Skip to main content

Efficient and Flexible Co-processor for Server-Based Public Key Cryptography Applications

  • Conference paper
Design Methodologies for Secure Embedded Systems

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 78))

  • 865 Accesses

Abstract

This work presents a SoC-based co-processor for public key cryptography and server application. Because of the focus on the server side, high throughput was chosen as metric for efficiency instead of low latency as usually done in literature. This becomes important in light of the second goal, which is flexibility regarding the supported cryptographic schemes. Starting with an unified view on the abstraction levels of different public key cryptographic schemes and an overview on their parallelization possibilities, parallelization is applied in a more refined way than usually done in literature: It is examined on each abstraction level which degree of parallelization still aids throughput without sacrificing flexibility.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aoki, K., Hoshino, F., Kobayashi, T., Oguro, H.: Elliptic Curve Arithmetic Using SIMD. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 235–247. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Batina, L., Bruin-Muurling, G., Örs, S.B.: Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 250–263. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Bednara, M., Daldrup, M., von zur Gathen, J., Shokrollahi, J., Teich, J.: Reconfigurable Implementation of Elliptic Curve Crypto Algorithms. In: International Parallel and Distributed Processing Symposium (IPDPS) (2002), http://www-math.upb.de/~aggathen/Publications/raw02.pdf

  4. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge University Press, New York (1999)

    MATH  Google Scholar 

  5. Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. Cambridge University Press, New York (2005)

    Book  MATH  Google Scholar 

  6. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Crowe, F., Daly, A., Marnane, W.P.: A Scalable Dual Mode Arithmetic Unit for Public Key Cryptosystems. In: International Conference on Information Technology: Coding and Computing (ITCC), vol. 1, pp. 568–573 (2005)

    Google Scholar 

  8. Dutta, R., Barua, R., Sarkar, P.: Pairing-Based Cryptographic Protocols: A Survey, IACR eprint archive, 2004/064 (2004), http://eprint.iacr.org/2004/064

  9. IEEE: IEEE 1363-2000 - Standard Specifications for Public-Key Cryptography, New York, USA (2000), http://grouper.ieee.org/groups/1363/

  10. IEEE: IEEE 1363a-2004: Standard Specifications for Public-Key Cryptography – Amendment 1: Additional Techniques, New York, USA (2004), http://grouper.ieee.org/groups/1363/

  11. Fischer, W., Giraud, C., Knudsen, E.W.: Parallel scalar multiplication on general elliptic curves over \(\mathbb{F}_p\) hedged against Non-Differential Side-Channel Attacks, IACR eprint archive 2002/007 (2002), http://eprint.iacr.org/2002/007.pdf

  12. Güdü, T.: A new Scalable Hardware Architecture for RSA Algorithm. In: International Conference on Field Programmable Logic and Applications (FPL), pp. 670–674 (2007)

    Google Scholar 

  13. Hani, M.K., Wen, H.Y., Paniandi, A.: Design and Implementation of a Private and Public Key Crypto Processor for Next-Generation IT Security Applications. Malaysian Journal of Computer Science 19(1), 20–45 (2006)

    Google Scholar 

  14. Joye, M., Yen, S.-M.: The Montgomery Powering Ladder, Workshop on Cryptographic Hardware and Embedded Systems (CHES). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291–302. Springer, Heidelberg (2003), http://www.gemplus.com/smart/rd/publications/pdf/JY03mont.pdf

    Chapter  Google Scholar 

  15. Kelley, K., Harris, D.: Very High Radix Scalable Montgomery Multipliers. In: International Workshop on System-on-Chip for Real-Time Applications (IWSOC), Washington, DC, USA, pp. 400–404 (2005)

    Google Scholar 

  16. Laue, R., Huss, S.A.: Parallel Memory Architecture for Elliptic Curve Cryptography over \(\mathbb{GF}(p)\) Aimed at Efficient FPGA Implementation. Journal of Signal Processing Systems 51(1), 39–55 (2008)

    Article  Google Scholar 

  17. Laue, R., Kelm, O., Schipp, S., Shoufan, A., Huss, S.A.: Compact AES-based Architecture for Symmetric Encryption, Hash Function, and Random Number Generation. In: International Conference on Field Programmable Logic and Applications (FPL), Amsterdam, Netherlands, pp. 480–484 (2007)

    Google Scholar 

  18. Lim, C.H., Lee, P.J.: More Flexible Exponentiation with Precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95–107. Springer, Heidelberg (1994), citeseer.ist.psu.edu/lim94more.html

    Google Scholar 

  19. McIvor, C.J., McLoone, M., McCanny, J.V.: Hardware Elliptic Curve Cryptographic Processor Over \(\mathbb{GF}(p)\). IEEE Transactions on Circuits and Systems I: Regular Papers 53(9), 1946–1957 (2006)

    Article  MathSciNet  Google Scholar 

  20. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997), http://www.cacr.math.uwaterloo.ca/hac/

    MATH  Google Scholar 

  21. Michalski, A., Buell, D.: A Scalable Architecture for RSA Cryptography on Large FPGAs. In: IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM), pp. 331–332 (2006)

    Google Scholar 

  22. de Macedo Mourelle, L., Nedjah, N.: Efficient Cryptographic Hardware Using the Co-Design Methodology. In: International Conference on Information Technology: Coding and Computing (ITCC), vol. 2, pp. 508–512 (2004)

    Google Scholar 

  23. Nedjah, N., de Macedo Mourelle, L.: Fast Less Recursive Hardware for Large Number Multiplication Using Karatsuba-Ofman’s Algorithm. In: Yazıcı, A., Şener, C. (eds.) ISCIS 2003. LNCS, vol. 2869, pp. 43–50. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Örs, S.B., Batina, L., Preneel, B., Vandewalle, J.: Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array. In: International Parallel and Distributed Processing Symposium (IPDPS), p. 184 (2003), http://www.cosic.esat.kuleuven.be/publications/article-32.pdf

  25. Ohba, N., Takano, K.: An SoC design methodology using FPGAs and embedded microprocessors. In: Conference on Design automation (DAC), pp. 747–752 (2004)

    Google Scholar 

  26. Orlando, G., Paar, C.: A Scalable \(\mathbb{GF}(p)\) Elliptic Curve Processor Architecture for Programmable Hardware. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 348–363. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  27. Rieder, F.: Modular Multiplikation mit kurzen Pipelines, Technische Universität Darmstadt, Diplom Thesis (2008) (in German), http://www.vlsi.informatik.tu-darmstadt.de/staff/laue/arbeiten/rieder_thesis.pdf

  28. Rodríguez-Henríquez, F., Koç, Ç.K.: On fully parallel Karatsuba Multipliers for GF(2m). In: International Conference on Computer Science and Technology (CST), pp. 405–410 (2003), http://security.ece.orst.edu/papers/c29fpkar.pdf

  29. RSA Laboratories: PKCS #1 v2.1: RSA Cryptography Standard (June 2002), ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1.pdf

  30. Saqib, N.A., Rodríguez-Henríquez, F., Díaz-Pérez, A.: A Parallel Architecture for Computing Scalar Multiplication on Hessian Elliptic Curves. In: International Conference on Information Technology: Coding and Computing (ITCC), vol. 2, pp. 493–497 (2004)

    Google Scholar 

  31. Sakiyama, K., Batina, L., Preneel, B., Verbauwhede, I.: HW/SW Co-design for Accelerating Public-Key Cryptosystems over GF(p) on the 8051 μ-controller. In: Proceedings of World Automation Congress (WAC) (2006)

    Google Scholar 

  32. Šimka, M., Fischer, V., Drutarovský, M.: Hardware-Software Codesign in Embedded Asymmetric Cryptography Application – a Case Study. In: Y. K. Cheung, P., Constantinides, G.A. (eds.) FPL 2003. LNCS, vol. 2778, pp. 1075–1078. Springer, Heidelberg (2003), http://citeseer.ist.psu.edu/simka03hardwaresoftware.html

    Google Scholar 

  33. Tenca, A.F., Koç, Ç.K.: A Scalable Architecture for Modular Multiplication Based on Montgomery’s Algorithm. IEEE Trans. Computers 52(9), 1215–1221 (2003), http://security.ece.orst.edu/papers/c17asamm.pdf

    Article  Google Scholar 

  34. Vanstone, S.A.: Next generation security for wireless: elliptic curve cryptography. Computers & Security 22(5), 412–415 (2003)

    Article  Google Scholar 

  35. Walter, C.D.: Improved linear systolic array for fast modular exponentiation. IEE Proceedings Computers & Digital Techniques 147(5), 323–328 (2000)

    Article  Google Scholar 

  36. Wannemacher, M.: Das FPGA-Kochbuch. MITP-Verlag (1998)

    Google Scholar 

  37. Wu, M., Zeng, X., Han, J., Wu, Y., Fan, Y.: A High-Performance Platform-Based SoC for Information Security. In: Conference on Asia South Pacific design automation (ASP-DAC), pp. 122–123 (2006)

    Google Scholar 

  38. XILINX: Xilinx XUP Virtex-II Pro Development System, http://www.xilinx.com/univ/xupv2p.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Laue, R. (2010). Efficient and Flexible Co-processor for Server-Based Public Key Cryptography Applications. In: Biedermann, A., Molter, H.G. (eds) Design Methodologies for Secure Embedded Systems. Lecture Notes in Electrical Engineering, vol 78. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-16767-6_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-16767-6_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-16766-9

  • Online ISBN: 978-3-642-16767-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics