms for Elliptic Curve Arithmetic in Gf (2 N ) , 1998 .

[21]  Joos Vandewalle,et al.  Hardware architectures for public key cryptography , 2003, Integr..

[22]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..