Skip to main content
Log in

FPGA based unified architecture for public key and private key cryptosystems

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Recently, security in embedded system arises attentions because of modern electronic devices need cautiously either exchange or communicate with the sensitive data. Although security is classical research topic in worldwide communication, the researchers still face the problems of how to deal with these resource constraint devices and enhance the features of assurance and certification. Therefore, some computations of cryptographic algorithms are built on hardware platforms, such as field program gate arrays (FPGAs). The commonly used cryptographic algorithms for digital signature algorithm (DSA) are rivest-shamir-adleman (RSA) and elliptic curve cryptosystems (ECC) which based on the presumed difficulty of factoring large integers and the algebraic structure of elliptic curves over finite fields. Usually, RSA is computed over GF(p), and ECC is computed over GF(p) or GF(2p). Moreover, embedded applications need advance encryption standard (AES) algorithms to process encryption and decryption procedures. In order to reuse the hardware resources and meet the trade-off between area and performance, we proposed a new triple functional arithmetic unit for computing high radix RSA and ECC operations over GF(p) and GF(2p), which also can be extended to support AES operations. A new high radix signed digital (SD) adder has been proposed to eliminate the carry propagations over GF(p). The proposed unified design took up 28.7% less hardware resources than implementing RSA, ECC, and AES individually, and the experimental results show that our proposed architecture can achieve 141.8MHz using approximately 5.5k CLBs on Virtex-5 FPGA.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Großschädl J. A bit-serial unified multiplier architecture for finite fields GF (p) and GF (2m). In: Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems. 2001, 202–219

  2. Satoh A, Takano K. A scalable dual-field elliptic curve cryptographic processor. IEEE Transactions on Computers, 2003, 52(4): 449–460

    Article  Google Scholar 

  3. Batina L, Bruin-muurling G, Örs S. Flexible hardware design for RSA and elliptic curve cryptosystems. In: Proceedings of 2004 Topics in Cryptology-CT-RSA. 2004

  4. Cilardo A, Mazzeo A, Mazzocca N, Romano L. A novel unified architecture for public-key cryptography. In: Proceedings of the 2005 Design, Automation and Test in Europe. 2005, 52–57

  5. Niimura M, Fuwa Y. High speed adder algorithm with radix-2k sub signed-digit number. Journal of Formalized Mathematics, 2003

  6. Chen J, Shieh M, Lin W. A high-performance unified-field reconfigurable cryptographic processor. IEEE Transactions on Very Large Scale Integration Systems, 2010, 18(8): 1145–1158

    Article  Google Scholar 

  7. Lai J, Huang C. Energy-adaptive dual-field processor for high-performance elliptic curve cryptographic applications. IEEE Transactions on Very Large Scale Integration Systems, 2011, 19(8): 1512–1517

    Article  Google Scholar 

  8. Wang Y, Maskell D, Leiwo J, Srikanthan T. Unified signed-digit number adder for RSA and ECC public-key cryptosystems. In: IEEE Asia Pacific Conference on Circuits and Systems. 2006, 1655–1658

  9. Wang Y, Maskell D, Leiwo J. A unified architecture for a public key cryptographic coprocessor. Journal of Systems Architecture, 2008, 54(10): 1004–1016

    Article  Google Scholar 

  10. Wang Y, Maskell D. A unified signed-digit adder for high-radix modular exponentiation on gf (p) and gf (2p). In: Proceedings of the 2009 12th International Symposium on Integrated Circuits. 2009, 687–690

  11. FIPS N. Announcing the advanced encryption standard (AES). Federal Information Processing Standards Publication 197. National Institute of Standards and Technology, 2001

  12. Feldhofer M, Wolkerstorfer J, Rijmen V. AES implementation on a grain of sand. Information Security. 2005, 13–20

  13. Grabher P, Großschädl J, Page D. Light-weight instruction set extensions for bit-sliced cryptography. In: Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems. 2008, 331–345

  14. Tillich S, Großschädl J. VLSI implementation of a functional unit to accelerate ECC and AES on 32-bit processors. In: Proceedings of the 1st International Workshop on Arithmetic of Finite Fields. 2007, 40–54

  15. Natick K I P A. Computer arithmetic algorithms. Prentice Hall, 2002

  16. Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 21(2): 120–126

    Article  MathSciNet  MATH  Google Scholar 

  17. Pieprzyk J, Seberry J, Hardjono T. Fundamentals of computer security. Computing Reviews, 2004, 45(10): 621–622

    Google Scholar 

  18. Stinson D. Cryptography: theory and practice. Chapman & Hall/CRC, 2005

  19. Menezes A, Van Oorschot P, Vanstone S. Handbook of Applied Cryptography. CRC Press, 1996

  20. Cohen H, Frey G, Avanzi R, Doche C, Lange T, Nguyen K, Vercauteren F. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, 2005

  21. Montgomery P. Modular multiplication without trial division. Mathematics of Computation, 1985, 44(170): 519–521

    Article  MathSciNet  MATH  Google Scholar 

  22. Orup H. Simplifying quotient determination in high-radix modular multiplication. In: Proceedings of the 12th Symposium on Computer Arithmetic. 1995, 193–199

  23. Koc C, Acar T. Montgomery multiplication in GF (2k). Designs, Codes and Cryptography, 1998, 14(1): 57–69

    Article  MathSciNet  MATH  Google Scholar 

  24. Batina L, Guajardo J, Kerins T, Mentens N, Tuyls P, Verbauwhede I. An elliptic curve processor suitable for rfid-tags. In: Proceedings of the Benelux Workshop Information and System Security. 2006

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yi Wang.

Additional information

Yi Wang received the BEng and MEng degrees Northwestern Polytechnical University, China in 2000 and 2003, and the PhD degree from the School of Computer Engineering, Nanyang Technological University, Singapore in 2008. She worked as a post DOC in crypto group at Université Catholique de Louvain, Belgium from 2009 to 2010. And she was a lecture at College of Information Technology and Engineering, Hunan University from 2010 to 2011. From December 2011, she worked as research fellow in Electrical & Computer Engineering at National University of Singapore. Her research interests are in the general area of embedded security, with the focus on high performance cryptographic bricks and side-channel resistant algorithms.

Renfa Li is a professor in the College of Information Science and Engineering at Hunan University. He received the BEng and MEng degrees from Tianjin University, China in 1982 and 1987, and the PhD degree from Huazhong University of Sciences and Technology, China in 2003. He was a professor at Hunan Technology University from 1987 to 1999. From 2000, he became the dean at the College of Computer and Communication, Hunan University. His research interests are in the areas of embedded system architecture, cyber-physical system, and wireless networks. He is the founder of Embedded Systems & Networking Laboratory of Hunan University, and the leader of Hunan Provincial Key Laboratory of Network and Information Security of Hunan University.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, Y., Li, R. FPGA based unified architecture for public key and private key cryptosystems. Front. Comput. Sci. 7, 307–316 (2013). https://doi.org/10.1007/s11704-013-2187-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-013-2187-2

Keywords

Navigation