Open Access Open Access  Restricted Access Subscription or Fee Access

Design of ECC Co-Processor Architecture and Estimation of Resource Binding with Increased Key Size

A. Jagan, V. Nagarajan

Abstract


The security level of Elliptic Curve Cryptography (ECC) system depends on the hardness of finding the discrete logarithm in a finite field, the curve parameters selection, bit length etc. Increased demand of security level insists the cryptosystem to prepare for higher key size. When the computational intensive ECC algorithm is implemented on field programmable gate arrays (FPGAs), the resource consumption is one of the key issues. The first objective of this paper is paving the steps in the design of typical ECC processor using ModelSim 5.7 and Xilinx 9.2i, and evaluating the performance measures viz. the hardware efficiency, the functionality efficiency, the area and power calculations. Secondly, this work implements an unique co-processor architecture for two different key sizes (160-bit and 256-bit) to figure out the absolute resource usage differences in term of power, area and speed. The bit length is the major parameter in key generation processes that deals with the time consuming operation scalar multiplication. ECC architectures over GF(2256) is designed with an efficient array multiplier and Montgomery scalar multiplication algorithm. The simulation result shows that with frequency 100MHz, the power consumption of ECC co-processor is 824mW and its occupies 27114 LUT’s and 1,64,292 gates. The architectures are implemented in Spartan3E family device XC3S1600E.


Keywords


Elliptic Curve Cryptography, Public Key Cryptography, Galois Fields, Key Length, Montgomery Scalar Multiplication Algorithm, Array Multiplier.

Full Text:

PDF

References


Schneier, “Applied Cryptography”, John Wiley & Sons, 1996.

N. Koblitz, “A Course in Number Theory and Cryptography”, Springer-Verlag, 1994.

Rajendra Katti and Joseph Brennan, “Low Complexity Multiplication in a Finite Field Using Ring Representation”, IEEE Transactions on Computers, Vol. 52, No. 4, pp. 418- 427, April 2003.

Elaine Barker, William Barker, William Burr, William Polk and Miles Smid, “Recommendation for key management – Part 1: General (Revised)”, NIST Special Publication 800-57, pp. 61-64, Mar 2007.

Hyejung Kim, Yongsang Kim, and Hoi-Jun Yoo , “A 6.3nJ/op Low Energy 160-bit Modulo-Multiplier for Elliptic Curve Cryptography Processor ”, in proceedings of the IEEE International Symposium on Circuits and Systems, Seattle, USA, pp. 3310 – 3313, June 2008.

Jyu-Yuan Lai and Chih-Tsun Huang, “A Highly Efficient Cipher Processor for Dual-Field Elliptic Curve Cryptography”, IEEE Transactions on Circuits and Systems—II: Express Briefs, Vol. 56, No. 5, pp. 394- 398, May 2009.

Satoh and Takano K., “A Scalable Dual-Field Elliptic Curve Cryptographic Processor”, IEEE Transaction on Computers, Vol. 52, No. 4, pp. 449-460 , April 2003.

Sandeep Kumar, Thomas Wollinger and Christof Paar, “Optimum Digit Serial GF(2m) Multipliers for Curve-Based Cryptography”, IEEE Transactions on Computers, Vol. 55, No. 10, pp. 1306 – 1311, October 2006.

S. Bartolini, G. Castagnini, and E.Martinelli, “Inclusion of a Montgomery Multiplier unit into an Embedded Processor’s Datapath to Speed-up Elliptic Curve Cryptography”, in proceedings of the Third IEEE International Symposium on Information Assurance and Security , Manchester , UK, pp . 95 – 100, September 2007.

Rodriguez S.M.H. and Rodriguez Henriquez F, “An FPGA Arithmetic Logic Unit for Computing Scalar Multiplication using the Half-and-Add Method ”, in proceeding of the IEEE International Conference on Reconfigurable Computer and FPGAs (ReConFig), Puebia, Mexico, p. 7-13, February 2006.

Bijan Ansari and Huapeng Wu, “Efficient Finite Field Processor for GF(2163) and its VLSI Implementation”, in proceedings if the IEEE International Conference on Information Technology (ITNG'07) , Las Vegas, USA, pp. 1021-1026, April 2007.

Mohamed N. Hassan and Mohammed Benaissa, “Embedded Software Design of Scalable Low-Area Elliptic-Curve Cryptography”, IEEE Embedded Systems Letters, Vol. 1, No. 2, pp. 42-45, August 2009.

William N. Chelton and Mohammed Benaissa (2008), “Fast Elliptic Curve Cryptography on FPGA”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 16, No. 2, pp. 198-205, February 2008.

Choi H. M., Hong C.P. and Kim C.H, “High Performance Elliptic Curve Cryptographic Processor over GF(2163)”, in Proceeding of the IEEE International Symposium on Electronic Design, Test, and Applications (DELTA), Hong Kong, China, pp. 290-295, March 2008.

Lai J.Y. and Huang C.T, “High-Performance Architecture for Elliptic Curve Cryptography over Binary Field”, in proceeding of the IEEE International Symposium on Circuits and System (ISCAS), Paris, France, pp. 3933-3936, August 2010.

Mohamed N. Hassan and Mohammed Benaissa, “Low Area - Scalable Hardware/Software Co-Design for Elliptic Curve Cryptography”, in proceedings of the IEEE Third International Conferences on New Technologies, Mobility and Security (NTMS), Cairo, Egypt, pp. 1- 5, January 2009.

Shu C., Gaj K. and El-Ghazawi T., “Low Latency Elliptic Curve Cryptography Accelerators for NIST Curves over Binary Fields”, in proceedings of the IEEE International Conference on Field-Programmable Technology, New Delhi, India, pp. 309-310, January 2006.

Sakiyama K., Batina L., Preneel B. and Verbauwhede I., “Multicore Curve-Based Cryptoprocessor with Reconfiguarable Modular Arithmetic Logic Units over GF(2m)”, IEEE Transaction on Computers, Vol. 56, No. 9, pp. 1269 -1282, August 2007.

A.Kaleel Rahuman, G.Athisha, “Reconfigurable Architecture for Elliptic Curve Cryptography”, in proceedings of the International Conference on Communication and Computational Intelligence, Erode, India, pp.461-46,December 2010.

Ciaran J. McIvor, Máire McLoone, and John V. McCanny, “Hardware Elliptic Curve Cryptographic Processor Over GF(p) ”, IEEE Transactions on Circuits and Systems—I: Regular Papers, Vol.53, No.9, pp.1946–1957, September 2006.

Zhang Jiahong, Xiong Tinggang and Fang Xiangyan , “A Fast Hardware Implementation of Elliptic Curve Cryptography”, in proceedings of the IEEE conferences on Information Science and Engineering (ICISE), Wuhan, China, pp. 1519 - 1522, December 2009.

Yaxun Gong, and Shuguo Li ,“High-Throughput FPGA Implementation of 256-bitMontgomery Modular Multiplier”, in proceedings of the IEEE Second International Workshop on Education Technology and Computer Science (ETCS), Vol. 3, Wuhan, China, pp. 173 – 176, March 2010.

Al-Khaleel O, Papachristou C, Wolff F. and Pekmestzi, K., “An Elliptic Curve Cryptosystem Design based on FPGA Pipeline Folding", in proceedings of the IEEE International On-Line Testing Symposium, Crete, Greek, pp.71-78, July 2007.

Eberle H, Gura, N. and Chang-Shantz, S., “A cryptographic processor for arbitrary elliptic curves over GF(2m)”, in proceedings of the IEEE International Conference on Application-Specific Systems, Architectures, and Processors, pp. 444-454, June 2003.

Chung Szu-Chi., Lee Jen-Wei., Chang Hsie-Chia and Lee Chen-Yi, “A High-Performance Elliptic Curve Cryptographic Processor over GF(p) with SPA Resistance ”, in proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS), Seoul, Korea (South), pp. 1456-1459, May 2012.

IEEE 1363, Standard Specifications for Public key Cryptography, 2000.

Muthukumar B. and Jeevananthan S., “Performance Enhanced Co-Processor for Elliptic Curve Cryptography over GF(p)”, European Journal of Scientific Research, Vol. 68, No. 4, pp. 544-555, January 2012.

Muthukumar B. and Jeevananthan S., “Hybrid Low Power Encoded Multiplier for Montgomery Modular Multiplication and Efficient ECC Processor”, CiiT International Journal of Networking and Communication Engineering, Vol. 4, No. 1, pp. 8-15, January 2012.

Priyadarshini V., Rajasekaren C and Jithin Kumar M ,“A Novel VLSI Architecture with Reduced Hard Multiple based on Higher Radix Hybrid Modified Booth Algorithm”, CiiT International Journal of Programmable Device Circuits and Systems, Issue: January 2012.

Hari Kishore. K, Fazal Noorbasha, Habibulla Khan, Asiya Begum, Rajasekhar Reddy.Y and Anil Kumar .K , “ Modified Booth Multiplier with N/2 Partial Products Algorithm”, CiiT International Journal of Programmable Device Circuits and Systems, Issue:February 2012.

Muthulekshmi. C and Rajesh.T, “Fast Parallel Multiplier-Accumulator (MAC) Architecture Based on Radix-4 Modified Booth Algorithm”, CiiT International Journal of Programmable Device Circuits and Systems, Issue: February 2011.

Nagarajan.V and Subapriya.V, “Design of Area Efficient Modified Carry Select Adder”, CiiT International Journal of Programmable Device Circuits and Systems, Issue: August 2012.

Haricharan.S and Sandhya Rani.S , “ Design and Implementation of Carry Tree Adders using FPGAs”, CiiT International Journal of Programmable Device Circuits and Systems, Issue: September 2012.

Kiritkumar Bhatt and Trivedi, “Power Computation Model of CMOS Based FPGA Used for Power Optimization”, CiiT International Journal of Programmable Device Circuits and Systems, Issue: October 2011.

Kiritkumar Bhatt and Trivedi, “Power Estimation of Switching Activity for Low – Power Implementation on FPGA”, CiiT International Journal of Programmable Device Circuits and Systems, Issue: November 2011.

Morales-Sandoval M., Feregrino-Uribe C. and Kitsos P, “Bit-serial and digit-serial GF(2m) Montgomery multipliers using linear feedback shift registers”, IET journals and Magazines on Computers and Digital Techniques, Vol. 5, No. 2, pp. 86-94, March 2011.

Pateriya R.K. and Vasudevan S., “Elliptic Curve Cryptography in Constrained Environments : A review”, in proceedings of the IEEE International Conference on Communication Systems and Network Technologies (CSNT), Katra, Jammu, pp. 120-124,June 2011.

Qiuxia Zhang., Zhan Li. and Chao Song , “The Improvement of Digital Signature Algorithm Based on Elliptic Curve Cryptography”, in proceedings of the IEEE 2nd International Conference on Artificial Intelligence, Management Science and Electronic Commerce (AIMSEC), Deng Leng, pp. 1689-1691, August 2011.

Kadir S. A., Sasongko A. and Zulkifli M., “Simple Power Analysis Attack Against Elliptic Curve Cryptography Processor on FPGA Implementation”, in proceedings of the IEEE International Conference on Electrical Engineering and Informatics (ICEEI), Bandung, Indonesia, pp. 1-4, July 2011.

Sakamoto H., Yang Li., Ohta K. and Sakiyama K., “Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems”, in proceedings of the IEEE Workshop on Fault Diagnosis and Tolerance in Cryptography(FDTC), Nara, Japan, pp. 11-20,September 2011.

Varchola M., Guneysu T. and Mischke O., “ MicroECC: A Lightweight Reconfigurable Elliptic Curve Crypto-processor”, in proceedings of the IEEE International Conference on Reconfigurable Computing and FPGAs (ReConFig), Cancun, Mexico, pp. 204-210. December 2011.

Modares H., Moravejosharieh A. and Salleh R., “Wireless Network Security using Elliptic CurveCryptography”, in proceedings of the IEEE First International Conference on Informatics and Computational Intelligence (ICI), Bandung, Indonesia, pp. 348-351, June 2011.

Houssain. H, Badra. M and Al-somani. T.F, “Hardware implementations of Elliptic Curve Cryptography in Wireless Sensor Networks”, in proceeding of the IEEE International Conference on Internet Technology and Secured Transactions (ICITST), Abu Dhabi, United Arab Emirates, pp.1-6, August 2011.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.