DOI QR코드

DOI QR Code

A High-Performance ECC Processor Supporting Multiple Field Sizes over GF(p)

GF(p) 상의 다중 체 크기를 지원하는 고성능 ECC 프로세서

  • Choe, Jun-Yeong (School of Electronic Engineering, Kumoh National Institute of Technology) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
  • Received : 2021.02.16
  • Accepted : 2021.03.02
  • Published : 2021.03.31

Abstract

A high-performance elliptic curve cryptography processor (HP-ECCP) was designed to support five field sizes of 192, 224, 256, 384 and 521 bits over GF(p) defined in NIST FIPS 186-2, and it provides eight modes of arithmetic operations including ECPSM, ECPA, ECPD, MA, MS, MM, MI and MD. In order to make the HP-ECCP resistant to side-channel attacks, a modified left-to-right binary algorithm was used, in which point addition and point doubling operations are uniformly performed regardless of the Hamming weight of private key used for ECPSM. In addition, Karatsuba-Ofman multiplication algorithm (KOMA), Lazy reduction and Nikhilam division algorithms were adopted for designing high-performance modular multiplier that is the core arithmetic block for elliptic curve point operations. The HP-ECCP synthesized using a 180-nm CMOS cell library occupied 620,846 gate equivalents with a clock frequency of 67 MHz, and it was evaluated that an ECPSM with a field size of 256 bits can be computed 2,200 times per second.

NIST FIPS 186-2에 정의된 GF(p) 상의 5 가지 체 크기 (192, 224, 256, 384, 521 비트)와 8 가지의 산술연산 동작모드 (ECPSM, ECPA, ECPD, MA, MS, MM, MI, MD)를 지원하는 고성능 타원곡선 암호 프로세서 HP-ECCP를 설계하였다. HP-ECCP가 부채널 공격에 내성을 갖도록 만들기 위해, 타원곡선 점 스칼라 곱셈에 사용되는 개인키의 해밍웨이트에 무관하게 점 덧셈과 점 두배 연산이 균일하게 수행되는 수정된 left-to-right 이진 알고리듬을 적용하여 설계했다. 또한, 타원곡선 점 연산에 핵심이 되는 모듈러 곱셈 연산의 고성능 하드웨어 구현을 위해 Karatsuba-Ofman 곱셈 알고리듬, Lazy 축약 알고리듬, Nikhilam 나눗셈 알고리듬을 적용하여 설계했다. HP-ECCP를 180 nm CMOS 표준 셀 라이브러리로 합성한 결과 67 MHz의 동작 주파수에서 620,846 등가 게이트로 구현되었으며, 체 크기 256 비트의 ECPSM이 초당 2,200회 계산될 수 있는 것으로 평가되었다.

Keywords

References

  1. M. Kramer, F. Gerstmayer, and J. Hausladen, "Evaluation of Libraries and Typical Embedded Systems for ECDSA Signature Verification for Car2X Communication," 2018 IEEE 23rd International Conference on Emerging Technologies and Factory Automation (ETFA), Turin, pp. 1123-1126, 2018.
  2. D. Maldonado-Ruiz, J. Torres, and N. E. Madhoun, "3BI-ECC: a Decentralized Identity Framework Based on Blockchain Technology and Elliptic Curve Cryptography," 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS), Paris, France, pp. 45-46, 2020.
  3. A. Patel, N. Shah, T. Limbasiya, and D. Das, "VehicleChain: Blockchain-based Vehicular Data Transmission Scheme for Smart City," 2019 IEEE International Conference on Systems, Man and Cybernetics (SMC), Bari, Italy, pp. 661-667, 2019.
  4. M. Amara and A. Siad, "Hardware implementation of Elliptic Curve Point Multiplication over GF(2^m) for ECC protocols," International Journal for Information Security Research (IJISR), vol. 2, no. 1, pp. 106-112, Mar. 2012. https://doi.org/10.20533/ijisr.2042.4639.2012.0013
  5. H. Alrimeih and D. Rakhmatov, "Fast and flexible hardware support for ECC over multiple standard prime fields," IEEE Transactions on Very Large Scale Integration(VLSI) Systems, vol. 22, no. 12, pp. 2661-2674, Dec. 2014. https://doi.org/10.1109/TVLSI.2013.2294649
  6. P. L. Montgomery, "Modular multiplication without trial division," Mathematics of Computation, vol. 44, no. 170, pp. 519-521, May. 1985. https://doi.org/10.1090/S0025-5718-1985-0777282-X
  7. A. Karatsuba and Y. Ofman, "Multiplication of many-digital numbers by automatic computers," Proceedings of the USSR Academy of Sciences, vol. 145, no. 2, pp. 293-294, 1962.
  8. NIST Std. FIPS PUB 186-2, Digital Signature Standard (DSS), National Institute of Standard and Technology (NIST), Jan. 2000.
  9. S. Li and Z. Gu, "Lazy Reduction and Multi-Precision Division Based on Modular Reductions," 2018 IEEE Asia Pacific Conference on Circuits and Systems(APCCAS), Chengdu, pp. 407-410, 2018.
  10. J. Y. Choe, "A High Performance Elliptic Curve Cryptography Processor Supporting Multiple Field Sizes over GF(p)," Kumoh National Institute of Technology, pp. 1-63, Dec. 2020.
  11. J. Y. Choe and K. W. Shin, "A High Performance Modular Multiplier for ECC," Journal of Institute of Korean Electrical and Electronic Engineers, vol. 24, no. 4, pp. 961-968, Dec. 2020.
  12. J. Y. Choe and K. W. Shin, "A divider for modular reduction," Proceedings of 2020 summer conference of IKEEE, pp. 28-29, Aug. 2020.
  13. L. Hars, "Modular inverse algorithms without multiplications for cryptographic applications," EURASIP Journal on Embedded Systems, vol. 2006, Article ID 32192, pp. 1-13, 2006. DOI: 10.1155/ES/2006/32192.
  14. S. Ghosh, D. Chowdhury, and I. Gupta, "Parallel crypto-devices for GF(p) elliptic curve multiplication resistant against side channel attacks," Computers and Electrical Engineering, vol. 35, pp. 329-338, Mar. 2009. https://doi.org/10.1016/j.compeleceng.2008.06.009
  15. J. Lee, S. Chung, H. Chang, and C. Lee, "Efficient Power-Analysis-Resistant Dual-Field Elliptic Curve Cryptographic Processor Using Heterogeneous Dual-Processing-Element Architecture," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 22, no. 1, pp. 49-61, Jan. 2014. https://doi.org/10.1109/TVLSI.2013.2237930
  16. M. S. Hossain, Y. Kong, E. Saeedi, and N. C. Vayalil, "High performance elliptic curve cryptography processor over NIST prime fields," IET Computers and Digital Techniques, vol. 11, no. 1, pp. 33-42, 2017. https://doi.org/10.1049/iet-cdt.2016.0033
  17. P. Choi, M. K. Lee, J. H. Kim, and D. K. Kim, "Low-complexity elliptic curve cryptography processor based on configurable partial modular reduction over NIST prime fields," IEEE Transaction on Circuits and Systems II, Express Briefs, vol. 65, no. 11, pp. 1703-1707, Nov. 2018. https://doi.org/10.1109/TCSII.2017.2756680