DOI QR코드

DOI QR Code

High Throughput Multiplier Architecture for Elliptic Cryptographic Applications

  • Swetha, Gutti Naga (ECE department, Guru Nanak Dev Engineering College) ;
  • Sandi, Anuradha M. (ECE department, Guru Nanak Dev Engineering College)
  • Received : 2022.09.05
  • Published : 2022.09.30

Abstract

Elliptic Curve Cryptography (ECC) is one of the finest cryptographic technique of recent time due to its lower key length and satisfactory performance with different hardware structures. In this paper, a High Throughput Multiplier architecture is introduced for Elliptic Cryptographic applications based on concurrent computations. With the aid of the concurrent computing approach, the High Throughput Concurrent Computation (HTCC) technology that was just presented improves the processing speed as well as the overall efficiency of the point-multiplier architecture. Here, first and second distinct group operation of point multiplier are combined together and synthesised concurrently. The synthesis of proposed HTCC technique is performed in Xilinx Virtex - 5 and Xilinx Virtex - 7 of Field-programmable gate array (FPGA) family. In terms of slices, flip flops, time delay, maximum frequency, and efficiency, the advantages of the proposed HTCC point multiplier architecture are outlined, and a comparison of these advantages with those of existing state-of-the-art point multiplier approaches is provided over GF(2163), GF(2233) and GF(2283). The efficiency using proposed HTCC technique is enhanced by 30.22% and 75.31% for Xilinx Virtex-5 and by 25.13% and 47.75% for Xilinx Virtex-7 in comparison according to the LC design as well as the LL design, in their respective fashions. The experimental results for Virtex - 5 and Virtex - 7 over GF(2233) and GF(2283)are also very satisfactory.

Keywords

References

  1. C. A. Lara-Nino, A. Diaz-Perez and M. Morales-Sandoval, "Elliptic Curve Lightweight Cryptography: A Survey," in IEEE Access, vol. 6, pp. 72514-72550, 2018, doi: 10.1109/ACCESS.2018.2881444.
  2. Rivest RL, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Commun. ACM. Feb 1978; 21(2): 120-126. https://doi.org/10.1145/359340.359342
  3. Kong Y, Asif S, Khan Mohammad AU. Modular multiplicatio using the core function in the residue number system. AAECC Springer Berlin Heidelberg. Jan. 2015; 27(1): 1±16.
  4. N. Koblitz, "Elliptic curve cryptosystems," Math. Comput., vol. 48, no. 177, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  5. V. S. Miller, "Use of elliptic curves in cryptography," in Proc Conf. Theory Appl. Cryptograph. Techn. Santa Barbara, CA USA: Springer, 1985, pp. 417-426.
  6. Hankerson Darrel, Menezes Alfred J, Vanstone Scott. Guide to Elliptic Curve Cryptography. Springer-Verlag New York, Inc. Jan 2003.
  7. IEEE Standard Specifications for Public-Key Cryptography. IEEE Standard 1363-2000. Aug. 2000; pp:1±228.
  8. NIST- National Institute of Standards and Technology, Digital Signature Standard. FIPS Publication 186-2. 2000.
  9. J. W. Bos, J. A. Halderman, N. Heninger, J. Moore, M. Naehrig and E. Wustrow, "Elliptic curve cryptography in practice," in Proc. Int. Conf. Financial Cryptogr. Data Secur. Christ Church Barbados: Springer, 2014, pp. 157-175.
  10. G. M. de Dormale and J.-J. Quisquater, "High-speed hardware implementations of elliptic curve cryptography: A survey," J. Sys. Archit., vol. 53, nos. 2-3, pp. 72-84, 2007. https://doi.org/10.1016/j.sysarc.2006.09.002
  11. H. Asshidiq, A. Sasongko and Y. Kurniawan, "Implementation of ECC on Reconfigurable FPGA Using Hard Processor System, 2018 International Symposium on Electronics and Smart Device (ISESD), Bandung, 2018, pp. 1-6, do 10.1109/ISESD.2018.8605444.
  12. M. Bedoui, B. Bouallegue, B. Hamdi and M. Machhout, "A Efficient Fault Detection Method for Elliptic Curve Scala Multiplication Montgomery Algorithm," 2019 IEEE International Conference on Design & Test of Integrated Micro & Nano Systems (DTS), Gammarth-Tunis, Tunisia, 2019, pp. 1-5, doi: 10.1109/DTSS.2019.8914743.
  13. P. Ahuja, H. Soni and K. Bhavsar, "High Performance Vedic Approach for Data Security Using Elliptic Curve Cryptography o FPGA," 2018 2nd International Conference on Trends in Electronics and Informatics (ICOEI), Tirunelveli, 2018, pp. 187-192, doi: 10.1109/ICOEI.2018.8553721
  14. J. Li, S. Zhong, Z. Li, S. Cao, J. Zhang and W. Wang, "Speed Oriented Architecture for Binary Field Point Multiplication on Elliptic Curves," in IEEE Access, vol. 7, pp. 32048-32060, 2019 doi: 10.1109/ACCESS.2019.2903170.
  15. M. M. Islam, M. S. Hossain, M. Shahjalal, M. K. Hasan and Y. M. Jang, "Area-Time Efficient Hardware Implementation of Modular Multiplication for Elliptic Curve Cryptography," in IEEE Access vol. 8, pp. 73898-73906, 2020, doi: 10.1109/ACCESS.2020.2988379.
  16. Rashid, Muhammad & Imran, Malik & Jafri, Atif & Kashi Muhammad. (2019). A Throughput/Area Optimized Pipeline Architecture for Elliptic Curve Crypto Processor. IET Computer & Digital Techniques. 13. 10.1049/iet-cdt.2018.5056.
  17. M. M. Islam, M. S. Hossain, M. K. Hasan, M. Shahjalal and Y. M. Jang, "FPGA Implementation of High-Speed Area-Efficient Processor for Elliptic Curve Point Multiplication Over Prim Field," in IEEE Access, vol. 7, pp. 178811-178826, 2019, doi: 10.1109/ACCESS.2019.2958491.
  18. H. N. Almajed and A. S. Almogren, "SE-Enc: A Secure an Efficient Encoding Scheme Using Elliptic Curve Cryptography in IEEE Access, vol. 7, pp. 175865-175878, 2019, doi: 10.1109/ACCESS.2019.2957943.
  19. R. Salarifard and S. Bayat-Sarmadi, "An Efficient Low-Latency Point-Multiplication Over Curve25519," in IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 66, no. 10, pp. 3854-3862, Oct. 2019, doi: 10.1109/TCSI.2019.2914247.
  20. P. Choi, M. Lee, J. Kim and D. K. Kim, "Low-Complexity Elliptic Curve Cryptography Processor Based on Configurable Partial Modular Reduction Over NIST Prime Fields," in IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 65 no. 11, pp. 1703-1707, Nov. 2018, doi: 10.1109/TCSII.2017.2756680.
  21. Orlando G and Paar C. A High-Performance Reconfigurable Elliptic Curve Processor for GF(2m). In:Proc. CHESS. 2000. pp. 41±56.
  22. D. F. P. Gallagher and C. Director, "FIPS PUB 186-3 federal information processing standards publication digital signature standard (DSS)," Federal Inf. Process. Standards Publication 2009.
  23. C. Rebeiro, S. S. Roy, and D. Mukhopadhyay, "Pushing the limit of high-speed GF(2m) elliptic curve scalar multiplication on FPGAs," in Proc. Int. Workshop CHES, 2012, pp. 494-511.
  24. R. Azarderakhsh and A. Reyhani-Masoleh, "Efficient FPGA implementations of point multiplication on binary Edwards and generalized Hessian curves using Gaussian normal basis," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 20, no. 8, pp. 1453-1466, Aug. 2012. https://doi.org/10.1109/TVLSI.2011.2158595
  25. S. S. Roy, C. Rebeiro, and D. Mukhopadhyay, "Theoretical modelling of elliptic curve scalar multiplier on LUT-based FPGAS for area and speed," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 21, no. 5, pp. 901-909, May 2013. https://doi.org/10.1109/TVLSI.2012.2198502
  26. G. D. Sutter, J. Deschamps, and J. L. Imana, "Efficient elliptic curve point multiplication using digit-serial binary field operations," IEEE Trans. Ind. Electron., vol. 60, no. 1, pp. 217-225, Jan. 2013. https://doi.org/10.1109/TIE.2012.2186104
  27. K. C. C. Loi, S. An, and S.-B. Ko, "FPGA implementation of low latency scalable elliptic curve cryptosystem processor in GF(2m)," in Proc. ISCAS, Jun. 2014, pp. 822-825.
  28. Z.-U.-A. Khan and M. Benaissa, "Throughput/area-efficient ECC processor using montgomery point multiplication on FPGA," IEEE Trans. Circuits Syst. II, Express Briefs, vol. 62, no. 11, pp. 1078-1082, Nov. 2016.
  29. L. Li and S. Li, "High-performance pipelined architecture of elliptic curve scalar multiplication over GF(2m)," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 24, no. 4, pp. 1223-1232, Apr. 2016. https://doi.org/10.1109/TVLSI.2015.2453360
  30. T. T. Nguyen and H. Lee, "Efficient algorithm and architecture for elliptic curve cryptographic processor," J. Semicond. Technol. Sci., vol. 16, no. 1, pp. 118-125, 2016. https://doi.org/10.5573/JSTS.2016.16.1.118
  31. B. Rashidi, R. R. Farashahi, and S. M. Sayedi, "High-speed hardware architecture of scalar multiplication for binary elliptic curve cryptosystems," in Proc. IEEE Conf. Inf. Secur. Cryptol. (ISCISC), Sep. 2014, pp. 15-20.
  32. Z. U. Khan and M. Benaissa, "High-speed and low-latency ECC processor implementation over GF(2m) on FPGA," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 25, no. 1, pp. 165-176, Jan. 2017. https://doi.org/10.1109/TVLSI.2016.2574620
  33. R. Salarifard, S. Bayat-Sarmadi and H. Mosanaei-Boorani, "A Low-Latency and Low-Complexity Point-Multiplication in ECC," in IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 65, no. 9, pp. 2869-2877, Sept. 2018, doi: 10.1109/TCSI.2018.2801118.