期刊文献+

GF(2^m)域高效椭圆曲线标量乘结构的研究

Research of high performance architecture for elliptic curve scalar multiplication over GF(2m)
下载PDF
导出
摘要 为提高椭圆曲线加密运算的速度,提出了一种多项式基表示的GF(2m)域高效标量乘加速器结构.该结构对面积和性能进行了合理的权衡,采用点加、倍点模块并行运算以提高速度;为了减少面积采用并行和串行相结合的方法对点加和倍点模块进行优化,初始化和最后的坐标变换求逆模块通过优化分解成一系列乘和加运算,合并在一个模块中用串行结构实现.采用Xilinx公司的VirtexE XCV2600 FPGA硬件实现结果表明,完成有限域GF(2163)上任意椭圆曲线上的一次标量乘的全部运算时间消耗为36.5μs,适合高性能椭圆曲线加密应用的要求. A efficient hardware architecture accelerators to speed up the scalar multiplications on elliptic curves over GF(2m) in polynomial basis representation was proposed. The performance and area trade-off is considered reasonably. The point addition module and point doubling module can operation in parallel. They are optimized and implemented by the method of combining parallel and serial. Ini- tialization and the final coordinates conversion module are decomposed into a series of multiplication and addition operations, which can be merged into one module finally. The implementation results based on Xilinx VirtexE XCV2600 FPGA show that our proposed design is able to compute general GF(2^163) elliptic curve scalar multiplication operations in 36.5μs, which indicates this architecture is suitable for high-performance application.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2008年第11期48-51,共4页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家高技术研究发展计划资助项目(2006AA01Z226)
关键词 密码 椭圆曲线 标量乘 有限域 坐标变换 cryptography elliptic curve scalar multiplication finite field coordinates conversion
  • 相关文献

参考文献11

  • 1IEEE. IEEE Std P1363-2000 IEEE standard specifi- cations for public-key cryptography[S]. New York: IEEE, 2000.
  • 2Guerric M D, Quisquater J J. High-speed hardware implementations of elliptic curve cryptography: a survey[J]. Journal of Systems Architecture, 2007, 53: 72-84.
  • 3Rodriguez-Henriquez F, Saqib N A, Diaz-Perez A. A fast parallel implementation of elliptic curve point multiplication over GF(2^m ) [J]. Microprocessors and Microsystems, 2004, 28: 329-339.
  • 4Shu C, Gaj K, El-Ghazawi T. Low latency elliptic curve cryptography accelerators for NIST curves on binary fields [ C] // Gordon Brebner, Samarjit Chakraborty, Field-Programmable Technology, Proceedings, 2005 IEEE International Conference. Singapore: IEEE, 2005: 309-310.
  • 5Kazuo Sakiyama, Lejla Batina, Bart Preneel, et al. Multicore curve-based cryptoprocessor with reconfigurable modular arithmetic logic units over GF (2^n) [J]. IEEE Transactions on Computers, 2007, 56(9): 1 269-1 282.
  • 6Cheung R C C, Telle N J, Luk W, et al. Customiz able elliptic curve cryptosystems[J]. IEEE Transac tions on Very Large Scale Integration (VLSI) Sys terns, 2005, 13(9): 1 048-1 059.
  • 7Balasubramaniam P, Karthikeyan E. Elliptic curve scalar multiplication algorithm using complementary recoding[J]. Applied Mathematics and Computation, 2007, 190: 51-56.
  • 8Lopez J, Dahab R. Fast multiplication on elliptic curves over GF (2^m ) without precomputation[C]// Proceedings of 1st International Workshop on Crypto- graphic Hardware and Embedded Systems (CHES99). Berlin: Springer Verlag, 1999: 316- 327.
  • 9Song L, Parhi K K. Low-energy digit-serial/parallel finite field multipliers[J]. Journal of VLSI Digital Processing, 1998, 19: 149-166.
  • 10Wu H. Bit-parallel finite field multiplier and squarer using polynomial basis[J]. IEEE Trans Computers, 2002, 51(7): 750-758.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部