Skip to main content
Top
Published in: The Journal of Supercomputing 1/2024

22-06-2023

E\({^2}\)CSM: efficient FPGA implementation of elliptic curve scalar multiplication over generic prime field GF(p)

Authors: Khalid Javeed, Ali El-Moursy, David Gregg

Published in: The Journal of Supercomputing | Issue 1/2024

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Elliptic curve scalar multiplication (ECSM) is the primitive operation that is also the main computational hurdle in almost all protocols based on elliptic curve cryptography (ECC). This work proposes a novel ECSM hardware architecture by adopting several optimization strategies at circuit and system levels. On the circuit level, it is based on an efficient finite field multiplier that takes fewer clock cycles, produces low latency, and consumes fewer hardware resources. On the system level, Jacobian coordinates with the Montgomery laddering algorithm and a fast scheduling mechanism to execute group operations are adopted. The proposed ECSM design is synthesized and implemented targeting different FPGAs using Xilinx ISE Design Suite. It takes 1.01 ms on the Virtex-7 FPGA to compute a single ECSM operation, occupies 7.1K slices, and achieves 187 MHz frequency. This provides a 30% improvement in computational time with a significantly lower area-time product with better efficiency. Therefore, the proposed ECSM design is better optimized in terms of speed, area-time product, and throughput per slice and hence is suitable for many ECC applications.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2):120–126MathSciNetCrossRef Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2):120–126MathSciNetCrossRef
2.
go back to reference Koblitz N, Menezes A, Vanstone S (2000) The state of elliptic curve cryptography. Des Codes Cryptogr 19(2–3):173–193MathSciNetCrossRef Koblitz N, Menezes A, Vanstone S (2000) The state of elliptic curve cryptography. Des Codes Cryptogr 19(2–3):173–193MathSciNetCrossRef
3.
go back to reference Bos JW, Halderman JA, Heninger N, Moore J, Naehrig M, Wustrow E (2014) Elliptic curve cryptography in practice. In: International Conference on Financial Cryptography and Data Security. Springer, pp 157–175 Bos JW, Halderman JA, Heninger N, Moore J, Naehrig M, Wustrow E (2014) Elliptic curve cryptography in practice. In: International Conference on Financial Cryptography and Data Security. Springer, pp 157–175
4.
go back to reference Miller VS (1985) Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques. Springer, pp 417–426 Miller VS (1985) Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques. Springer, pp 417–426
7.
go back to reference Barker E, Dang Q (2016) NIST special publication 800–57 part 1, revision 4. NIST Tech Rep Barker E, Dang Q (2016) NIST special publication 800–57 part 1, revision 4. NIST Tech Rep
8.
go back to reference Hankerson D, Menezes AJ, Vanstone S (2006) Guide to elliptic curve cryptography. Springer Hankerson D, Menezes AJ, Vanstone S (2006) Guide to elliptic curve cryptography. Springer
9.
go back to reference Cohen H, Frey G, Avanzi R, Doche C, Lange T, Nguyen K, Vercauteren F (2005) Handbook of elliptic and hyperelliptic curve cryptography. CRC PressCrossRef Cohen H, Frey G, Avanzi R, Doche C, Lange T, Nguyen K, Vercauteren F (2005) Handbook of elliptic and hyperelliptic curve cryptography. CRC PressCrossRef
10.
go back to reference Bernstein DJ, Lange T (2007) Faster addition and doubling on elliptic curves. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, pp 29–50 Bernstein DJ, Lange T (2007) Faster addition and doubling on elliptic curves. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, pp 29–50
12.
go back to reference Blakely GR (1983) A computer algorithm for calculating the product ab modulo m. IEEE Trans Comput 100(5):497–500CrossRef Blakely GR (1983) A computer algorithm for calculating the product ab modulo m. IEEE Trans Comput 100(5):497–500CrossRef
13.
go back to reference Nejatollahi H, Dutt N, Ray S, Regazzoni F, Banerjee I, Cammarota R (2019) Post-quantum lattice-based cryptography implementations: a survey. ACM Comput Surv (CSUR) 51(6):1–41CrossRef Nejatollahi H, Dutt N, Ray S, Regazzoni F, Banerjee I, Cammarota R (2019) Post-quantum lattice-based cryptography implementations: a survey. ACM Comput Surv (CSUR) 51(6):1–41CrossRef
14.
go back to reference Jao D, Azarderakhsh R, Campagna M, Costello C, De Feo L, Hess B, Jalali A, Koziel B, LaMacchia B, Longa P et al (2017) Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Standardization Project 154–155 Jao D, Azarderakhsh R, Campagna M, Costello C, De Feo L, Hess B, Jalali A, Koziel B, LaMacchia B, Longa P et al (2017) Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Standardization Project 154–155
15.
go back to reference Anastasova M, Azarderakhsh R, Kermani MM (2021) Fast strategies for the implementation of SIKE round 3 on arm cortex-M4. IEEE Trans Circuits Syst I Regul Pap 68(10):4129–4141CrossRef Anastasova M, Azarderakhsh R, Kermani MM (2021) Fast strategies for the implementation of SIKE round 3 on arm cortex-M4. IEEE Trans Circuits Syst I Regul Pap 68(10):4129–4141CrossRef
16.
go back to reference Ricci S, Malina L, Jedlicka P, Smékal D, Hajny J, Cibik P, Dzurenda P, Dobias P (2021) Implementing crystals-dilithium signature scheme on FPGAs. In: Proceedings of the 16th International Conference on Availability, Reliability and Security. pp 1–11 Ricci S, Malina L, Jedlicka P, Smékal D, Hajny J, Cibik P, Dzurenda P, Dobias P (2021) Implementing crystals-dilithium signature scheme on FPGAs. In: Proceedings of the 16th International Conference on Availability, Reliability and Security. pp 1–11
17.
go back to reference Rezvani B, Coleman F, Sachin S, Diehl W (2019) Hardware implementations of NIST lightweight cryptographic candidates: a first look. Cryptology ePrint Archive Rezvani B, Coleman F, Sachin S, Diehl W (2019) Hardware implementations of NIST lightweight cryptographic candidates: a first look. Cryptology ePrint Archive
18.
go back to reference Islam MM, Hossain MS, Hasan MK, Shahjalal M, Jang YM (2019) FPGA implementation of high-speed area-efficient processor for elliptic curve point multiplication over prime field. IEEE Access 7:178811–178826CrossRef Islam MM, Hossain MS, Hasan MK, Shahjalal M, Jang YM (2019) FPGA implementation of high-speed area-efficient processor for elliptic curve point multiplication over prime field. IEEE Access 7:178811–178826CrossRef
19.
go back to reference Asif S, Hossain MS, Kong Y (2017) High-throughput multi-key elliptic curve cryptosystem based on residue number system. IET Comput Digit Tech 11(5):165–172CrossRef Asif S, Hossain MS, Kong Y (2017) High-throughput multi-key elliptic curve cryptosystem based on residue number system. IET Comput Digit Tech 11(5):165–172CrossRef
20.
go back to reference Shah YA, Javeed K, Azmat S, Wang X (2018) A high-speed RSD-based flexible ECC processor for arbitrary curves over general prime field. Int J Circuit Theory Appl 46(10):1858–1878CrossRef Shah YA, Javeed K, Azmat S, Wang X (2018) A high-speed RSD-based flexible ECC processor for arbitrary curves over general prime field. Int J Circuit Theory Appl 46(10):1858–1878CrossRef
21.
go back to reference Javeed K, Wang X (2017) Low latency flexible FPGA implementation of point multiplication on elliptic curves over GF(p). Int J Circuit Theory Appl 45(2):214–228CrossRef Javeed K, Wang X (2017) Low latency flexible FPGA implementation of point multiplication on elliptic curves over GF(p). Int J Circuit Theory Appl 45(2):214–228CrossRef
22.
go back to reference Javeed K, Wang X, Scott M (2017) High-performance hardware support for elliptic curve cryptography over general prime field. Microprocess Microsyst 51:331–342CrossRef Javeed K, Wang X, Scott M (2017) High-performance hardware support for elliptic curve cryptography over general prime field. Microprocess Microsyst 51:331–342CrossRef
23.
go back to reference Islam MM, Hossain MS, Hasan MK, Shahjalal M, Jang YM (2020) Design and implementation of high-performance ECC processor with unified point addition on twisted Edwards curve. Sensors 20(18):5148CrossRef Islam MM, Hossain MS, Hasan MK, Shahjalal M, Jang YM (2020) Design and implementation of high-performance ECC processor with unified point addition on twisted Edwards curve. Sensors 20(18):5148CrossRef
24.
go back to reference Hossain MS, Kong Y, Saeedi E, Vayalil NC (2016) High-performance elliptic curve cryptography processor over NIST prime fields. IET Comput Dig Tech 11(1):33–42CrossRef Hossain MS, Kong Y, Saeedi E, Vayalil NC (2016) High-performance elliptic curve cryptography processor over NIST prime fields. IET Comput Dig Tech 11(1):33–42CrossRef
25.
go back to reference Kudithi T (2020) An efficient hardware implementation of the elliptic curve cryptographic processor over prime field. Int J Circuit Theory Appl 48:1256CrossRef Kudithi T (2020) An efficient hardware implementation of the elliptic curve cryptographic processor over prime field. Int J Circuit Theory Appl 48:1256CrossRef
26.
go back to reference Kudithi T, Sakthivel R (2019) High-performance ECC processor architecture design for IoT security applications. J Supercomput 75(1):447–474CrossRef Kudithi T, Sakthivel R (2019) High-performance ECC processor architecture design for IoT security applications. J Supercomput 75(1):447–474CrossRef
27.
go back to reference Javeed K (2016) Efficient hardware architecture for scalar multiplications on elliptic curves over prime field. PhD thesis, Dublin City University Javeed K (2016) Efficient hardware architecture for scalar multiplications on elliptic curves over prime field. PhD thesis, Dublin City University
28.
go back to reference Ghosh S, Mukhopadhyay D, Roychowdhury D (2011) Petrel: power and timing attack resistant elliptic curve scalar multiplier based on programmable \({GF}\)(p) arithmetic unit. IEEE Trans Circuits Syst I Regul Pap 58(8):1798–1812MathSciNetCrossRef Ghosh S, Mukhopadhyay D, Roychowdhury D (2011) Petrel: power and timing attack resistant elliptic curve scalar multiplier based on programmable \({GF}\)(p) arithmetic unit. IEEE Trans Circuits Syst I Regul Pap 58(8):1798–1812MathSciNetCrossRef
29.
go back to reference Hu X, Zheng X, Zhang S, Cai S, Xiong X (2018) A low hardware consumption elliptic curve cryptographic architecture over GF(p) in embedded application. Electronics 7(7):104CrossRef Hu X, Zheng X, Zhang S, Cai S, Xiong X (2018) A low hardware consumption elliptic curve cryptographic architecture over GF(p) in embedded application. Electronics 7(7):104CrossRef
30.
go back to reference Hu X, Zheng X, Zhang S, Li W, Cai S, Xiong X (2019) A high-performance elliptic curve cryptographic processor of SM2 over GF(p). Electronics 8(4):431CrossRef Hu X, Zheng X, Zhang S, Li W, Cai S, Xiong X (2019) A high-performance elliptic curve cryptographic processor of SM2 over GF(p). Electronics 8(4):431CrossRef
31.
go back to reference Marzouqi H, Al-Qutayri M., Salah K, Schinianakis D, Stouraitis T (2015) A high-speed FPGA implementation of an RSD-based ECC processor. IEEE Trans Very Large Scale Integr (VLSI) Syst 24(1):151–164CrossRef Marzouqi H, Al-Qutayri M., Salah K, Schinianakis D, Stouraitis T (2015) A high-speed FPGA implementation of an RSD-based ECC processor. IEEE Trans Very Large Scale Integr (VLSI) Syst 24(1):151–164CrossRef
32.
go back to reference Marzouqi H, Al-Qutayri M, Salah K (2015) Review of elliptic curve cryptography processor designs. Microprocess Microsyst 39(2):97–112CrossRef Marzouqi H, Al-Qutayri M, Salah K (2015) Review of elliptic curve cryptography processor designs. Microprocess Microsyst 39(2):97–112CrossRef
33.
go back to reference Javeed K, Wang X(2016) FPGA based high speed SPA resistant elliptic curve scalar multiplier architecture. Int J Reconfig Comput 2016:1–10 Javeed K, Wang X(2016) FPGA based high speed SPA resistant elliptic curve scalar multiplier architecture. Int J Reconfig Comput 2016:1–10
34.
go back to reference Rashid M, Imran M, Jafri AR, Al-Somani TF (2019) Flexible architectures for cryptographic algorithms-a systematic literature review. J Circuits Syst Comput 28(03):1930003CrossRef Rashid M, Imran M, Jafri AR, Al-Somani TF (2019) Flexible architectures for cryptographic algorithms-a systematic literature review. J Circuits Syst Comput 28(03):1930003CrossRef
37.
go back to reference Bernstein DJ, Birkner P, Joye M, Lange T, Peters C (2008) Twisted Edwards curves. In: International Conference on Cryptology in Africa. Springer, pp 389–405 Bernstein DJ, Birkner P, Joye M, Lange T, Peters C (2008) Twisted Edwards curves. In: International Conference on Cryptology in Africa. Springer, pp 389–405
38.
go back to reference Costello C, Smith B (2018) Montgomery curves and their arithmetic. J Cryptogr Eng 8(3):227–240CrossRef Costello C, Smith B (2018) Montgomery curves and their arithmetic. J Cryptogr Eng 8(3):227–240CrossRef
39.
go back to reference Koç ÇK (2009) About cryptographic engineering. In: Cryptographic engineering. pp 1–4, Springer Koç ÇK (2009) About cryptographic engineering. In: Cryptographic engineering. pp 1–4, Springer
40.
go back to reference Kocher PC (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Annual International Cryptology Conference. Springer, pp 104–113 Kocher PC (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Annual International Cryptology Conference. Springer, pp 104–113
41.
go back to reference Montgomery PL (1987) Speeding the pollard and elliptic curve methods of factorization. Math Comput 48(177):243–264MathSciNetCrossRef Montgomery PL (1987) Speeding the pollard and elliptic curve methods of factorization. Math Comput 48(177):243–264MathSciNetCrossRef
42.
go back to reference Ghosh S, Mukhopadhyay D, Roychowdhury D (2012) Secure dual-core cryptoprocessor for pairings over Barreto-Naehrig curves on FPGA platform. IEEE Trans Very Large Scale Integr (VLSI) Syst 21(3):434–442CrossRef Ghosh S, Mukhopadhyay D, Roychowdhury D (2012) Secure dual-core cryptoprocessor for pairings over Barreto-Naehrig curves on FPGA platform. IEEE Trans Very Large Scale Integr (VLSI) Syst 21(3):434–442CrossRef
43.
go back to reference Ghosh S, Mukhopadhyay D, Chowdhury DR (2010) High-speed f p multipliers and adders on FPGA platform. In: 2010 Conference on Design and Architectures for Signal and Image Processing (DASIP). pp 21–26, IEEE Ghosh S, Mukhopadhyay D, Chowdhury DR (2010) High-speed f p multipliers and adders on FPGA platform. In: 2010 Conference on Design and Architectures for Signal and Image Processing (DASIP). pp 21–26, IEEE
44.
go back to reference Islam MM, Hossain MS, Shahjalal M, Hasan MK, Jang YM (2020) Area-time efficient hardware implementation of modular multiplication for elliptic curve cryptography. IEEE Access 8:73898–73906CrossRef Islam MM, Hossain MS, Shahjalal M, Hasan MK, Jang YM (2020) Area-time efficient hardware implementation of modular multiplication for elliptic curve cryptography. IEEE Access 8:73898–73906CrossRef
45.
go back to reference Javeed K, Saeed K, Gregg D (2022) High-speed parallel reconfigurable f p multipliers for elliptic curve cryptography applications. Int J Circuit Theory Appl 50(4):1160–1173CrossRef Javeed K, Saeed K, Gregg D (2022) High-speed parallel reconfigurable f p multipliers for elliptic curve cryptography applications. Int J Circuit Theory Appl 50(4):1160–1173CrossRef
46.
go back to reference Javeed K, Wang X (2014) Radix-4 and radix-8 booth encoded interleaved modular multipliers over general Fp. In: 2014 24th International Conference on Field Programmable Logic and Applications (FPL). pp 1–6, IEEE Javeed K, Wang X (2014) Radix-4 and radix-8 booth encoded interleaved modular multipliers over general Fp. In: 2014 24th International Conference on Field Programmable Logic and Applications (FPL). pp 1–6, IEEE
47.
go back to reference Javeed K, Wang X, Scott M (2015) Serial and parallel interleaved modular multipliers on FPGA platform. In: 2015 25th International Conference on Field Programmable Logic and Applications (FPL). pp 1–4, IEEE Javeed K, Wang X, Scott M (2015) Serial and parallel interleaved modular multipliers on FPGA platform. In: 2015 25th International Conference on Field Programmable Logic and Applications (FPL). pp 1–4, IEEE
48.
go back to reference Hu X, Huang H, Zheng X, Liu Y, Xiong X (2021) Low-power reconfigurable architecture of elliptic curve cryptography for IoT. IEICE Trans Electron 104(11):643–650CrossRef Hu X, Huang H, Zheng X, Liu Y, Xiong X (2021) Low-power reconfigurable architecture of elliptic curve cryptography for IoT. IEICE Trans Electron 104(11):643–650CrossRef
49.
go back to reference Awaludin AM, Larasati HT, Kim H (2021) High-speed and unified ECC processor for generic Weierstrass curves over GF (p) on FPGA. Sensors 21(4):1451CrossRef Awaludin AM, Larasati HT, Kim H (2021) High-speed and unified ECC processor for generic Weierstrass curves over GF (p) on FPGA. Sensors 21(4):1451CrossRef
50.
go back to reference Ding J, Li S (2017) Broken-karatsuba multiplication and its application to Montgomery modular multiplication. In: 2017 27th International Conference on Field Programmable Logic and Applications (FPL). pp 1–4, IEEE Ding J, Li S (2017) Broken-karatsuba multiplication and its application to Montgomery modular multiplication. In: 2017 27th International Conference on Field Programmable Logic and Applications (FPL). pp 1–4, IEEE
51.
go back to reference Schindler W, Wiemers A (2015) Efficient side-channel attacks on scalar blinding on elliptic curves with special structure. In: NIST Workshop on ECC standards Schindler W, Wiemers A (2015) Efficient side-channel attacks on scalar blinding on elliptic curves with special structure. In: NIST Workshop on ECC standards
Metadata
Title
ECSM: efficient FPGA implementation of elliptic curve scalar multiplication over generic prime field GF(p)
Authors
Khalid Javeed
Ali El-Moursy
David Gregg
Publication date
22-06-2023
Publisher
Springer US
Published in
The Journal of Supercomputing / Issue 1/2024
Print ISSN: 0920-8542
Electronic ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-023-05428-4

Other articles of this Issue 1/2024

The Journal of Supercomputing 1/2024 Go to the issue

Premium Partner