XML Persian Abstract Print


Download citation:
BibTeX | RIS | EndNote | Medlars | ProCite | Reference Manager | RefWorks
Send citation to:

Rashidi B, Abedini M. High-speed Hardware Implementations of Point Multiplication for Binary Edwards and Generalized Hessian Curves. Journal of Iranian Association of Electrical and Electronics Engineers 2024; 21 (1) :105-120
URL: http://jiaeee.com/article-1-1384-en.html
Ayatollah Boroujerdi university
Abstract:   (817 Views)
The field of embedded systems for cryptographic applications is constantly growing and new methods and applications are emerging. In this paper, high-speed hardware architectures of point multiplication based on the Montgomery ladder algorithm for binary Edwards and generalized Hessian curves in Gaussian normal basis are presented. Computations of the point addition and point doubling in the proposed architecture are concurrently performed by pipelined digit-serial finite field multipliers. The multipliers in the parallel form are scheduled for the lower number of clock cycles compared to other works.  The structure of the proposed digit-serial Gaussian normal basis multiplier is constructed based on regular and low-cost modules of exponentiation by powers of two and multiplication by normal elements. Therefore, the structures are area efficient and have low critical path delay. Implementation results of the proposed architectures on Virtex-5 XC5VLX110 FPGA show that execution time of the point multiplication for binary Edwards and generalized Hessian curves over GF(2163) and GF(2233) are 8.62 µs and 11.03 µs, respectively. The results show improvements in terms of execution time and efficiency compared to other's related works. For example, for binary Edwards curves over GF(2163) (on Virtex-4 XC4VLX110 FPGA) the proposed design can reduce hardware resource utilization, execution time, and efficiency by up to 17%, 30%, and 42%, respectively, compared with other the best previous architecture.
Full-Text [PDF 1105 kb]   (130 Downloads)    
Type of Article: Research | Subject: Electronic
Received: 2021/10/16 | Accepted: 2023/04/8 | Published: 2023/09/9

References
1. [1] Koblitz, N., "Elliptic curve cryptosystems", Mathematics of Computation, 1987, pp. 203-209. [DOI:10.1090/S0025-5718-1987-0866109-5]
2. [2] Miller , V. S., "Use of elliptic curve in cryptography", Advances in Cryptology, Crypto'85 Proceedings, 1986, pp. 417-426. [DOI:10.1007/3-540-39799-X_31]
3. [3] Sutter, G.D., Deschamps, J.P., Imana, J.L., "Efficient elliptic curve point multiplication using digit-serial binary field operations", IEEE Trans. Ind. Electron., Vol. 60, No. 1, 2013, pp. 217-225. [DOI:10.1109/TIE.2012.2186104]
4. [4] Jarvinen, K., and Skytta, J., "On Parallelization of High-Speed Processors for Elliptic Curve Cryptography", IEEE Trans. on Very Large Scale Integration (VLSI) Systems, Vol. 16, No. 9, 2008, pp. 1162-1175. [DOI:10.1109/TVLSI.2008.2000728]
5. [5] Masoumi, M., Mahdizadeh, H., "Efficient Hardware Implementation of an Elliptic Curve Cryptographic Processor over GF (2163)", World Academy of Science, Engineering and Technology, Vol. 65, 2012, pp. 1223-1230.
6. [6] Chelton, W. N. and Benaissa, M., "Fast elliptic curve cryptography on FPGA", IEEE Trans. on VLSI Systems, Vol. 16, No. 2, 2008, pp. 198-205. [DOI:10.1109/TVLSI.2007.912228]
7. [7] Choi, H. M., Hong, C. P., Kim, C. H., "High Performance Elliptic Curve Cryptographic Processor Over GF(2163)", in Proc. of 4th IEEE International Symposium on Electronic Design, Test & Application, 2008, pp. 290-295. [DOI:10.1109/DELTA.2008.118] [PMID]
8. [8] Mahdizadeh, H. and Masoumi, M., "Novel Architecture for Efficient FPGA Implementation of Elliptic Curve Cryptographic Processor Over GF(2163)", IEEE Trans. on VLSI Systems, Vol. 21, Iss. 12, 2013, pp. 2330-2333. [DOI:10.1109/TVLSI.2012.2230410]
9. [9] Zhang, Y., Chen, D., Choi, Y., Chen, L., and Ko, S.-B., "A high performance ECC hardware implementation with instruction-level parallelism over GF (2163)", Microprocess. Microsyst., Vol. 34, No. 6, 2010, pp. 228-236. [DOI:10.1016/j.micpro.2010.04.006]
10. [10] Fayed, M. A., Watheq, El-Kharashi, M., Gebali, F., "A High-Speed, High-Radix, Processor Array Architecture for Real-Time Elliptic Curve Cryptography over GF(2m)", in Proc. of IEEE International Symposium on Signal Processing and Information Technology, 2007, pp. 56-61. [DOI:10.1109/ISSPIT.2007.4458014]
11. [11] Cinnati Loi, K. C., Sen A., and Ko, S.B., "FPGA Implementation of Low Latency Scalable Elliptic Curve Cryptosystem Processor in GF(2m)", in Proc. of IEEE international Symposium on Circuits and Systems (ISCAS), 2014, pp. 822-825.
12. [12] Roy, S.S., Rebeiro, C. and Mukhopadhyay, D., "Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed", IEEE Trans. on VLSI Systems, Vol. 21, No. 5, 2013, pp. 901-909. [DOI:10.1109/TVLSI.2012.2198502]
13. [13] Rebeiro, C., Roy, S.S. and Mukhopadhyay, D., "Pushing the Limits of High-Speed GF(2m) Elliptic Curve Scalar Multiplication on FPGAs", in Proc. of First International Workshop Cryptographic Hardware and Embedded Systems (CHES), 2012, pp. 494-511. [DOI:10.1007/978-3-642-33027-8_29]
14. [14] Khan, Z.U.A. and Benaissa, M., "Throughput/Area Efficient ECC Processor using Montgomery Point Multiplication on FPGA", IEEE Trans. circuits and systems-II express briefs, Vol. 62, Iss. 11, 2015, pp. 1078-1082. [DOI:10.1109/TCSII.2015.2455992]
15. [15] Rashidi, B., Sayedi, S.M., and Rezaeian Farashahi, R., "High-speed Hardware Architecture of Scalar Multiplication for Binary Elliptic Curve Cryptosystems", Microelectronics Journal, Vol. 52, 2016, pp. 49-65. [DOI:10.1016/j.mejo.2016.03.006]
16. [16] Rashidi, B., Rezaeian Farashahi, R., and Sayedi, S.M., "High-performance and high-speed implementation of polynomial basis Itoh-Tsujii inversion algorithm over GF(2m)", IET Inf. Secur., Vol. 11 Iss. 2, 2017, pp. 66-77. [DOI:10.1049/iet-ifs.2015.0461]
17. [17] Khan, Z.U.A. and Benaissa, M., "High-Speed and Low-Latency ECC Processor Implementation over GF(2m) on FPGA", IEEE Trans. on VLSI Systems, Vol. 25, No. 1, 2017, pp. 165-176. [DOI:10.1109/TVLSI.2016.2574620]
18. [18] Li, L. and Li, S., "High-Performance Pipelined Architecture of Elliptic Curve Scalar Multiplication over GF(2m)", IEEE Trans. Very Large Scale Integr. Syst., Vol. 24, Iss. 4, 2016, pp. 1223-1232. [DOI:10.1109/TVLSI.2015.2453360]
19. [19] Chatterjee, A., Sengupta I., "Design of a high performance Binary Edwards Curve based processor secured against side channel analysis", Integration, the VLSI Journal, Vol. 45, No. 3, 2012, pp. 331-340. [DOI:10.1016/j.vlsi.2011.11.005]
20. [20] Azarderakhsh, R. and Reyhani-Masoleh, A., "Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis", IEEE Trans. on VLSI Systems, Vol. 20, No. 8, 2012, pp. 1453-1466. [DOI:10.1109/TVLSI.2011.2158595]
21. [21] Azarderakhsh, R. and Reyhani-Masoleh, A., "Parallel and High-Speed Computations of Elliptic Curve Cryptography Using Hybrid-Double Multipliers", IEEE Trans. on VLSI Systems, Vol. 26, Iss. 6, 2015, pp. 1668-1677. [DOI:10.1109/TPDS.2014.2323062]
22. [22] Fournaris, AP., Sklavos, N. and Koulamas, C., "A High Speed Scalar Multiplier for Binary Edwards Curves", in Proc. of Third Workshop on Cryptography and Security in Computing Systems, ACM, 2016, pp. 41-44. [DOI:10.1145/2858930.2858938]
23. [23] Asher Sajid, Muhammad Rashid, Malik Imran and Atif Raza Jafri,"A Low-Complexity Edward-Curve Point Multiplication Architecture", Electronics, Vol. 10, No. 9, 2021, pp. 1-16. [DOI:10.3390/electronics10091080]
24. [24] M. Kalaiarasi, V. R. Venkatasubramani, V. Vinoth Thyagarajan & S. Rajaram, "A parallel elliptic curve crypto-processor architecture with reduced clock cycle for FPGA platforms", The Journal of Supercomputing, Vol. 78, 2022, pp. 15567-15597. [DOI:10.1007/s11227-022-04442-2]
25. [25] Jiakun Li; Shun'an Zhong; Zhe Li; Shan Cao; Jingqi Zhang, "Speed-Oriented Architecture for Binary Field Point Multiplication on Elliptic Curves", IEEE Access, Vol. 7, 2019, pp. 32048- 32060. [DOI:10.1109/ACCESS.2019.2903170]
26. [26] MD. Mainul Islam; MD. Selim Hossain; MD. Shahjalal; MOH. Khalid Hasan, "Area-Time Efficient Hardware Implementation of Modular Multiplication for Elliptic Curve Cryptography", IEEE Access, Vol. 8, 2020, pp. 73898-73906. [DOI:10.1109/ACCESS.2020.2988379]
27. [27] Pradeep Kumar Goud Nadikuda & Lakshmi Boppana, "Low area-time complexity point multiplication architecture for ECC over GF(2m) using polynomial basis", Journal of Cryptographic Engineering, Vol 68, 2022, pp. 1-10.
28. [28] Ash, D.W., Blake, I.F., and Vanstone, S.A., "Low Complexity Normal Bases", Discrete Applied Math., Vol. 25, 1989, pp. 191-210. [DOI:10.1016/0166-218X(89)90001-2]
29. [29] IEEE P1363: Editorial Contribution to standard for Public Key Cryptography, 2003.
30. [30] Reyhani-Masoleh, A., "Efficient Algorithms and Architectures for Field Multiplication Using Gaussian Normal Bases", IEEE Trans. Computers, Vol. 55, No. 1, Jan. 2006, pp. 34-47. [DOI:10.1109/TC.2006.10]
31. [31] Sukcho, Y., Yeon Choi, J., "A new Word-parallel bit-serial Normal basis multiplier over GF(2m)", International Journal of control and Automation, Vol. 6, No. 3, June 2013, pp. 209-216.

Add your comments about this article : Your username or Email:
CAPTCHA

Send email to the article author


Rights and permissions
Creative Commons License This Journal is an open access Journal Licensed under the Creative Commons Attribution-NonCommercial 4.0 International License. (CC BY NC 4.0)

© 2024 CC BY-NC 4.0 | Journal of Iranian Association of Electrical and Electronics Engineers

Designed & Developed by : Yektaweb