期刊文献+

TTA-EC:一种基于传输触发体系结构的ECC整体算法处理器 被引量:4

TTA-EC:A Whole Algorithm Processor for ECC Based on Transport Triggered Architecture
下载PDF
导出
摘要 以传输触发体系结构(TTA)为基础,为支持大数运算扩展寄存器堆,增加模乘单元以加速模乘操作,提出一种ECC整体算法处理器TTA-EC.该处理器具有如下特点:(1)利用TTA工具链,可快速开发出基于TTA-EC的完整ECC公钥系统;(2)模乘单元将以基数为处理字长的高基数Montgomery算法与行共享流水结构相结合,具有良好的可扩展性;(3)流水单元实现矢量乘操作,并同时支持GF(p)和GF(2n)双有限域;(4)通过调整总线宽度和流水单元个数,可满足不同性能/面积约束.在0.18μm1P6MCMOS工艺下,其高性能和紧缩面积版本的规模分别为117.4K和40.6K,可分别在0.87ms和7.83ms内完成一次GF(p)或GF(2n)上的192位EC标量乘运算,峰值功耗分别为242.1mW和28.5mW. Implementing ECC whole algorithms in hardware has such advantages as more security, less communication bandwidth and more convenient in hardware/software co-design etc. A whole algorithm processor TTA-EC is presented in this paper, which is extended from transported triggered architecture (TTA) by coupling a modular multiplier and long integer registers. TTA-EC has the following characters. (I) ECC whole algorithms can be developed conveniently through the TTA tool chain; (II) the modular multiplier combines a radix-length based version of high radix Montgomery algorithm with a row sharing pipeline design to get high performance and scalability; (III) pipeline elements perform vector production and support Galois field GF(p) and GF(2^n); (IV) different performance/area constraint can be achieved by adjusting the bus width and the number of modular multiplierts pipeline elements. In a 0.18μm 1P6M CMOS technology, the high-speed design using 117. 4K gates achieves operation time of 0.87ms for a 192-bit elliptic curve scalar multiplication on GF(p)/GF(2^n) field, A compact version requires 40.6K gates and executes the operation in 7.83ms. And their peak powers are 242, lmW and 28.5mW separately.
出处 《计算机学报》 EI CSCD 北大核心 2007年第2期225-233,共9页 Chinese Journal of Computers
基金 国家自然科学基金(60173040)资助~~
关键词 椭圆曲线公钥系统 大数运算 模乘 有限域 传输触发体系结构 可扩展乘法器 elliptic curve cryptosystem long integer arithmetic modular multiplication Galois field transport triggered architecture scalable multiplier
  • 相关文献

参考文献13

  • 1Miller V.Use of elliptic curves in cryptography//Proceedings of the Advances in Cryptography (CRYPTO'85).Santa Barbara,California,USA,1985:417-426
  • 2史焱,吴行军.高速双有限域加密协处理器设计[J].微电子学与计算机,2005,22(5):8-12. 被引量:14
  • 3陈超,曾晓洋,章倩苓.一种新型硬件可配置公钥制密码协处理器的VLSI实现[J].通信学报,2005,26(1):6-11. 被引量:9
  • 4Savas E,Tenca A F,Koc C K.A scalable and unified multiplier Architecture for finite fields GF(p) and GF(2^n)//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'00).Worcester,USA,2000:277-292
  • 5吴行军,白立晨,孙怡乐,陈弘毅.一种适用于多种公钥密码算法的模运算处理器[J].微电子学,2005,35(5):549-552. 被引量:2
  • 6Ozturk E,Sunar B,Savas E.Low-power elliptic curve cryptography using scaled modular arithmetic//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems(CHES'04).Cambridge,MA,USA,2004:92-106
  • 7Satoh A,Takano K.A scalable dual-field elliptic curve cryptographic processor.IEEE Transactions on Computers,2003,52(4):449-460
  • 8Leong P H,Leung I K.A microcoded elliptic curve processor using FPGA technology.IEEE Transactions on VLSI Systems,2002,10(5):550-559
  • 9Corporaal H.Microprocessor Architecture from VLIW to TTA.West Sussex,England:John Wiley & Sons Ltd,1998
  • 10Cohen H,Miyaji A,Ono T.Efficient elliptic curve exponentiation using mixed coordinates//Proceedings of Advances in Cryptology (ASIACRYPT'98).Beijing,China,1998:51-65

二级参考文献36

  • 1JAMES G All energy-efficient reconfigurable public-key cryptography processor[J]. IEEE Journal of Solid-State Circuits, 2001,36(11):1808-1820.
  • 2SAVAS E, KOC C K. A scalable and unified multiplier architecture for finite fields GF (p) and GF (2^m) [A]. Cryptographic Hardware and Embedded Systems-CHES 2000[C]. MA, USA, 2000. 277-292.
  • 3TENCA F, KOC C K. A scalable architecture for montgomery multiplier[A]. Cryptographic Hardware and Embedded Systems-CHES 1999[C]. MA, USA, 1999. 94-108.
  • 4Standard Specifications for Public Key Cryptography, (Draft Version10) [S]. IEEE PI363, 2000.
  • 5LOPEZ J, DAHAB R. Fast multiplication on elliptic curves over GF(2^m) without precomputation[A]. Cryptographic Hardware and Enthedded Systems-CHES 1999[C]. MA, USA, 1999. 316-327.
  • 6YANG C C, CHANG T S. A new RSA cryptosystem hardware design based on Montgomery' s algorithm[J]. IEEE Trans Circiut and System,1985, 45(7): 908-913.
  • 7SU C Y, CHANG S A. An improved montgomery algorithm for high-speed RSA public-key cryptosystem[J]. IEEE Trans VLSI Systems, 1999,7(6):280-284.
  • 8HONG J H. Cellular array modular multiplier for the RSA Public-key cryptosystem based on modified Booth's algorithm[J]. IEEE Trans VLSI systems, 2003,11(3):474-484.
  • 9SUN M C, SU C Y. Design of a scalable RSA and ECC Crypto-processor[A]. Proc Asia and South Pacific Design Automation Conf (ASP-DAC)[C]. Kitakyushu, 2003.495-498.
  • 10ARM7TDMI Data Sheet [R]. ARM DDI 0084F Advanced RISC Machines Ltd (ARM) 1998.

共引文献26

同被引文献29

  • 1赵学秘,陆洪毅,戴葵,童元满,王志英.一种高性能大数模幂协处理器SEA[J].计算机研究与发展,2005,42(6):924-929. 被引量:7
  • 2刘强,佟冬,程旭.一款RSA模乘幂运算器的设计与实现[J].电子学报,2005,33(5):923-927. 被引量:11
  • 3范益波,曾晓洋,于宇.高速、可配置RSA密码协处理器的VLSI设计[J].计算机研究与发展,2006,43(6):1076-1082. 被引量:3
  • 4J L Hennessy, D A. Patterson, Computer Architecture: A Quantitative Approach[M].3rd Edition,Morgan Kaufmann Publishing Co, 2002.
  • 5Henk Corporaal et al. Microprocessor Architecture from VLIW to TTA[ M]. West Sussex, England: John Wiley & Sons Ltd, 1999.
  • 6Kuukkanen, et al. Bitwise and dictionary modeling for code compression on transport triggered architectures [ J ]. WSEAS Transactions on Circuits and Systems, 2004, 9 ( 3 ) : 1750 - 1755.
  • 7J Heikkinen, et al. Evaluating template-based instruction compression on transport triggered architectures[ A]. Proceedings of 3rd IWSOC [ C]. IEEE Computer Society Press, 2003. 192 - 195.
  • 8J Heikkinen, et al. Dictionary-based program compression on transport triggered architectures [ A ]. Proceedings of ISCAS [ C]. IEEE Computer Society Press, 2005. 1122- 1125.
  • 9Yuan Xie, et al. Code compression for VLIW processors using variable-to-flxed coding [A ]. Proceedings of ISSS [ C ]. IEEE Computer Society Press, 2002.138 - 143.
  • 10S J Nam, et al. Improving dictionary-based code compression in VLIW architectures[ J]. IEICE Trans Fundamentals of Eleclronics, Communication and Computer Sciences, 1999, E82-A(11) : 2318 - 2124.

引证文献4

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部