DOI QR코드

DOI QR Code

A High-Performance ECC Processor Supporting NIST P-521 Elliptic Curve

NIST P-521 타원곡선을 지원하는 고성능 ECC 프로세서

  • Yang, Hyeon-Jun (Department of Electronic Engineering, Kumoh National Institute of Technology) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
  • Received : 2022.03.10
  • Accepted : 2022.03.23
  • Published : 2022.04.30

Abstract

This paper describes the hardware implementation of elliptic curve cryptography (ECC) used as a core operation in elliptic curve digital signature algorithm (ECDSA). The ECC processor supports eight operation modes (four point operations, four modular operations) on the NIST P-521 curve. In order to minimize computation complexity required for point scalar multiplication (PSM), the radix-4 Booth encoding scheme and modified Jacobian coordinate system were adopted, which was based on the complexity analysis for five PSM algorithms and four different coordinate systems. Modular multiplication was implemented using a modified 3-Way Toom-Cook multiplication and a modified fast reduction algorithm. The ECC processor was implemented on xczu7ev FPGA device to verify hardware operation. Hardware resources of 101,921 LUTs, 18,357 flip-flops and 101 DSP blocks were used, and it was evaluated that about 370 PSM operations per second were achieved at a maximum operation clock frequency of 45 MHz.

본 논문은 타원곡선 디지털 서명 알고리듬 (Elliptic Curve Digital Signature Algorithm; ECDSA)의 핵심 연산으로 사용되는 타원곡선 암호 (Elliptic Curve Cryptography; ECC)의 하드웨어 구현에 대해 기술한다. 설계된 ECC 프로세서는 NIST P-521 곡선 상의 8가지 연산 모드 (점 연산 4가지, 모듈러 연산 4가지)를 지원한다. 점 스칼라 곱셈 (PSM)에 필요한 연산량을 최소화하기 위해 5가지 PSM 알고리듬과 4가지 좌표계에 따른 연산 복잡도 분석을 토대로 radix-4 Booth 인코딩과 수정된 자코비안 좌표계를 적용하여 설계하였다. 모듈러 곱셈은 수정형 3-Way Toom-Cook 정수 곱셈과 수정형 고속 축약 알고리듬을 적용하여 구현되었다. 설계된 ECC 프로세서는 xczu7ev FPGA 디바이스에 구현하여 하드웨어 동작을 검증하였다. 101,921개의 LUT와 18,357개의 플립플롭 그리고 101개의 DSP 블록이 사용되었고, 최대 동작주파수 45 MHz에서 초당 약 370번의 PSM 연산이 가능한 것으로 평가되었다.

Keywords

Acknowledgement

•This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (No. 2020R1I1A3A04038083) •This paper was supported by Korea Institute for Advancement of Technology (KIAT) grant funded by the Korea Government (MOTIE) (P0017011, HRD Program for Industrial Innovation) •The authors are thankful to IDEC for EDA tool support.

References

  1. H. Xiong, C. Jin, M. Alazab, K. -H. Yeh, H. Wang, T. R. R. Gadekallu, W. Wang, C. Su, "On the design of blockchain-based ECDSA with fault-tolerant batch verication protocol for blockchain-enabled IoMT," IEEE Journal of Biomedical and Health Informatics, p. 99, Sep. 2021.
  2. C. Hicks and F. D. Garcia, "A Vehicular DAA Scheme for Unlinkable ECDSA Pseudonyms in V2X," in 2020 IEEE European Symposium on Security and Privacy, Genoa, pp. 460-473, 2020.
  3. M. Knezevic, V. Nikov, and P. Rombouts, "Low-latency ECDSA signature verification - a road toward safer traffic," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 24, no. 11, pp. 3257-3267, Nov. 2016. https://doi.org/10.1109/TVLSI.2016.2557965
  4. M. R. Hossain and M. S. Hossain, "Efficient FPGA Implementation of Modular Arithmetic for Elliptic Curve Cryptography," in 2019 International Conference on Electrical, Computer and Communication Engineering (ECCE), Cox'sBazar, Bangladesh, pp. 1-6, 2019. DOI: 10.1109/ECACE.2019.8679419.
  5. B. Rashidi, "A survey on hardware implementations of elliptic curve cryptosystems," arXiv preprint arXiv:1710.08336, 2017. [Online]. Available: https://arxiv.org/abs/1710.08336.
  6. S. H. Lee, "A Lightweight ECC Processor Supporting Dual Field Elliptic Curves of GF(p) and GF(2m)," M. S. thesis, Graduate School of Kumoh National Institute of Technology, Jun. 2019.
  7. S. Moon, "Elliptic Curve Scalar Point Multiplication Using Radix-4 Modified Booth's Algorithm," in Journal of the Korea Institute of Information and Communication Engineering, vol. 8, no.6, pp. 80-83, Oct. 2004.
  8. H. Cohen, A. Miyaji, and T. Ono, "Efficient elliptic curve exponentiation using mixed coordinates," in International Conference on the Theory and Application of Cryptology and Information Security, Berlin, Heidelberg, vol. 1514, pp. 51-65, Oct. 1998.
  9. H. J. Yang and K. W. Shin, "A 521 bits high-performance modular multiplier using 3-way Toom-Cook multiplication and fast reduction algorithm," Journal of the Korea Institute of Information and Communication Engineering, vol. 25, no. 12, pp. 1882-1889, Dec. 2021. https://doi.org/10.6109/JKIICE.2021.25.12.1882
  10. H. J. Yang, "A Security SoC embedded with High-Performance ECC Processor," M. S. thesis, Graduate School of Kumoh National Institute of Technology, Feb. 2022.
  11. Y. A. Shah, K. Javeed, S. Azmat, and X. Wang, "A high-speed RSD-based flexible ECC processor for arbitrary curves over general prime field," International Journal of Circuit Theory and Applications, vol. 46, no. 10, pp. 1858-1878, Jun. 2018. https://doi.org/10.1002/cta.2504
  12. H. Alrimeih and D. Rakhmatov, "Fast and flexible hardware support for ECC over multiple standard prime fields," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 22, no. 12, pp. 2661-2674, Dec. 2014. https://doi.org/10.1109/TVLSI.2013.2294649
  13. A. Salman, A. Ferozpuri, E. Homsirikamol, P. Yalla, J. -P. Kaps, and K. Gaj, "A scalable ECC processor implementation for high-speed and lightweight with side-channel countermeasures," in 2017 International Conference on ReConFigurable Computing and FPGAs (ReConFig), Cancun, pp. 1-8, Dec. 2017.