期刊文献+

A low-power and low-energy flexible GF(p) elliptic-curve cryptography processor

A low-power and low-energy flexible GF(p) elliptic-curve cryptography processor
原文传递
导出
摘要 We investigate the use of two integer inversion algorithms,a modified Montgomery modulo inverse and a Fermat's Little Theorem based inversion,in a prime-field affine-coordinate elliptic-curve crypto-processor.To perform this,we present a low-power/energy GF(p) affine-coordinate elliptic-curve cryptography(ECC) processor design with a simplified architecture and complete flexibility in terms of the field and curve parameters.The design can use either of the inversion algorithms.Based on the implementations of this design for 168-,192-,and 224-bit prime fields using a standard 0.13 μm CMOS technology,we compare the efficiency of the algorithms in terms of power/energy consumption,area,and calculation time.The results show that while the Fermat's theorem approach is not appropriate for the affine-coordinate ECC processors due to its long computation time,the Montgomery modulo inverse algorithm is a good candidate for low-energy implementations.The results also show that the 168-bit ECC processor based on the Montgomery modulo inverse completes one scalar multiplication in only 0.4 s at a 1 MHz clock frequency consuming only 12.92 μJ,which is lower than the reported values for similar designs. We investigate the use of two integer inversion algorithms, a modified Montgomery modulo inverse and a Fermat's Little Theorem based inversion, in a prime-field affine-coordinate elliptic-curve crypto-processor. To perform this, we present a low-power/energy GF(p) affine-coordinate elliptic-curve cryptography (ECC) processor design with a simplified architecture and complete flexibility in terms of the field and curve parameters. The design can use either of the inversion algorithms. Based on the implementations of this design for 168-, 192-, and 224-bit prime fields using a standard 0.13 pm CMOS technology, we compare the efficiency of the algorithms in terms of power/energy consumption, area, and calculation time. The results show that while the Fermat's theorem approach is not appropriate for the affine-coordinate ECC processors due to its long computation time, the Montgomery modulo inverse algorithm is a good candidate for low-energy implementations. The results also show that the 168-bit ECC processor based on the Montgomery modulo inverse completes one scalar multiplication in only 0.4 s at a 1 MHz clock frequency consuming only 12.92 pal, which is lower than the reported values for similar designs.
出处 《Journal of Zhejiang University-Science C(Computers and Electronics)》 SCIE EI 2010年第9期724-736,共13页 浙江大学学报C辑(计算机与电子(英文版)
基金 supported in part by the Iran Telecommunication Research Center (ITRC) and the Research Council of University of Tehran
关键词 Elliptic-curve cryptography(ECC) Prime field Montgomery multiplication Montgomery inverse LOW-ENERGY Elliptic-curve cryptography (ECC), Prime field, Montgomery multiplication, Montgomery inverse, Low-energy
  • 相关文献

参考文献23

  • 1Ahmadi,H.R.,Afzali-Kusha,A.,2009a.Low-Power Low-Energy Prime-Field ECC Processor Based on Montgomery Modular Inverse Algorithm.12th Euromicro Conf.on Digital System Design,Architectures,Methods and Tools,p.817-822.[doi:10.1109/DSD.2009.140].
  • 2Ahmadi,H.R.,Afzali-Kusha,A.,2009b.Very Low-Power Flexible GF(p) Elliptic-Curve Crypto-Processor for Non-Time-Critical Applications.IEEE Int.Symp.on Circuits and Systems,p.904-907.[doi:10.1109/ISCAS.2009.5117903].
  • 3Batina,L.,Mentens,N.,Sakiyama,K.,Preneel,B.,Verbauwhede,I.,2007.Public-Key Cryptography on the Top of a Needle.IEEE Int.Symp.on Circuits and Systems,p.1831-1834.[doi:10.1109/ISCAS.2007.378270].
  • 4Bock,H.,Braun,M.,Dichtl,M.,Hess,E.,Heyszl,J.,Kargl,W.,Koroschetz,H.,Meyer,B.,Seuschek,H.,2008.A Milestone towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography.Workshop on RFID Security.
  • 5Byrne,A.,Meloni,N.,Crowe,F.,Marnane,W.P.,Tisserand,A.,Popovici,E.M.,2007.SPA Resistant Elliptic Curve Cryptosystem Using Addition Chains.4th IEEE Int.Conf.on Information Technology,p.995-1000.[doi:10.1109/ITNG.2007.185].
  • 6Chawla,V.,Ha,D.S.,2007.An overview of passive RFID.IEEE Commun.Mag.,45(9):11-17.[doi:10.1109/MCOM.2007.4342873].
  • 7Daly,A.,Marnane,W.,Kerins,T.,Popovici,E.,2004.An FPGA implementation of a GF(p) ALU for encryption processors.Microprocess.& Microsyst.,28(5-6):253-260.[doi:10.1016/j.micpro.2004.03.006].
  • 8de Dormale,G.M.,Ambroise,R.,Bol,D.,Quisquater,J.J.,Legat,J.D.,2006.Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards.IEEE 17th Int.Conf.on Application-Specific Systems,Architectures and Processors,p.347-353.[doi:10.1109/ASAP.2006.44].
  • 9Feldhofer,M.,Wolkerstorfer,J.,2007.Strong Crypto for RFID Tags:a Comparison of Low-Power Hardware Implementations.IEEE Int.Symp.on Circuits and Systems,p.1839-1842.[doi:10.1109/ISCAS.2007.378272].
  • 10F(u)rbass,F.,Wolkerstorfer,J.,2007.ECC Processor with Low Die Size for RFID Applications.IEEE Int.Symp.on Circuits and Systems,p.1835-1838.[doi:10.1109/ISCAS.2007.378271].

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部