Skip to main content

2016 | OriginalPaper | Buchkapitel

Multi-core FPGA Implementation of ECC with Homogeneous Co-Z Coordinate Representation

verfasst von : Bo-Yuan Peng, Yuan-Che Hsu, Yu-Jia Chen, Di-Chia Chueh, Chen-Mou Cheng, Bo-Yin Yang

Erschienen in: Cryptology and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Elliptic Curve Cryptography is gaining popularity, and optimization opportunities exist on several different levels: algorithm, architecture, and/or implementation. To support a wide variety of curves and at the same time resist timing/power-based side-channel attacks, our scalar multiplication is implemented using the Co-Z ladder due to Hutter, Joye, and Sierra. We analyze the parallelism of the Co-Z ladder and show that a 12-core (though inefficient) system can complete a ladder step with the fastest speed. We also combine optimizations at every level in an efficient multi-core FPGA implementation. The size of the prime modulus can also be changed easily, for which we have implemented and tested up to 528-bits used in the NIST P-521 curve. Based on this building block, we have developed a multi-core architecture that supports multiple parallel modular additions, multiplications, and inverses.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.1007/3-540-39799-X_31 Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.​1007/​3-540-39799-X_​31
3.
4.
Zurück zum Zitat Peter, L.: Montgomery: speeding the pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)CrossRefMATH Peter, L.: Montgomery: speeding the pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)CrossRefMATH
5.
Zurück zum Zitat Peter, L.: Montgomery: modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)CrossRefMATH Peter, L.: Montgomery: modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)CrossRefMATH
8.
Zurück zum Zitat Hutter, M., Joye, M., Sierra, Y.: Memory-constrained implementations of elliptic curve cryptography in Co-Z coordinate representation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 170–187. Springer, Heidelberg (2011). doi:10.1007/978-3-642-21969-6_11 CrossRef Hutter, M., Joye, M., Sierra, Y.: Memory-constrained implementations of elliptic curve cryptography in Co-Z coordinate representation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 170–187. Springer, Heidelberg (2011). doi:10.​1007/​978-3-642-21969-6_​11 CrossRef
9.
Zurück zum Zitat Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998). doi:10.1007/3-540-49649-1_6 Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998). doi:10.​1007/​3-540-49649-1_​6
10.
Zurück zum Zitat Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). doi:10.1007/3-540-68697-5_9 Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). doi:10.​1007/​3-540-68697-5_​9
11.
Zurück zum Zitat Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)CrossRef Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)CrossRef
13.
Zurück zum Zitat National Institute of Standards and Technology: Digital Signature Standard. FIPS Publication 186-2, February 2000 National Institute of Standards and Technology: Digital Signature Standard. FIPS Publication 186-2, February 2000
15.
Zurück zum Zitat Research, C.: SEC 2: Recommended Elliptic Curve Domain Parameters (2000) Research, C.: SEC 2: Recommended Elliptic Curve Domain Parameters (2000)
16.
Zurück zum Zitat Kwok, Y.-K., Ahmad, I.: Static scheduling algorithms for allocating directed task graphs to multiprocessors. J. ACM CSUR 31(4), 406–471 (1999)CrossRef Kwok, Y.-K., Ahmad, I.: Static scheduling algorithms for allocating directed task graphs to multiprocessors. J. ACM CSUR 31(4), 406–471 (1999)CrossRef
17.
Zurück zum Zitat Pedro, M.C., Massolino, L.B., Chaves, R., Mentens, N.: Low Power Montgomery Modular Multiplication on Reconfigurable Systems, Crypto ePrint 2016/280 Pedro, M.C., Massolino, L.B., Chaves, R., Mentens, N.: Low Power Montgomery Modular Multiplication on Reconfigurable Systems, Crypto ePrint 2016/280
18.
Zurück zum Zitat LaForest, C.E., Gregory Steffan, J.: Efficient multi-ported memories for FPGAs. In: Proceedings of the ACM(SIGDA) FPGA, pp. 41–50 (2010) LaForest, C.E., Gregory Steffan, J.: Efficient multi-ported memories for FPGAs. In: Proceedings of the ACM(SIGDA) FPGA, pp. 41–50 (2010)
19.
Zurück zum Zitat Laforest, C.E., Liu, M.G., Rapati, E.R., Steffan, J.G.: Multi-ported memories for FPGAs via XOR. In: Proceedings of the ACM FPGA, pp. 209–218 (2012) Laforest, C.E., Liu, M.G., Rapati, E.R., Steffan, J.G.: Multi-ported memories for FPGAs via XOR. In: Proceedings of the ACM FPGA, pp. 209–218 (2012)
20.
Zurück zum Zitat Laforest, C.E., Li, Z., O’rourke, T., Liu, M.G., Steffan, J.G.: Composing multi-ported memories on FPGAs. J. ACM Trans. Reconfig. Technol. Syst. 7(3) (2014). Article 16 Laforest, C.E., Li, Z., O’rourke, T., Liu, M.G., Steffan, J.G.: Composing multi-ported memories on FPGAs. J. ACM Trans. Reconfig. Technol. Syst. 7(3) (2014). Article 16
Metadaten
Titel
Multi-core FPGA Implementation of ECC with Homogeneous Co-Z Coordinate Representation
verfasst von
Bo-Yuan Peng
Yuan-Che Hsu
Yu-Jia Chen
Di-Chia Chueh
Chen-Mou Cheng
Bo-Yin Yang
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-48965-0_42

Premium Partner