Skip to main content
Erschienen in: The Journal of Supercomputing 1/2019

12.01.2019

High-performance ECC processor architecture design for IoT security applications

verfasst von: Thirumalesu Kudithi, R. Sakthivel

Erschienen in: The Journal of Supercomputing | Ausgabe 1/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In recent years, the usage of elliptic curve cryptography (ECC) in IoT applications is steadily increasing. The end nodes in IoT applications demand optimized device performance in terms of reduced power consumption and improved computing speed while not compromising on the security of the connected devices. ECC provides better security standards compared with many conventional cryptographic algorithms providing further scope to optimize the performance parameters. This work focuses on improving the key parameters like computing speed, area required for hardware implementation of ECC and demonstrates an efficient way of using the hardware resource sharing and scheduling mechanisms in elliptic curve group operations in affine coordinates which is crucial for implementation of scalar multiplication over prime field \(\mathbb {F}_{p}\). With the proposed scalar multiplication hardware architecture, we have achieved a good area-delay product and a significant reduction in cycle count when compared with other reported designs using the same affine coordinates. The proposed architecture has been implemented with 256 bits in both Xilinx Kintex-7 and Virtex-7 FPGA devices. The FPGA synthesis results show that a throughput of 68.52 kbps at a clock frequency of 124.2 MHz is achieved for \(\mathbb {F}_{256}\) and the computation time is reduced around 1 ms without using any DSP slices.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Liu Z, Seo H (2019) IoT-NUMS: evaluating NUMS elliptic curve cryptography for IoT platforms. IEEE Trans Inf Forensics Secur 14(3):720CrossRef Liu Z, Seo H (2019) IoT-NUMS: evaluating NUMS elliptic curve cryptography for IoT platforms. IEEE Trans Inf Forensics Secur 14(3):720CrossRef
3.
Zurück zum Zitat Marin L, Pawlowski MP, Jara A (2015) Optimized ECC implementation for secure communication between heterogeneous IoT devices. Sensors 15(9):21478CrossRef Marin L, Pawlowski MP, Jara A (2015) Optimized ECC implementation for secure communication between heterogeneous IoT devices. Sensors 15(9):21478CrossRef
4.
Zurück zum Zitat Suárez-Albela M, Fernández-Caramés TM, Fraga-Lamas P, Castedo L (2017) A practical evaluation of a high-security energy-efficient gateway for IoT fog computing applications. Sensors 17(9):1CrossRef Suárez-Albela M, Fernández-Caramés TM, Fraga-Lamas P, Castedo L (2017) A practical evaluation of a high-security energy-efficient gateway for IoT fog computing applications. Sensors 17(9):1CrossRef
5.
Zurück zum Zitat Sklavos N, Zhang X (2000) Wireless security and cryptography specifications and implementations. CRC Press, Boca RatonMATH Sklavos N, Zhang X (2000) Wireless security and cryptography specifications and implementations. CRC Press, Boca RatonMATH
8.
Zurück zum Zitat Miller VS (1985) Use of elliptic curves in cryptography. in Conference on the Theory and Application of Cryptographic Techniques (Springer), pp 417–426 Miller VS (1985) Use of elliptic curves in cryptography. in Conference on the Theory and Application of Cryptographic Techniques (Springer), pp 417–426
9.
Zurück zum Zitat Hazmi IH, Zhou F, Gebali F, Al-Somani TF (2015) Review of elliptic curve processor architectures. In: 2015 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM), (IEEE), pp 192–200 Hazmi IH, Zhou F, Gebali F, Al-Somani TF (2015) Review of elliptic curve processor architectures. In: 2015 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM), (IEEE), pp 192–200
10.
Zurück zum Zitat Marzouqi H, Al-Qutayri M, Salah K (2015) Review of elliptic curve cryptography processor designs. Microprocess Microsyst 39(2):97CrossRef Marzouqi H, Al-Qutayri M, Salah K (2015) Review of elliptic curve cryptography processor designs. Microprocess Microsyst 39(2):97CrossRef
11.
12.
Zurück zum Zitat Karthikeyan E (2012) Survey of elliptic curve scalar multiplication algorithms. Int J Adv Netw Appl 4(2):1581 Karthikeyan E (2012) Survey of elliptic curve scalar multiplication algorithms. Int J Adv Netw Appl 4(2):1581
14.
Zurück zum Zitat Azarderakhsh R, Järvinen KU, Mozaffari-Kermani M (2014) Efficient algorithm and architecture for elliptic curve cryptography for extremely constrained secure applications. IEEE Trans Circuits Syst I Regul Papers 61(4):1144CrossRef Azarderakhsh R, Järvinen KU, Mozaffari-Kermani M (2014) Efficient algorithm and architecture for elliptic curve cryptography for extremely constrained secure applications. IEEE Trans Circuits Syst I Regul Papers 61(4):1144CrossRef
15.
Zurück zum Zitat Hossain MS, Kong Y, Saeedi E, Vayalil NC (2016) High-performance elliptic curve cryptography processor over NIST prime fields. IET Comput Digital Tech 11(1):33CrossRef Hossain MS, Kong Y, Saeedi E, Vayalil NC (2016) High-performance elliptic curve cryptography processor over NIST prime fields. IET Comput Digital Tech 11(1):33CrossRef
16.
Zurück zum Zitat Ghosh S, Mukhopadhyay D, Roychowdhury D (2011) Petrel: power and timing attack resistant elliptic curve scalar multiplier based on programmable \(GF(p)\) arithmetic unit. IEEE Trans Circuits Syst I Regul Papers 58(8):1798MathSciNetCrossRef Ghosh S, Mukhopadhyay D, Roychowdhury D (2011) Petrel: power and timing attack resistant elliptic curve scalar multiplier based on programmable \(GF(p)\) arithmetic unit. IEEE Trans Circuits Syst I Regul Papers 58(8):1798MathSciNetCrossRef
17.
Zurück zum Zitat Javeed K, Wang X (2016) FPGA based high speed SPA resistant elliptic curve scalar multiplier architecture. Int J Reconfig Comput 2016:2CrossRef Javeed K, Wang X (2016) FPGA based high speed SPA resistant elliptic curve scalar multiplier architecture. Int J Reconfig Comput 2016:2CrossRef
18.
Zurück zum Zitat Varchola M, Guneysu T, Mischke O (2011) MicroECC: a lightweight reconfigurable elliptic curve crypto-processor. In: 2011 International Conference on Reconfigurable Computing and FPGAs (ReConFig), (IEEE), pp 204–210 Varchola M, Guneysu T, Mischke O (2011) MicroECC: a lightweight reconfigurable elliptic curve crypto-processor. In: 2011 International Conference on Reconfigurable Computing and FPGAs (ReConFig), (IEEE), pp 204–210
19.
Zurück zum Zitat Loi KCC, Ko SB (2015) Scalable elliptic curve cryptosystem FPGA processor for NIST prime curves. IEEE Trans Very Large Scale Integr (VLSI) Syst 23(11):2753 Loi KCC, Ko SB (2015) Scalable elliptic curve cryptosystem FPGA processor for NIST prime curves. IEEE Trans Very Large Scale Integr (VLSI) Syst 23(11):2753
20.
Zurück zum Zitat Ananyi K, Alrimeih H, Rakhmatov D (2009) Flexible hardware processor for elliptic curve cryptography over NIST prime fields. IEEE Trans Very Large Scale Integr (VLSI) Syst 17(8):1099 Ananyi K, Alrimeih H, Rakhmatov D (2009) Flexible hardware processor for elliptic curve cryptography over NIST prime fields. IEEE Trans Very Large Scale Integr (VLSI) Syst 17(8):1099
21.
Zurück zum Zitat Marzouqi H, Al-Qutayri M, Salah K (2013) An FPGA implementation of NIST 256 prime field ECC processor. In: 2013 IEEE 20th International Conference on Electronics, Circuits, and Systems (ICECS), IEEE, pp 493–496 Marzouqi H, Al-Qutayri M, Salah K (2013) An FPGA implementation of NIST 256 prime field ECC processor. In: 2013 IEEE 20th International Conference on Electronics, Circuits, and Systems (ICECS), IEEE, pp 493–496
22.
Zurück zum Zitat Marzouqi H, Al-Qutayri M, Salah K, Saleh H (2016) A 65nm ASIC based 256 NIST prime field ECC processor. In: 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS), IEEE, pp 1–4 Marzouqi H, Al-Qutayri M, Salah K, Saleh H (2016) A 65nm ASIC based 256 NIST prime field ECC processor. In: 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS), IEEE, pp 1–4
23.
Zurück zum Zitat Vliegen J, Mentens N, Genoe J, Braeken A, Kubera S, Touhafi A, Verbauwhede I (2010) A compact FPGA-based architecture for elliptic curve cryptography over prime fields. In: 2010 21st IEEE International Conference on Application-Specific Systems Architectures and Processors (ASAP), IEEE, pp 313–316 Vliegen J, Mentens N, Genoe J, Braeken A, Kubera S, Touhafi A, Verbauwhede I (2010) A compact FPGA-based architecture for elliptic curve cryptography over prime fields. In: 2010 21st IEEE International Conference on Application-Specific Systems Architectures and Processors (ASAP), IEEE, pp 313–316
24.
Zurück zum Zitat Mentens N, Sakiyama K, Batina L, Preneel B, Verbauwhede I (2007) A side-channel attack resistant programmable PKC coprocessor for embedded applications. In: IC-SAMOS 2007, International Conference on Embedded Computer Systems: Architectures, Modeling and Simulation, 2007, (IEEE), pp 194–200 Mentens N, Sakiyama K, Batina L, Preneel B, Verbauwhede I (2007) A side-channel attack resistant programmable PKC coprocessor for embedded applications. In: IC-SAMOS 2007, International Conference on Embedded Computer Systems: Architectures, Modeling and Simulation, 2007, (IEEE), pp 194–200
25.
Zurück zum Zitat Sakiyama K, Mentens N, Batina L, Preneel B, Verbauwhede I (2006) Reconfigurable modular arithmetic logic unit for high-performance public-key cryptosystems. In: International Workshop on Applied Reconfigurable Computing, Springer, pp 347–357 Sakiyama K, Mentens N, Batina L, Preneel B, Verbauwhede I (2006) Reconfigurable modular arithmetic logic unit for high-performance public-key cryptosystems. In: International Workshop on Applied Reconfigurable Computing, Springer, pp 347–357
26.
Zurück zum Zitat McIvor CJ, McLoone M, McCanny JV (2006) Hardware elliptic curve cryptographic processor over \( rm\,GF (p) \). IEEE Trans Circuits Syst I: Regul Papers 53(9):1946 McIvor CJ, McLoone M, McCanny JV (2006) Hardware elliptic curve cryptographic processor over \( rm\,GF (p) \). IEEE Trans Circuits Syst I: Regul Papers 53(9):1946
27.
Zurück zum Zitat Loi KC, Ko SB (2018) Flexible elliptic curve cryptography coprocessor using scalable finite field arithmetic blocks on FPGAs. Microprocess Microsyst 63:182CrossRef Loi KC, Ko SB (2018) Flexible elliptic curve cryptography coprocessor using scalable finite field arithmetic blocks on FPGAs. Microprocess Microsyst 63:182CrossRef
28.
Zurück zum Zitat Fan J, Sakiyama K, Verbauwhede I (2008) Elliptic curve cryptography on embedded multicore systems. Des Autom Embed Syst 12(3):231CrossRef Fan J, Sakiyama K, Verbauwhede I (2008) Elliptic curve cryptography on embedded multicore systems. Des Autom Embed Syst 12(3):231CrossRef
29.
Zurück zum Zitat Sec 2 ( 2010) Recommended elliptic curve domain parameters, standards for efficient cryptography, certicom research. Technical report. www.secg.org/sec2-v2.pdf. Accessed 20 Apr 2016 Sec 2 ( 2010) Recommended elliptic curve domain parameters, standards for efficient cryptography, certicom research. Technical report. www.​secg.​org/​sec2-v2.​pdf. Accessed 20 Apr 2016
31.
Zurück zum Zitat Gallagher P (2013) Digital signature standard (DSS). Federal Information Processing Standards Publications, volume FIPS, pp 186–3 Gallagher P (2013) Digital signature standard (DSS). Federal Information Processing Standards Publications, volume FIPS, pp 186–3
32.
Zurück zum Zitat Behrouz FA (2007) Cryptography and network security. Tata McGraw Hill, New York City Behrouz FA (2007) Cryptography and network security. Tata McGraw Hill, New York City
33.
Zurück zum Zitat Hankerson D, Vanstone S, Menezes A (2004) Guide to elliptic curve cryptography. Springer, BerlinMATH Hankerson D, Vanstone S, Menezes A (2004) Guide to elliptic curve cryptography. Springer, BerlinMATH
34.
Zurück zum Zitat Renes J, Costello C, Batina L (2016) Complete addition formulas for prime order elliptic curves. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, pp 403–428 Renes J, Costello C, Batina L (2016) Complete addition formulas for prime order elliptic curves. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, pp 403–428
36.
Zurück zum Zitat Daly A, Marnane W, Kerins T, Popovici E (2004) An FPGA implementation of a GF (p) ALU for encryption processors. Microprocess Microsyst 28(5–6):253CrossRef Daly A, Marnane W, Kerins T, Popovici E (2004) An FPGA implementation of a GF (p) ALU for encryption processors. Microprocess Microsyst 28(5–6):253CrossRef
38.
Zurück zum Zitat Vahid F, Givargis T (1999) Embedded system design: a unified hardware/software approach. Wiley, Hoboken Vahid F, Givargis T (1999) Embedded system design: a unified hardware/software approach. Wiley, Hoboken
39.
Zurück zum Zitat Vahid F (2007) Verilog for digital design. Wiley, Hoboken Vahid F (2007) Verilog for digital design. Wiley, Hoboken
40.
Zurück zum Zitat Vahid F (2011) Digital design with RTL design, VHDL, and Verilog. Wiley, Hoboken Vahid F (2011) Digital design with RTL design, VHDL, and Verilog. Wiley, Hoboken
Metadaten
Titel
High-performance ECC processor architecture design for IoT security applications
verfasst von
Thirumalesu Kudithi
R. Sakthivel
Publikationsdatum
12.01.2019
Verlag
Springer US
Erschienen in
The Journal of Supercomputing / Ausgabe 1/2019
Print ISSN: 0920-8542
Elektronische ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-018-02740-2

Weitere Artikel der Ausgabe 1/2019

The Journal of Supercomputing 1/2019 Zur Ausgabe

Premium Partner