CFP last date
20 May 2024
Reseach Article

High Performances ASIC Based Elliptic Curve Cryptographic Processor over GF(2m)

Published on December 2011 by Z. Guitouni, R. Chotin-Avot, M. Machhout, H. Mehrez, R. Tourki
Network Security and Cryptography
Foundation of Computer Science USA
NSC - Number 4
December 2011
Authors: Z. Guitouni, R. Chotin-Avot, M. Machhout, H. Mehrez, R. Tourki
67a2dbea-cac0-4995-8190-b21ac728deea

Z. Guitouni, R. Chotin-Avot, M. Machhout, H. Mehrez, R. Tourki . High Performances ASIC Based Elliptic Curve Cryptographic Processor over GF(2m). Network Security and Cryptography. NSC, 4 (December 2011), 1-10.

@article{
author = { Z. Guitouni, R. Chotin-Avot, M. Machhout, H. Mehrez, R. Tourki },
title = { High Performances ASIC Based Elliptic Curve Cryptographic Processor over GF(2m) },
journal = { Network Security and Cryptography },
issue_date = { December 2011 },
volume = { NSC },
number = { 4 },
month = { December },
year = { 2011 },
issn = 0975-8887,
pages = { 1-10 },
numpages = 10,
url = { /specialissues/nsc/number4/4342-spe039t/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Special Issue Article
%1 Network Security and Cryptography
%A Z. Guitouni
%A R. Chotin-Avot
%A M. Machhout
%A H. Mehrez
%A R. Tourki
%T High Performances ASIC Based Elliptic Curve Cryptographic Processor over GF(2m)
%J Network Security and Cryptography
%@ 0975-8887
%V NSC
%N 4
%P 1-10
%D 2011
%I International Journal of Computer Applications
Abstract

Elliptic Curve Cryptography (ECC) has gained increasing acceptance in the industry, the academic community and the cryptography applications. This interest is mainly due to the high level of security with relatively small keys provided by ECC. In this paper, a high-performance ASIC based ECC key generation processor is proposed. This processor supports generic elliptic curves over GF(2m) with sizes (m) ranging from 113 to 256 bits. The proposed processor is based on programmable cellular automata. For real time implementation, the processor was simulated using active-HDL and synthesized using Synopsys Design Compiler. Further, the processor is implemented by an ASIC CMOS 120 nm technology. The results on the layouted processor over GF(2256) show a high performance, confirming the efficiency of the processor.

References
  1. N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, number 48, pages 203-209, 1987.
  2. V.S. Miller, “Use of elliptic curve in cryptography”, Advances in Cryptology– Proceedings of CRYPTO’85, Springer Verlag Lecture Notes in Computer Science 218, pages 417-426, 1986.
  3. Certicom research, “The Elliptic Curve Cryptosystem”, Certicom, April 1997.
  4. K.H. Leung et al., FPGA implementation of a microcoded elliptic curve cryptographic processor, IEEE Symposium on Field Programmable Custom Computing Machines, 2000, pp 68-76.
  5. M.Morales-Sandoval, C.Feregrino-Uribe, on the hardware design of an elliptic curve cryptosystem, Proceeding of the 5th Mexican International Conference in Computer Science, 2004, pp60-70.
  6. G.Orlando, C.Paar, A high performance reconfigurable elliptic curve processor for GF(2m), Second International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000), pp 41-56.
  7. Chang Hoon Kim, Soonhak kown and Chun Pyo Hong, FPGA implementation of high performance ECC processor over GF(2163), Journal of Systems Architecture, Vol 54(, pp 893-900, 2008.
  8. Dan Young-ping, Zou Xue-cheng, Han Yu and Yi Li-hua, Design of highly efficient elliptic curve crypto-processor with two multiplications over GF(2163), The journal of china Universities of Posts and Telecommunications, Vol 16(2), pp 72-79, 2009.
  9. M Bednara, M Daldrup, J von zur Gathen and J Shokrollahi, Reconfigurable implementation of elliptic curve crypto algorithms. Reconfigurable Architectures Workshop, 16th International Parallel and Distributed Processing Sympsium, April 2002.
  10. Cheung R C C, Telle N J, Luk W, et al, Customizable elliptic curve cryptosystems, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol 13 (2), pp 1048-1059, 2005.
  11. Sakyama K, Batina L, Preneel B, et al, Multicore curve-based cryptoprocessor with reconfigurable modular arithmetic logic units over GF(2^n), IEEE Transactions on Computers, vol 56 (9), pp 1269-1282, 2007.
  12. Sozzana F, Bertoni G, S Turcato, et al, A parallelized design for an elliptic curve cryptosystem coprocessor, Proceeding of the International Conference on Information Technology, IEEE Computer Society, pp 626-630, 2005.
  13. Mohsen Machhout, Zied Guitouni, Kholdoun Torki, Lazhar Khriji and Rached Tourki, Coupled FPGA/ASIC Implementation of Elliptic Curve Crypto-Processor, IJNSA International Journal of Network Security & Its Applications, Vol.2 No.3, Juillet 2010.
  14. U.S. Department of Commerce, National Institute of Standards and Technology, Digital Signature Standard (DSS), Federal Information Processing Standards Publication FIPS PUB 186-2, January 2000.
  15. T. Izu1, B. Moller, and T. Takagi, "Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks", Progress in Cryptology – INDOCRYPT 2002,. Springer-Verlag LNCS 2551, 2002, pp. 296–313.
  16. Hyun-Sung Kim1 and Kee-Young Yoo, Multiplier for Public-Key Cryptosystem Based on Cellular Automata, MMM-ACNS 2003, LNCS 2776, pp. 436–439, 2003. Springer
  17. Jun-Cheol Jeon, Kee-Won Kim et all, Cellular Automata Architecture for Elliptic Curve Cryptographic Hardware, ICCS 2006, Part III, LNCS 3993, pp. 329 – 336, 2006, Springer.
  18. H. Li and C.N Zhang, “Efficient cellular automata versatile multiplier for GF(2n)”, ttp://www.iis.sinica.edu.tw /JISE/2002/ 2002 07_01.pdf.
  19. A. Daly, W. Maranane, T. Kerins and E. Popocivi, "Fast Modular Division for Application in ECC on Reconfiguration Logic", Field Programmable Logic and application, 13th International Conference, (FPL ’03),2003, pp. 786-795.
  20. D. Hankerson, L. Lopez, and A. Menezes, Software Implementation of Elliptic Curve Cryptography Over Binary Fields, in Proc. of the Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES'2000, volume 1965 of Lecture Notes in Computer Science, pp. 1{24,Worcester, MA, August 2000, Springer.
  21. S. C. Shantz, From Euclid's GCD to Montgomery Multiplication to the Great Divide, Technical Report TR-2001-95, Sun Microsystems Laboratories, 2001.
  22. M. Morales-Sandoval, "Hardware architecture for Elliptic Curve Cryptography and Lossless Data Compression", Computer Science Department National Institute for Astrophisics, Optics and Electronics Tonantzintla. Puebla México, December 2004.
  23. M. Dion. “Implantation d’ECDSA sur une Carte à Puce“.Université de Montréal, Département d’informatique et de Recherche Opérationnelle. Mai 1999.
  24. E.Oswald, "Introduction to elliptic curve Cryptography", Institue for Applied information Processing and communication, July 2005. 2
  25. Sining Liu, Francis Bowen, Brian King, and Wei Wang, " Elliptic curve Cryptosystem implementation Based on a look-Up Table sharing Scheme", In Proc. IEEE International Symposium on Circuits and Systems (ISCAS’06), 2006, pp. 4.
  26. Dupont L. Roy, S. Chouinard, J.Y. , «A FPGA Implementation of an Elliptic Curve Cryptosystem", In Proc. IEEE International Symposium on Circuits and Systems (ISCAS’06), 2006, pp. 4.
  27. B. Ansari, M. Anwar Hasan, High performance architecture of elliptic curve scalar multiplication, Tech. Report CACR2006-01, 2006.
  28. F. Sozzani, G. Bertoni, S. Turcato, L. Breveglieri, A parallelized design for an elliptic curve cryptosystem coprocessor, in: Symposium on Information Technology: Coding and Computing (ITCC), 1, 2005, pp. 626–630.
  29. A. K. Daneshbeh, M.A. Hasan, Area efficient high speed elliptic curve cryptoprocessor for random curves, in: IEEE Symposium on Information Technology: Coding and Computing (ITCC), 2, 2004, pp. 588–592.
  30. A. Satoh, K. Takano, A scalable dual-field elliptic curve cryptographic processor, IEEE Transactions Computers 52 (4) (2003) 449–460.
  31. Z. Guitouni1, R. Chotin-Avot, M. Machhout, H. Mehrez and R. Tourki, Design and FPGA implementation of modular multiplication methods using cellular automata, IEEE International Conference on Design & Technology of Integrated Systems in Nanoscale Era, (DTIS’10).
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic curve cryptography cellular automata finite fields ASIC Montgomery point multiplication algorithm