Full Text:   <3086>

CLC number: TN4

On-line Access: 2010-09-07

Received: 2009-10-30

Revision Accepted: 2010-03-27

Crosschecked: 2010-08-02

Cited: 8

Clicked: 6725

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2010 Vol.11 No.9 P.724-736

http://doi.org/10.1631/jzus.C0910660


A low-power and low-energy flexible GF(p) elliptic-curve cryptography processor


Author(s):  Hamid Reza Ahmadi, Ali Afzali-Kusha

Affiliation(s):  School of Electrical and Computer Engineering, University of Tehran, P.O. Box 14395-515, Tehran, Iran

Corresponding email(s):   hrahmadi@ut.ac.ir, afzali@ut.ac.ir

Key Words:  Elliptic-curve cryptography (ECC), Prime field, Montgomery multiplication, Montgomery inverse, Low-energy


Hamid Reza Ahmadi, Ali Afzali-Kusha. A low-power and low-energy flexible GF(p) elliptic-curve cryptography processor[J]. Journal of Zhejiang University Science C, 2010, 11(9): 724-736.

@article{title="A low-power and low-energy flexible GF(p) elliptic-curve cryptography processor",
author="Hamid Reza Ahmadi, Ali Afzali-Kusha",
journal="Journal of Zhejiang University Science C",
volume="11",
number="9",
pages="724-736",
year="2010",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.C0910660"
}

%0 Journal Article
%T A low-power and low-energy flexible GF(p) elliptic-curve cryptography processor
%A Hamid Reza Ahmadi
%A Ali Afzali-Kusha
%J Journal of Zhejiang University SCIENCE C
%V 11
%N 9
%P 724-736
%@ 1869-1951
%D 2010
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.C0910660

TY - JOUR
T1 - A low-power and low-energy flexible GF(p) elliptic-curve cryptography processor
A1 - Hamid Reza Ahmadi
A1 - Ali Afzali-Kusha
J0 - Journal of Zhejiang University Science C
VL - 11
IS - 9
SP - 724
EP - 736
%@ 1869-1951
Y1 - 2010
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.C0910660


Abstract: 
We investigate the use of two integer inversion algorithms, a modified Montgomery modulo inverse and a Fermat’s Little Theorem based inversion, in a prime-field affine-coordinate elliptic-curve crypto-processor. To perform this, we present a low-power/energy GF(p) affine-coordinate elliptic-curve cryptography (ECC) processor design with a simplified architecture and complete flexibility in terms of the field and curve parameters. The design can use either of the inversion algorithms. Based on the implementations of this design for 168-, 192-, and 224-bit prime fields using a standard 0.13 μm CMOS technology, we compare the efficiency of the algorithms in terms of power/energy consumption, area, and calculation time. The results show that while the Fermat’s theorem approach is not appropriate for the affine-coordinate ECC processors due to its long computation time, the Montgomery modulo inverse algorithm is a good candidate for low-energy implementations. The results also show that the 168-bit ECC processor based on the Montgomery modulo inverse completes one scalar multiplication in only 0.4 s at a 1 MHz clock frequency consuming only 12.92 μJ, which is lower than the reported values for similar designs.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Ahmadi, H.R., Afzali-Kusha, A., 2009a. Low-Power Low-Energy Prime-Field ECC Processor Based on Montgomery Modular Inverse Algorithm. 12th Euromicro Conf. on Digital System Design, Architectures, Methods and Tools, p.817-822.

[2]Ahmadi, H.R., Afzali-Kusha, A., 2009b. Very Low-Power Flexible GF(p) Elliptic-Curve Crypto-Processor for Non-Time-Critical Applications. IEEE Int. Symp. on Circuits and Systems, p.904-907.

[3]Batina, L., Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I., 2007. Public-Key Cryptography on the Top of a Needle. IEEE Int. Symp. on Circuits and Systems, p.1831-1834.

[4]Bock, H., Braun, M., Dichtl, M., Hess, E., Heyszl, J., Kargl, W., Koroschetz, H., Meyer, B., Seuschek, H., 2008. A Milestone towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography. Workshop on RFID Security.

[5]Byrne, A., Meloni, N., Crowe, F., Marnane, W.P., Tisserand, A., Popovici, E.M., 2007. SPA Resistant Elliptic Curve Cryptosystem Using Addition Chains. 4th IEEE Int. Conf. on Information Technology, p.995-1000.

[6]Chawla, V., Ha, D.S., 2007. An overview of passive RFID. IEEE Commun. Mag., 45(9):11-17.

[7]Daly, A., Marnane, W., Kerins, T., Popovici, E., 2004. An FPGA implementation of a GF(p) ALU for encryption processors. Microprocess. & Microsyst., 28(5-6):253-260.

[8]de Dormale, G.M., Ambroise, R., Bol, D., Quisquater, J.J., Legat, J.D., 2006. Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards. IEEE 17th Int. Conf. on Application-Specific Systems, Architectures and Processors, p.347-353.

[9]Feldhofer, M., Wolkerstorfer, J., 2007. Strong Crypto for RFID Tags: a Comparison of Low-Power Hardware Implementations. IEEE Int. Symp. on Circuits and Systems, p.1839-1842.

[10]Fürbass, F., Wolkerstorfer, J., 2007. ECC Processor with Low Die Size for RFID Applications. IEEE Int. Symp. on Circuits and Systems, p.1835-1838.

[11]Gaubatz, G., Kaps, J.P., Öztürk, E., Sunar, B., 2005. State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks. Third IEEE Int. Conf. on Pervasive Computing and Communications Workshops, p.146-150.

[12]Hankerson, D., Menezes, A.J., Vanstone, S., 2004. Guide to Elliptic Curve Cryptography. Springer-Verlag New York Inc., New York, USA.

[13]Kaliski, B.S.Jr., 1995. The Montgomery inverse and its applications. IEEE Trans. Comput., 44(8):1064-1065.

[14]Kaps, J.P., 2006. Cryptography for Ultra-Low Power Devices. PhD Thesis, ECE Department, Worcester Polytechnic Institute, Worcester, Massachusetts, USA.

[15]Kumar, S.S., 2006. Elliptic Curve Cryptography for Constrained Devices. PhD Thesis, EE and IT Department, Ruhr University, Bochum, Germany.

[16]Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I., 2008. Elliptic-curve-based security processor for RFID. IEEE Trans. Comput., 57(11):1514-1527.

[17]Montgomery, P.L., 1985. Modular multiplication without trial division. Math. Comput., 44(170):519-521.

[18]National Institute of Standards and Technology (NIST), 2000. Digital Signature Standard (DSS), FIPS PUB 186-2. Federal Information Processing Standards Publication. National Institute of Standards and Technology, USA.

[19]Nedovic, N., Oklobdzija, V.G., 2005. Dual-edge triggered storage elements and clocking strategy for low-power systems. IEEE Trans. VLSI Syst., 13(5):577-590.

[20]Öztürk, E., Sunar, B., Savaş, E., 2004. Low-power elliptic curve cryptography using scaled modular arithmetic. LNCS, 3156:92-106.

[21]Savaş, E., Koç, Ç.K., 2000. The Montgomery modular inverse-revisited. IEEE Trans. Comput., 49(7):763-766.

[22]Stamp, M., 2006. Information Security: Principles and Practice. John Wiley & Sons Inc., New Jersey, USA.

[23]Wolkerstorfer, J., 2005. Scaling ECC Hardware to a Minimum. ECRYPT Workshop: Cryptographic Advances in Secure Hardware. Invited Talk.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE