Skip to main content

2017 | OriginalPaper | Buchkapitel

High-Performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication

verfasst von : Amine Mrabet, Nadia El-Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager, Mohsen Machhout

Erschienen in: Risks and Security of Internet and Systems

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Elliptic Curve Cryptography (ECC) is becoming unavoidable, and should be used for public key protocols. It has gained increasing acceptance in practice due to the significantly smaller bit size of the operands compared to RSA for the same security level. Most protocols based on ECC imply the computation of a scalar multiplication. ECC can be performed in affine, projective, Jacobian or others models of coordinates. The arithmetic in a finite field constitutes the core of ECC Public Key Cryptography. This paper discusses an efficient hardware implementation of scalar multiplication in Jacobian coordinates by using the Coarsely Integrated Operand Scanning method (CIOS) of Montgomery Modular Multiplication (MMM) combined with an effective systolic architecture designed with a two-dimensional array of Processing Elements (PE). As far as we know this is the first implementation of such a design for large prime fields. The proposed architectures are designed for Field Programmable Gate Array (FPGA) platforms. The objective is to reduce the number of clock cycles of the modular multiplication, which implies a good performance for ECC. The presented implementation results focuses on various security levels useful for cryptography. This architecture have been designed in order to use the flexible DSP48 on Xilinx FPGAs. Our architecture for MMM is scalable and depends only on the number and size of words.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Bigou, K., Tisserand, A.: Single base modular multiplication for efficient hardware RNS implementations of ECC. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 123–140. Springer, Heidelberg (2015). doi:10.1007/978-3-662-48324-4_7 CrossRef Bigou, K., Tisserand, A.: Single base modular multiplication for efficient hardware RNS implementations of ECC. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 123–140. Springer, Heidelberg (2015). doi:10.​1007/​978-3-662-48324-4_​7 CrossRef
2.
Zurück zum Zitat Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2006)MATH Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2006)MATH
3.
Zurück zum Zitat Hariri, A., Reyhani-Masoleh, A.: Bit-serial and bit-parallel montgomery multiplication and squaring over GF(2\(^{\wedge }\)m). IEEE Trans. Comput. 58(10), 1332–1345 (2009)MathSciNetCrossRef Hariri, A., Reyhani-Masoleh, A.: Bit-serial and bit-parallel montgomery multiplication and squaring over GF(2\(^{\wedge }\)m). IEEE Trans. Comput. 58(10), 1332–1345 (2009)MathSciNetCrossRef
4.
Zurück zum Zitat Harris, D., Krishnamurthy, R., Anders, M., Mathew, S., Hsu, S.: An improved unified scalable radix-2 montgomery multiplier. In: 17th IEEE Symposium on Computer Arithmetic, ARITH-17 2005, pp. 172–178, June 2005 Harris, D., Krishnamurthy, R., Anders, M., Mathew, S., Hsu, S.: An improved unified scalable radix-2 montgomery multiplier. In: 17th IEEE Symposium on Computer Arithmetic, ARITH-17 2005, pp. 172–178, June 2005
5.
Zurück zum Zitat Huang, M., Gaj, K., El-Ghazawi, T.: New hardware architectures for montgomery modular multiplication algorithm. IEEE Trans. Comput. 60(7), 923–936 (2011)MathSciNetCrossRef Huang, M., Gaj, K., El-Ghazawi, T.: New hardware architectures for montgomery modular multiplication algorithm. IEEE Trans. Comput. 60(7), 923–936 (2011)MathSciNetCrossRef
6.
Zurück zum Zitat Huang, M., Gaj, K., Kwon, S., El-Ghazawi, T.: An optimized hardware architecture for the montgomery multiplication algorithm. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 214–228. Springer, Heidelberg (2008). doi:10.1007/978-3-540-78440-1_13 CrossRef Huang, M., Gaj, K., Kwon, S., El-Ghazawi, T.: An optimized hardware architecture for the montgomery multiplication algorithm. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 214–228. Springer, Heidelberg (2008). doi:10.​1007/​978-3-540-78440-1_​13 CrossRef
7.
Zurück zum Zitat Iwamura, K., Matsumoto, T., Imai, H.: Systolic-arrays for modular exponentiation using montgomery method. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 477–481. Springer, Heidelberg (1993). doi:10.1007/3-540-47555-9_43 Iwamura, K., Matsumoto, T., Imai, H.: Systolic-arrays for modular exponentiation using montgomery method. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 477–481. Springer, Heidelberg (1993). doi:10.​1007/​3-540-47555-9_​43
9.
Zurück zum Zitat Koç, C., Acar, T., Kaliski, B.S.: Analyzing and comparing montgomery multiplication algorithms. IEEE Micro 16(3), 26–33 (1996)CrossRef Koç, C., Acar, T., Kaliski, B.S.: Analyzing and comparing montgomery multiplication algorithms. IEEE Micro 16(3), 26–33 (1996)CrossRef
11.
12.
Zurück zum Zitat i Lee, K.: Algorithm and VLSI architecture design for H.264/AVC inter frame coding. Ph.D. thesis, National Cheng Kung University, Tainan, Taiwan (2007) i Lee, K.: Algorithm and VLSI architecture design for H.264/AVC inter frame coding. Ph.D. thesis, National Cheng Kung University, Tainan, Taiwan (2007)
13.
Zurück zum Zitat Manochehri, K., Pourmozafari, S., Sadeghian, B.: Montgomery and rns for rsa hardware implementation. Comput. Inform. 29(5), 849–880 (2012)MathSciNet Manochehri, K., Pourmozafari, S., Sadeghian, B.: Montgomery and rns for rsa hardware implementation. Comput. Inform. 29(5), 849–880 (2012)MathSciNet
14.
Zurück zum Zitat Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.1007/3-540-39799-X_31 Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.​1007/​3-540-39799-X_​31
16.
Zurück zum Zitat Ors, S.B., Batina, L., Preneel, B., Vandewalle, J.: Hardware implementation of a montgomery modular multiplier in a systolic array. In: Proceedings of the International Parallel and Distributed Processing Symposium, p. 8. IEEE (2003) Ors, S.B., Batina, L., Preneel, B., Vandewalle, J.: Hardware implementation of a montgomery modular multiplier in a systolic array. In: Proceedings of the International Parallel and Distributed Processing Symposium, p. 8. IEEE (2003)
18.
Zurück zum Zitat Reymond, G., Murillo, V.: A hardware pipelined architecture of a scalable montgomery modular multiplier over GF(2m). In: 2013 International Conference on Reconfigurable Computing and FPGAs (ReConFig), pp. 1–6, December 2013 Reymond, G., Murillo, V.: A hardware pipelined architecture of a scalable montgomery modular multiplier over GF(2m). In: 2013 International Conference on Reconfigurable Computing and FPGAs (ReConFig), pp. 1–6, December 2013
19.
Zurück zum Zitat Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)MathSciNetCrossRefMATH Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)MathSciNetCrossRefMATH
20.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH
21.
Zurück zum Zitat Tenca, A.F., Koç, Ç.K.: A scalable architecture for montgomery nultiplication. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 94–108. Springer, Heidelberg (1999). doi:10.1007/3-540-48059-5_10 CrossRef Tenca, A.F., Koç, Ç.K.: A scalable architecture for montgomery nultiplication. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 94–108. Springer, Heidelberg (1999). doi:10.​1007/​3-540-48059-5_​10 CrossRef
22.
Zurück zum Zitat Vucha, M., Rajawat, A.: Design and FPGA implementation of systolic array architecture for matrix multiplication. Int. J. Comput. Appl. 26(3), 18–22 (2011). ISSN 0975–8887 Vucha, M., Rajawat, A.: Design and FPGA implementation of systolic array architecture for matrix multiplication. Int. J. Comput. Appl. 26(3), 18–22 (2011). ISSN 0975–8887
Metadaten
Titel
High-Performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication
verfasst von
Amine Mrabet
Nadia El-Mrabet
Ronan Lashermes
Jean-Baptiste Rigaud
Belgacem Bouallegue
Sihem Mesnager
Mohsen Machhout
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-54876-0_15