Computer Science ›› 2020, Vol. 47 ›› Issue (8): 127-131.doi: 10.11896/jsjkx.200600112

;

Previous Articles     Next Articles

High-performance FPGA Implementation of Elliptic Curve ECC on Binary Domain

YOU Wen-zhu, GE Hai-bo   

  1. School of Electronic Engineering, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
  • Online:2020-08-15 Published:2020-08-10
  • About author:YOU Wen-zhu, born in 1995, postgradua-te.Her main research interests include security of internet of things and so on.
    GE Hai-bo, born in 1963, master, professor, master supervisor.His main research interests include optics and internet of things.
  • Supported by:
    This work was supported by the Natural Science Foundation of Shaanxi Province(2011JM8038) and Shaanxi Provincial Key Industry Innovation Chain(Group) Project(S2019-YF-ZDCXL-ZDLGY-0098).

Abstract: In recent years, the communications field has achieved tremendous development.Applications such as online banking and mobile communications have increased the security requirements in resource-constrained environments.Compared with traditional cryptographic algorithms, elliptic curve cryptosystem(ECC) provides better security standards and more space for optimizing performance parameters.Therefore, an efficient elliptic curve cipher hardware design scheme is proposed.Based on the exis-ting research, the proposed scheme uses the projected coordinate system LD Montgomery ladder algorithm to study the core scalar multiplication operation in ECC, and uses parallel scheduling to reduce delay in the group operation layer.For finite field ope-rations, the bit-parallel multiplication algorithm and improved Euclidean inverse algorithm are adopted.Based on Xilinx Virtex-5 and Virtex-7 FPGA device, the architecture is implemented on the binary domains with lengths of 163, 233 and 283 respectively.The experimental results show that the proposed scheme requires less FPGA resource consumption and faster calculation speed.Compared with other methods, the hardware resource consumption is reduced by 52.9% and the scalar multiplication operation speed is increased by 3.7times, so it is better suitable for the application of resource-constrained devices.

Key words: Binary extension field, Elliptic curve cryptography, Field-programmable gate array, Inversion, Scalar multiplication

CLC Number: 

  • TP309
[1] HOSSAIN M R, HOSSAIN M S.Efficient FPGA implementation of modular arithmetic for elliptic curve cryptography[C]∥2019 International Conference on Electrical, Computer and Communication Engineering(ECCE).IEEE, 2019:7-9.
[2] KOBLITZ N.Elliptic curve cryptosystems[J].Mathematics ofComputation, 1987, 48(177):203-209.
[3] MILLER V S.Use of elliptic curves in cryptography[C]∥Conference on the Theory and Application of Cryptographic Techniques.Springer, Berlin, Heidelberg, 1985:417-426.
[4] RIVEST R L, SHAMIR A, ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the Acm, 1978, 21(2):120-126.
[5] RASHIDI B, SAYEDI S M, FARASHAHI R R.High-speedhardware architecture of scalar multiplication for binary elliptic curve cryptosystems[J].Microelectronics Journal, 2016, 52(jun.):49-65.
[6] YANG Z H, ZHOU P, LIU J, et al.Design and implementation of elliptic curve dot multiplication algorithm based on FPGA[J].Chinese Journal of Scientific Instrument, 2009, 30(7):1546-1551.
[7] SUTTER G D, DESCHAMPS J P, IMANA J L.Efficient ellipticcurve point multiplication using digit-serial binary field operations[J].IEEE Transactions on Industrial Electronics, 2013, 60(1):217-225.
[8] CUI X N, YANG J W, YE H, et al.Optimized design method on elliptic curve cryptography[J].Journal of Xidian University, 2015, 42(1):69-74.
[9] RASHIDI B, SAYEDI S M, FARASHAHI R R.High-speedhardware architecture of scalar multiplication for binary elliptic curve cryptosystems[J].Microelectronics Journal, 2016, 52:49-65.
[10]IMRAN M, SHAFI I, JAFRI A R, et al.Hardware design and implementation of ECC based crypto processor for low-area-applications on FPGA[C]∥International Conference on Open Source Systems & Technologies.IEEE, 2017.
[11]RASHIDI B, FARASHAHI R R, SATEDI S M.High-performance and high-speed implementation of polynomial basis Itoh-Tsujii inversion algorithm over GF(2m)[J].IET Information Security, 2017, 11(2):66-77.
[12]RASHIDI B.Low-cost and fast hardware implementations ofpoint multiplication on binary edwards curves[C]∥Iranian Conference on Electrical Engineering(ICEE).IEEE, 2018:17-22.
[13]DASON I B M, KASTHURI N.Low latency scheduling of point multiplication featuring high speed GF(2m) multiplier suitable for FPGA implementation[C]∥2018 International Conference on Intelligent Computing and Communication for Smart World(I2C2SW).IEEE, 2018:9-13.
[14]GRALE T J, SWARTZLANDER E E.Parallel GF(2n) modular squarers[C]∥2019 IEEE 62nd International Midwest Sympo-sium on Circuits and Systems(MWSCAS).IEEE, 2019:872-875.
[15]LI L, LI S.High-performance pipelined architecture of elliptic curve scalar multiplication over GF(2m)[J].IEEE Transactions on Very Large Scale Integration(VLSI) Systems, 2016, 24(4):1223-1232.
[16]IMRAN M, KASHIF M, RASHID M.Hardware design and implementation of scalar multiplication in elliptic curve cryptography(ECC) over GF(2163, ) on FPGA[C]∥International Conference on Information & Communication Technologies.IEEE, 2015:1-4.
[17]KHAN Z U A, BENAISSA M.High-speed and low-latency ECC processor imple-mentation over GF(2m) on FPGA[J].IEEE Transactions on Very Large Scale Integration(VLSI) Systems, 2017, 25(1):165-176.
[18]LIU S, JU L, CAI X, et al.High performance FPGA implementation of elliptic curve cryptography over binary fields[C]∥IEEE International Conference on Trust.IEEE, 2014:148-155.
[19]LOPEZ J, DAHAB R.Fast multiplication on elliptic curves over GF(2m) without precomputation[M]∥Cryptographic Hardware and Embedded Systems.Heidelberg:Springer, 1999.
[20]MONTGOMERY P L.Speeding the pollard and elliptic curve methods of factorization[J].Mathematics of Computation, 1987, 48(177):243-264.
[21]HARB S, AHMAD M, SWAMY M.High-performance pipelined FPGA implementation of the elliptic curve cryptography over GF(2n)[C]∥International Conference on e-Business and Telecommunications(ICETE).IEEE, 2019:15-24.
[22]SCHROEPPEL R, ORMAN H, OMALLEY S, et al.Fast keyexchange with elliptic curve systems[C]∥International Cryptology Conference.1995:43-56.
[23]ITOH T, TSUJII S.A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases[J].Information & Computation, 1988, 78(3):171-177.
[24]BENSELAMA Z A, BENCHERIF M A, KHORISSI N, et al.Low cost reconfigurable elliptic crypto-hardware[C]∥IEEE/ACS 11th International Conference on Computer Systems and Applications(AICCSA).2014:788-792.
[25]KHAN Z BENAISSA M.Throughput/area-efficient ECC processor using montgomery point multiplication on FPGA[J].IEEE Transactions on Circuits & Systems II Express Briefs, 2015, 62(11):1078-1082.
[26]REBEIRO C, ROY S S, MUKHOPADHYAY D.Pushing the limits of high-speed GF(2m) elliptic curve scalar multiplication on FPGAs[M]∥Pushing the Limits of High-Speed GF(2, m, ) Elliptic Curve Scalar Multiplication on FPGAs.Indiana University Press, 2012.
[27]IMRANI M, RASHID M, JAFRI A R, et al.Throughput/areaoptimised pipelined architecture for elliptic curve crypto processor[J].IET Computers & Digital Techniques, 2019, 5(13):361-368.
[1] GONG Jian-feng. Resisting Power Analysis Algorithm of Scalar Multiplication Based on Signed Sliding Window [J]. Computer Science, 2021, 48(6A): 533-537.
[2] ZONG Si-jie, QIN Tian, HE Long-bing. Analysis and Application of Secure Boot Algorithm Based on IOT Chip [J]. Computer Science, 2021, 48(11A): 552-556.
[3] YIN Qiu-shi, CHEN Jian-hua. Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment [J]. Computer Science, 2018, 45(6): 111-116.
[4] XIAO Liang and LIU Si-tong. Asynchronous Collaborative Chicken Swarm Optimization with Mutation Based on Cognitive Diversity [J]. Computer Science, 2017, 44(Z6): 99-104.
[5] LI Yi-ke and WANG Zhan. Hardware Implementation of Fast Huffman Coding Based on Different Sorting Methods [J]. Computer Science, 2017, 44(Z11): 476-479.
[6] WU Gui-ming, ZHENG Fang, XIE Xiang-hui, WU Dong and YAN Xin-kai. Hardware Implementation of Scalar Multiplication on Elliptic Curves over GF(2m) [J]. Computer Science, 2015, 42(1): 79-81.
[7] LI Zhong. Fast Scalar Multiplication with Resistance Against SPA Attacks [J]. Computer Science, 2014, 41(Z6): 374-376.
[8] XING Hong-yan and HUANG Yu. Hybrid Inversion Algorithm of Thunder Cloud Equivalent Electric Charge Based on Multi-station Atmospheric Electric Field [J]. Computer Science, 2014, 41(2): 257-260.
[9] WANG Yu-xi,ZHANG Chuan-rong and ZHANG Bing-hong. Improved Fast Algorithm of Scalar Multiplication for Fix Base Point [J]. Computer Science, 2013, 40(10): 135-138.
[10] . Fast Scalar Multiplication Based on Sliding Window Technology [J]. Computer Science, 2012, 39(Z6): 54-56.
[11] . Efficient Hierarchical Identity-based Signature Scheme [J]. Computer Science, 2012, 39(8): 67-69.
[12] . Research on General Wireless Authentication Protocol Based on PKI [J]. Computer Science, 2012, 39(7): 74-77.
[13] . [J]. Computer Science, 2009, 36(5): 96-98.
[14] . [J]. Computer Science, 2009, 36(3): 158-160.
[15] NIE Ru,YUE Jian-hua,DENG Shuai-qi,LIU Yang-guang. Immune Cloning Particle Swarm Optimization for Wave Impedance Inversion [J]. Computer Science, 2009, 36(12): 199-202.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!