DOI QR코드

DOI QR Code

A Design of Point Scalar Multiplier for Binary Edwards Curves Cryptography

이진 에드워즈 곡선 암호를 위한 점 스칼라 곱셈기 설계

  • Kim, Min-Ju (Department of Electronic Engineering, Kumoh National Institute of Technology) ;
  • Jeong, Young-Su (Department of Electronic Engineering, Kumoh National Institute of Technology) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
  • Received : 2022.07.08
  • Accepted : 2022.07.29
  • Published : 2022.08.31

Abstract

This paper describes a design of point scalar multiplier for public-key cryptography based on binary Edwards curves (BEdC). For efficient implementation of point addition (PA) and point doubling (PD) on BEdC, projective coordinate was adopted for finite field arithmetic, and computational performance was improved because only one inversion was involved in point scalar multiplication (PSM). By applying optimizations to hardware design, the storage and arithmetic steps for finite field arithmetic in PA and PD were reduced by approximately 40%. We designed two types of point scalar multipliers for BEdC, Type-I uses one 257-b×257-b binary multiplier and Type-II uses eight 32-b×32-b binary multipliers. Type-II design uses 65% less LUTs compared to Type-I, but it was evaluated that it took about 3.5 times the PSM computation time when operating with 240 MHz. Therefore, the BEdC crypto core of Type-I is suitable for applications requiring high-performance, and Type-II structure is suitable for applications with limited resources.

이진 에드워즈 곡선 (Binary Edwards Curves; BEdC) 기반의 공개키 암호 시스템을 위한 점 스칼라 곱셈기 설계에 대해 기술한다. BEdC 상의 점 덧셈 (Point Addition; PA)과 점 두배 (Point Doubling; PD) 연산의 효율적인 구현을 위해 유한체 연산에 투영 좌표계를 적용하였으며, 이에 의해 점 스칼라 곱셈 (Point Scalar Multiplication; PSM)에 단지 1회의 유한체 역원 연산만 포함되어 연산성능이 향상되었다. 하드웨어 설계에 최적화를 적용하여 PA와 PD의 유한체 연산을 위한 저장 공간과 연산 단계를 약 40% 감소시켰다. BEdC를 위한 점 스칼라 곱셈기를 두 가지 유형으로 설계했으며, Type-I은 257-b×257-b 이진 곱셈기 1개를 사용하고, Type-II는 32-b×32-b 이진 곱셈기 8개를 사용한다. Type-II 설계는 Type-I 구조에 비해 LUT를 65% 적게 사용하나, 240 MHz로 동작할 때 약 3.5배의 PSM 연산시간이 소요되는 것으로 평가되었다. 따라서 Type-I의 BEdC 크립토 코어는 고성능이 필요한 경우에 적합하고, Type-II 구조는 저면적이 필요한 분야에 적합하다.

Keywords

Acknowledgement

This research was supported by Kumoh National Institute of Technology (2021)

References

  1. V. S. Miller, "Use of Elliptic Curves in Cryptography," in Advances in Cryptology-CRYPTO '85 Proceedings, pp. 417-426, New York: NY, USA, 1986.
  2. Federal Information Processing Standards Publication (FIPS) 186-5 (Draft), Digital Signature Standard (DSS), National Institute of Standards and Technology (NIST), Oct. 2019. DOI: https://doi.org/10.6028/NIST.FIPS.186-5-draft.
  3. Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Ceticom, Version 1.0, Sep. 2000.
  4. H. M. Edwards, "A normal form for elliptic curves," Bulletin of the American Mathematical Society, vol. 44, no. 3, pp. 393-422, Apr. 2007. https://doi.org/10.1090/S0273-0979-07-01153-6
  5. H. J. Yang and K. W. Shin, "A Public-Key Crypto-Core supporting Edwards Curves of Edwards25519 and Edwards448," Journal of Institute of Korean Electrical and Electronics Engineers, vol. 25, no. 1, pp. 174-179, Mar. 2021.
  6. A. Loiseau and J. A. Fournier, "Binary Edwards Curves for Intrinsically Secure ECC Implementations for the IoT," in International Conference on Security and Cryptography, pp. 625-631, Porto, Portugal, Jul. 2018.
  7. D. J. Bernstein, T. Lange, and R. R. Farashahi, "Binary Edwards Curves," in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES 2008), Washington D.C, USA, vol. 5154, pp. 244-265, 2008.
  8. B. Rashidi, "Efficient hardware implementations of point multiplication for binary edwards curves," International Journal of Circuit Theory and Applications, vol. 46, no. 8, pp. 1516-1533, Aug. 2018. https://doi.org/10.1002/cta.2498
  9. B. Rashidi and M. Abedini, "Efficient Lightweight Hardware Structures of Point Multiplication on Binary Edwards Curves for Elliptic Curve Cryptosystems," Journal of Circuits, Systems and Computers, vol. 28, no. 9, pp. 1950149, Aug. 2019. https://doi.org/10.1142/S0218126619501494
  10. B. Rashidi, "A Survey on Hardware Implementations of Elliptic Curve Cryptosystems," arXiv:1710.08336 [eess.SP], pp. 1-61, Oct. 2017.
  11. Sang-Hyun Lee, "A Lightweight ECC Processor Supporting Dual Field Elliptic curves of GF(p) and GF(2m)," M. S. theses, Kumoh national Institute of Technology, Korea, Jun. 2019.
  12. J. Sen, Cryptography and Security in Computing, London: IntechOpen, 2012.
  13. A. P. Fournaris, C. Dimopoulos, and O. Koufopavlou, "A Design Strategy for Digit Serial Multiplier Based Binary Edwards Curve Scalar Multiplier Architectures," in 2017 Euromicro Conference on Digital System Design (DSD), Vienna, Austria, pp. 221-228, DOI: 10.1109/DSD.2017.82.
  14. A. P. Fournaris, N. Sklavos, and C. Koulamas. "A High Speed Scalar Multiplier for Binary Edwards Curves," in Proceedings of the Third Workshop on Cryptography and Security in Computing Systems (CS2'16), New York: NY, USA, pp. 41-44, 2016. DOI:https://doi.org/10.1145/2858930.2858938.
  15. A. Chatterjee and I. Sengupta, "Design of a high performance Binary Edwards Curve based processor secured against side channel analysis," Integration, vol. 45, no. 3, pp. 331-340, Jun. 2012. https://doi.org/10.1016/j.vlsi.2011.11.005