A Low-Latency and Low-Complexity Point-Multiplication in ECC

Elliptic curve cryptography (ECC) has received attention, because it can achieve the same security level as other asymmetric methods while using a key with smaller length. Although ECC is more efficient compared with other asymmetric methods, the fast computation of ECC is always desirable. In this paper, a fixed-base comb point multiplication method has been used to perform regular point multiplication. In addition, two low-complexity (LC) and low-latency (LL) architectures for the regular point multiplication using fixed-base comb method have been proposed. The point multiplication architectures have been implemented using field-programmable gate array and application-specific integrated circuit (ASIC). The LC architecture implementation results over <inline-formula> <tex-math notation="LaTeX">$GF(2^{233})$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$GF(2^{163})$ </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">$GF(2^{283})$ </tex-math></inline-formula> show 62%, 46%, and 152% efficiency improvement, respectively. In addition, the LL architecture has 55%, 44%, and 76% reduction in point multiplication required time, respectively, over <inline-formula> <tex-math notation="LaTeX">$GF(2^{233})$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$GF(2^{163})$ </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">$GF(2^{283})$ </tex-math></inline-formula>. Moreover, ASIC results show 100% energy improvement for the LC architecture implementation results over <inline-formula> <tex-math notation="LaTeX">$GF(2^{163})$ </tex-math></inline-formula>. In addition, the LL architecture has 99% reduction in point multiplication required time, respectively, using a pentanomial.

[1]  Bahram Rashidi,et al.  High-speed hardware architecture of scalar multiplication for binary elliptic curve cryptosystems , 2016, Microelectron. J..

[2]  Ricardo Chaves,et al.  Efficient FPGA elliptic curve cryptographic processor over GF(2m) , 2008, 2008 International Conference on Field-Programmable Technology.

[3]  Yu Zhang,et al.  A high performance ECC hardware implementation with instruction-level parallelism over GF(2163) , 2010, Microprocess. Microsystems.

[4]  Michael Hutter,et al.  Improved Fixed-Base Comb Method for Fast Scalar Multiplication , 2012, AFRICACRYPT.

[5]  Shuguo Li,et al.  High-Performance Pipelined Architecture of Elliptic Curve Scalar Multiplication Over GF( ${2}^{m}$ ) , 2016, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[6]  Reza Azarderakhsh,et al.  Parallel and High-Speed Computations of Elliptic Curve Cryptography Using Hybrid-Double Multipliers , 2015, IEEE Transactions on Parallel and Distributed Systems.

[7]  Reza Azarderakhsh,et al.  Efficient Algorithm and Architecture for Elliptic Curve Cryptography for Extremely Constrained Secure Applications , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.

[8]  Bahram Rashidi,et al.  High-speed and pipelined finite field bit-parallel multiplier over GF(2m) for elliptic curve cryptosystems , 2014, 2014 11th International ISC Conference on Information Security and Cryptology.

[9]  Moncef Amara,et al.  Hardware Implementation of Elliptic Curve Point Multiplication over GF(2 m ) for ECC protocols , 2012 .

[10]  Mohammed Benaissa,et al.  Throughput/Area-efficient ECC Processor Using Montgomery Point Multiplication on FPGA , 2015, IEEE Transactions on Circuits and Systems II: Express Briefs.

[11]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[12]  Jean-Pierre Deschamps,et al.  Efficient Elliptic Curve Point Multiplication Using Digit-Serial Binary Field Operations , 2013, IEEE Transactions on Industrial Electronics.

[13]  Christian Hanser,et al.  Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves , 2013, CD-ARES Workshops.

[14]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[15]  Massoud Masoumi,et al.  Efficient Hardware Implementation of an Elliptic Curve Cryptographic Processor Over GF (2 163) , 2012 .

[16]  Siavash Bayat Sarmadi,et al.  High-Throughput Low-Complexity Unified Multipliers Over $GF(2^{m})$ in Dual and Triangular Bases , 2016, IEEE Transactions on Circuits and Systems I: Regular Papers.

[17]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[18]  Shipeng Li,et al.  Signed MSB-Set Comb Method for Elliptic Curve Point Multiplication , 2006, ISPEC.

[19]  Chang Hoon Kim,et al.  High Performance Elliptic Curve Cryptographic Processor Over GF(2^163) , 2008, 4th IEEE International Symposium on Electronic Design, Test and Applications (delta 2008).

[20]  Indranil Sengupta,et al.  Design of a high performance Binary Edwards Curve based processor secured against side channel analysis , 2012, Integr..

[21]  Mohammed Benaissa,et al.  High-Speed and Low-Latency ECC Processor Implementation Over GF( $2^{m})$ on FPGA , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[22]  Seok-Bum Ko,et al.  FPGA implementation of low latency scalable Elliptic Curve Cryptosystem processor in GF(2m) , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).

[23]  Chester Rebeiro,et al.  Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[24]  Hanho Lee,et al.  Efficient Algorithm and Architecture for Elliptic Curve Cryptographic Processor , 2016 .

[25]  Chester Rebeiro,et al.  Pushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAs , 2012, CHES.

[26]  Mohammed Benaissa,et al.  High speed ECC implementation on FPGA over GF(2m) , 2015, 2015 25th International Conference on Field Programmable Logic and Applications (FPL).

[27]  F. Gebali,et al.  A High-Speed, High-Radix, Processor Array Architecture for Real-Time Elliptic Curve Cryptography Over GF(2m) , 2007, 2007 IEEE International Symposium on Signal Processing and Information Technology.

[28]  Apostolos P. Fournaris,et al.  Affine Coordinate Binary Edwards Curve Scalar Multiplier with Side Channel Attack Resistance , 2015, 2015 Euromicro Conference on Digital System Design.

[29]  Reza Azarderakhsh,et al.  Dual-Basis Superserial Multipliers for Secure Applications and Lightweight Cryptographic Architectures , 2014, IEEE Transactions on Circuits and Systems II: Express Briefs.

[30]  Massoud Masoumi,et al.  Novel Architecture for Efficient FPGA Implementation of Elliptic Curve Cryptographic Processor Over ${\rm GF}(2^{163})$ , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[31]  Reza Azarderakhsh,et al.  Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.