Skip to main content

High Performance Elliptic Curve Cryptographic Co-processor

  • Chapter

Part of the book series: Signals and Communication Technology ((SCT))

Abstract

For an equivalent level of security, elliptic curve cryptography uses shorter key sizes and is considered to be an excellent candidate for constrained environments like wireless/mobile communications. In FIPS 186-2, NIST recommends several finite fields to be used in the elliptic curve digital signature algorithm (ECDSA). Of the ten recommended finite fields, five are binary extension fields with degrees ranging from 163 to 571. The fundamental building block of the ECDSA, like any ECC based protocol, is elliptic curve scalar multiplication. This operation is also the most computationally intensive. In many situations it may be desirable to accelerate the elliptic curve scalar multiplication with specialized hardware.

In this chapter a high performance elliptic curve processor is described which is optimized for the NIST binary fields. The architecture is built from the bottom up starting with the field arithmetic units. The architecture uses a field multiplier capable of performing a field multiplication over the extension field with degree 163 in 0.060 microseconds. Architectures for squaring and inversion are also presented. The co-processor uses Lopez and Dahab ’s projective coordinate system and is optimized specifically for Koblitz curves. A prototype of the processor has been implemented for the binary extension field with degree 163 on a Xilinx XCV2000E FPGA. The prototype runs at 66 MHz and performs an elliptic curve scalar multiplication in 0.233 msec on a generic curve and 0.075 msec on a Koblitz curve.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Wireless Application Protocol-Version 1.0, 1998.

    Google Scholar 

  2. G. B. Agnew, R.C. Mullin, and S. A. Vanstone. An implementation of elliptic curve cryptosystems over F2155. IEEE Journal on Slected Areas in Communications, 11:804–813, June 1993.

    Google Scholar 

  3. Marcus Bednara, Michael Daldrup, Joachim von zur Gathen, Jamshid Shokrollahi, and Jurgen Teich. Implementation of elliptic curve cryptographic coprocessor over GF(2m) on an FPGA. In International Parallel and Distributed Processing Symposium: IPDPS Workshops, April 2002.

    Google Scholar 

  4. D. Chudnovsky and G. Chudnovsky. Sequences of numbers generated by addition in formal groups and new primality and factoring tests. Advances in Applied Mathematics, 1987.

    Google Scholar 

  5. Canadian Microelectronics Corporation. CMC Rapic-Prototyping Platform: Design Flow Guide, 2002.

    Google Scholar 

  6. Canadian Microelectronics Corporation. CMC Rapic-Prototyping Platform: Installation Guide, 2002.

    Google Scholar 

  7. T. Dierks and C. Allen. The TLS Protocol — Version 1.0 IETF RFC 2246, 1999.

    Google Scholar 

  8. Lijun Gao, Sarvesh Shrivastava, and Gerald E. Sobelman. Elliptic curve scalar multiplier design using FPGAs. In Cryptographic Hardware and Embedded Systems (CHES), 1999.

    Google Scholar 

  9. Daniel M. Gordon. A survey of fast exponentiation methods. J. Algorithms, 27(1):129–146, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  10. Nils Gura, Sheueling Chang Shantz, Hans Eberle, Summit Gupta, Vipul Gupta, Daniel Finchelstein, Edouard Goupy, and Douglas Stebila. An end-to-end systems approach to elliptic curve cryptography. In Cryptographic Hardware and Embedded Systems (CHES), 2002.

    Google Scholar 

  11. M. Anwarul Hasan. Look-up table-based large finite field multiplication in memory constrained cryptosystems. IEEE Transactions on Computers, 49(7), July 2000.

    Google Scholar 

  12. IEEE. P1363: Editorial Contribution to Standard for Public Key Cryptography, February 1998.

    Google Scholar 

  13. T. Itoh and S. Tsujii. A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Information and Computing, 78(3):171–177, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  14. Brian King. An improved implementation of elliptic curves over GF(2n) when using projective point arithmetic. In Selected Areas in Cryptography, 2001.

    Google Scholar 

  15. Neal Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 1987.

    Google Scholar 

  16. Neal Koblitz. CM curves with good cryptographic properties. In Advances in Cryptography, Crypto’ 91, pages 279–287. Springer-Verilag, 1991.

    Google Scholar 

  17. Philip H. W. Leong and Ivan K. H. Leung. A microcoded elliptic curve processor using FPGA technology. IEEE Transactions on VLSI Systems, 10(5), October 2002.

    Google Scholar 

  18. Julio Lopez and Ricardo Dahab. Improved algorithms for elliptic curve arithmetic in GF(2n). In Selected Areas in Cryptography, pages 201–212, 1998.

    Google Scholar 

  19. Jonathan Lutz and Anwarul Hasan. High performance finite field multiplier for cryptographic applications. In SPIE’ s Advanced Signal Processing Algorithms, Architectures, and Implemenations, Volume 5205, pages 541–551, 2003.

    Google Scholar 

  20. Jonathan Lutz and Anwarul Hasan. High performance fpga based elliptic curve cryptographic coprocessor. In IEEE International Conference on Information Technology (ITCC), Volume II, pages 486–492, 2004.

    Google Scholar 

  21. Alfred Menezes. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993.

    Google Scholar 

  22. A. Menezes, E. Teske, A. Weng. Weak Fields for ECC. Technical Report CORR2003-15, Centre for Applied Cryptographic Research, University of Waterloo, 2003. See http://www.cacr.math.uwaterloo.ca

  23. Victor Miller. Uses of elliptic curves in cryptography. InAdvances in Cryptography, Crypto’ 85, 1985.

    Google Scholar 

  24. NIST. FIPS 186-2 draft, Digital Signature Standard (DSS), 2000.

    Google Scholar 

  25. Souichi Okada, Naoya Torii, Kouichi Itoh, and Masahiko Takenaka. Implementation of elliptic curve cryptographic coprocessor over GF(2m) on an FPGA. In Cryptographic Hardware and Embedded Systems (CHES), pages 25–40. Springer-Verlag, 2000.

    Google Scholar 

  26. OpenSSL. See http://www.openssl.org.

  27. Gerardo Orlando and Christof Paar. A high-performance reconfigurable elliptic curve processor for GF (2m). In Cryptographic Hardware and Embedded Systems (CHES), 2000.

    Google Scholar 

  28. Martin Christopher Rosner. Elliptic curve cryptosystems on reconfigurable hardware. Master’ s thesis, Worcester Polytechnic Institute, 1998.

    Google Scholar 

  29. Jerome A. Solinas. Improved algorithms for arithmetic on anomalous binary curves. In Advances in Cryptography, Crypto’ 97, 1997.

    Google Scholar 

  30. S. Sutikno, R. Effendi, and A. Surya. Design and implemntation of arithmetic processor F2155 for elliptic curve cryptosystems. In IEEE Asia-Pacific Conference on Circuits adn Systems, pages 647–650, November 1998.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Lutz, J., Anwarul Hasan, M. (2007). High Performance Elliptic Curve Cryptographic Co-processor. In: Xiao, Y., Shen, X.S., Du, DZ. (eds) Wireless Network Security. Signals and Communication Technology. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-33112-6_1

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-33112-6_1

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-28040-0

  • Online ISBN: 978-0-387-33112-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics