Skip to main content

An Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic Transform

  • Conference paper
  • First Online:
Cryptography and Information Security in the Balkans (BalkanCryptSec 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9024))

Abstract

Hardware implementations of ECC processors based on Edwards curves are very useful for various applications of security due to the regularity of point operations. In this paper we explore one such direction taking advantage of the DFT modular multiplication in a special composite field of a prime characteristic. Our results show potential in terms of compactness while maintaining a feasible latency. We expect this approach to be more beneficial for side-channel security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Avanzi, R.M., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, Boca Raton (2005)

    Google Scholar 

  2. Baktır, S., Sunar, B.: Finite field polynomial multiplication in the frequency domain with application to elliptic curve cryptography. In: Levi, A., Savaş, E., Yenigün, H., Balcısoy, S., Saygın, Y. (eds.) ISCIS 2006. LNCS, vol. 4263, pp. 991–1001. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Baktir, S., Kumar, S., Paar, C., Sunar, B.: A state-of-the-art elliptic curve cryptographic processor operating in the frequency domain. Mob. Netw. Appl. 12(4), 259–270 (2007)

    Article  Google Scholar 

  4. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Chelton, W.N., Benaissa, M.: Fast elliptic curve cryptography on FPGA. IEEE Trans. Very Large Scale Integr. Syst. 16(2), 198–205 (2008)

    Article  Google Scholar 

  6. Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity. IEEE Trans. Comput. 53(6), 760–768 (2004)

    Article  Google Scholar 

  7. Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393–422 (2007)

    Article  Google Scholar 

  8. Koblitz, N.: Elliptic curve cryptosystem. Math. Comp. 48, 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  9. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 388. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  10. Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic curve based security processor for RFID. IEEE Transact. Comput. 57(11), 1514–1527 (2008)

    Article  MathSciNet  Google Scholar 

  11. Lutz, J., Hasan, A.: High performance FPGA based elliptic curve cryptographic co-processor. In: Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC 2004), vol. 2, p. 486. IEEE Computer Society (2004)

    Google Scholar 

  12. Mentens, N., ïrs, S.B., Preneel, B.: An FPGA implementation of an elliptic curve processor GF\((2^m)\). In: Proceedings of the 14th ACM Great Lakes Symposium on VLSI, GLSVLSI 2004, pp. 454–457. ACM (2004)

    Google Scholar 

  13. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  14. Montgomery, P.: Speeding the pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)

    Article  Google Scholar 

  15. Morales-Sandoval, M., Feregrino-Uribe, C., Cumplido, R., Algredo-Badillo, I.: A reconfigurable GF\((2^m)\) elliptic curve cryptographic coprocessor. In: 2011 VII Southern Conference on Programmable Logic (SPL), pp. 209–214, April 2011

    Google Scholar 

  16. Orlando, G., Paar, C.: A high-performance reconfigurable elliptic curve processor for GF\((2^m)\). In: Koç, Ç.K., Paar, C. (eds.) CHES 2000. LNCS, vol. 1965, p. 41. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  17. Pollard, J.M.: The fast fourier transform in a finite field. Math. Comput. 25, 365–374 (1971)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

Dr. Baktır’s work is supported by the grant EU FP7 Marie Curie IRG 256544.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Selçuk Baktır .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Mentens, N., Batina, L., Baktır, S. (2015). An Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic Transform. In: Ors, B., Preneel, B. (eds) Cryptography and Information Security in the Balkans. BalkanCryptSec 2014. Lecture Notes in Computer Science(), vol 9024. Springer, Cham. https://doi.org/10.1007/978-3-319-21356-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-21356-9_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-21355-2

  • Online ISBN: 978-3-319-21356-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics