scispace - formally typeset
Open AccessJournal ArticleDOI

FPGA Implementation of High-Speed Area-Efficient Processor for Elliptic Curve Point Multiplication Over Prime Field

Reads0
Chats0
TLDR
In this article, a high-speed elliptic curve cryptographic (ECC) processor that performs fast point multiplication with low hardware utilization is presented, which is a crucial demand in the fields of cryptography and network security.
Abstract
Developing a high-speed elliptic curve cryptographic (ECC) processor that performs fast point multiplication with low hardware utilization is a crucial demand in the fields of cryptography and network security. This paper presents field-programmable gate array (FPGA) implementation of a high-speed, low-area, side-channel attacks (SCAs) resistant ECC processor over a prime field. The processor supports 256-bit point multiplication on recently recommended twisted Edwards curve, namely, Edwards25519, which is used for a high-security digital signature scheme called Edwards curve digital signature algorithm (EdDSA). The paper proposes novel hardware architectures for point addition and point doubling operations on the twisted Edwards curve, where the processor takes only 516 and 1029 clock cycles to perform each point addition and point doubling, respectively. For a 256-bit key, the proposed ECC processor performs single point multiplication in 1.48 ms, running at a maximum clock frequency of 177.7 MHz in a cycle count of 262 650 with a throughput of 173.2 kbps, utilizing only 8873 slices on the Xilinx Virtex-7 FPGA platform, where the points are represented in projective coordinates. The implemented design is time-area-efficient as it offers fast scalar multiplication with low hardware utilization without compromising the security level.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Area-Time Efficient Hardware Implementation of Modular Multiplication for Elliptic Curve Cryptography

TL;DR: An area-time efficient hardware implementation of modular multiplication over five National Institute of Standard and Technology (NIST)-recommended prime fields is proposed for lightweight elliptic curve cryptography (ECC) and a modified radix- 2 interleaved algorithm is proposed to reduce the time complexity of conventional interleaves modular multiplication.
Journal ArticleDOI

High-Speed Area-Efficient VLSI Architecture of Three-Operand Binary Adder

TL;DR: A new high-speed and area-efficient adder architecture using pre-compute bitwise addition followed by carry-prefix computation logic to perform the three-operand binary addition that consumes substantially less area, low power and drastically reduces the adder delay to $O(\log _{2}n)$ .
Journal ArticleDOI

Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve.

TL;DR: This paper proposes a high-speed, low-area, simple power analysis (SPA)-resistant field-programmable gate array (FPGA) implementation of ECC processor with unified point addition on a twisted Edwards curve, namely Edwards25519.
Journal ArticleDOI

Implementation of High Performance Hierarchy-Based Parallel Signed Multiplier for Cryptosystems

TL;DR: The results show that CSA-based multiplier architecture has achieved an improved PDP performance of 20% with an optimum area compared to recent work and that the parallel prefix architecture has made a 27% improvement in speed with a better PDP.
Journal ArticleDOI

A High-Speed Elliptic Curve Cryptography Processor for Teleoperated Systems Security

TL;DR: The high-performance ECC architecture of SM2 is presented and a two-stage modular reduction (TSMR) algorithm in the SCA-256 prime field is introduced to achieve low latency, which avoids more iterative subtraction operations than traditional algorithms.
References
More filters
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Journal ArticleDOI

Elliptic curve cryptosystems

TL;DR: The question of primitive points on an elliptic curve modulo p is discussed, and a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point is given.
Book ChapterDOI

Use of Elliptic Curves in Cryptography

TL;DR: In this paper, an analogue of the Diffie-Hellmann key exchange protocol was proposed, which appears to be immune from attacks of the style of Western, Miller, and Adleman.
Book

Guide to Elliptic Curve Cryptography

TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Related Papers (5)