(Publisher of Peer Reviewed Open Access Journals)

International Journal of Advanced Technology and Engineering Exploration (IJATEE)

ISSN (Print):2394-5443    ISSN (Online):2394-7454
Volume-9 Issue-97 December-2022
Full-Text PDF
Paper Title : High speed elliptic curve cryptography architecture for NIST recommended Galois field
Author Name : Kirit Patel, Mihir Shah and Pankaj Prajapati
Abstract :

There is an explosive growth of confidential data transmission over the internet with resource-constrained applications. Real time applications require a high-speed and area-efficient cryptography system with higher security. Elliptic curve cryptography (ECC) offers a widely acknowledged secure environment for the exchange of confidential data in resource-constrained embedded system applications such as network servers, internet banking, smart card-based transactions, defence services, medical services, wireless sensor networks, the internet, etc. ECC provides a superior solution for enhanced security with reduced resource utilization, and it is currently the globally accepted method for transferring confidential data. This paper presents the design and implementation of a high-speed and low area-based ECC system on field-programmable gate array (FPGA). The proposed system is designed for national institute of standards and technology (NIST) recommended prime field. The proposed design has implemented and simulated on the Xilinx Vivado platform using Verilog language. We have proposed restructure point addition and point doubling modules for the Montgomery algorithm to improve the speed. The implementation of the proposed ECC architecture improved the speed of cryptographic operation by an average of 10% to 20% and optimized area by an average of 5% to 10% compared to the previous work. The simulation results confirm that this designed system has state-of-the-art architecture as well as the highest versatility for the ECC design.

Keywords : Public-key cryptography, Field programmable gate array, Scalar multiplication, Elliptic curve scalar multiplication, National institute of standards and Technology (NIST), Galois field (GF).
Cite this article : Patel K, Shah M, Prajapati P. High speed elliptic curve cryptography architecture for NIST recommended Galois field. International Journal of Advanced Technology and Engineering Exploration. 2022; 9(97):1861-1874. DOI:10.19101/IJATEE.2021.875995.
References :
[1]Marzouqi H, Al-qutayri M, Salah K. Review of elliptic curve cryptography processor designs. Microprocessors and Microsystems. 2015; 39(2):97-112.
[Crossref] [Google Scholar]
[2]Lara-nino CA, Diaz-perez A, Morales-sandoval M. Elliptic curve lightweight cryptography: a survey. IEEE Access. 2018; 6:72514-50.
[Crossref] [Google Scholar]
[3]Islam MM, Hossain MS, Hasan MK, Shahjalal M, Jang YM. Design and implementation of high-performance ECC processor with unified point addition on twisted edwards curve. Sensors. 2020; 20(18):1-19.
[Crossref] [Google Scholar]
[4]Islam MM, Hossain MS, Shahjalal MD, Hasan MK, Jang YM. Area-time efficient hardware implementation of modular multiplication for elliptic curve cryptography. IEEE Access. 2020; 8:73898-906.
[Crossref] [Google Scholar]
[5]Abu KS, Abdulrahman SE, Ismail NA. Towards efficient FPGA implementation of elliptic curve crypto-processor for security in IoT and embedded devices. Menoufia Journal of Electronic Engineering Research. 2020; 29(2):106-18.
[Crossref] [Google Scholar]
[6]Kashif M, Cicek I. Field-programmable gate array (FPGA) hardware design and implementation of a new area efficient elliptic curve crypto-processor. Turkish Journal of Electrical Engineering and Computer Sciences. 2021; 29(4):2127-39.
[Crossref] [Google Scholar]
[7]Rashidi B. A survey on hardware implementations of elliptic curve cryptosystems. Electrical Engineering and Systems Science. 2017:1-61.
[Crossref] [Google Scholar]
[8]Patel KV, Shah MV. Analysis of efficient implementation of elliptic curve cryptography architecture for resource constraint application. International Journal of Innovative Technology and Exploring Engineering. 2021; 10(12):28-35.
[Crossref]
[9]Patel KV, Shah MV. Implementation of generic and efficient architecture of elliptic curve cryptography over various GF (p) for higher data security. ADBU Journal of Engineering Technology. 2020; 9(2):1-7.
[Google Scholar]
[10]Sajid A, Rashid M, Imran M, Jafri AR. A low-complexity edward-curve point multiplication architecture. Electronics. 2021; 10(9):1-16.
[Crossref] [Google Scholar]
[11]Mehrabi MA, Doche C, Jolfaei A. Elliptic curve cryptography point multiplication core for hardware security module. IEEE Transactions on Computers. 2020; 69(11):1707-18.
[Crossref] [Google Scholar]
[12]Li J, Wang W, Zhang J, Luo Y, Ren S. Innovative dual-binary-field architecture for point multiplication of elliptic curve cryptography. IEEE Access. 2021; 9:12405-19.
[Crossref] [Google Scholar]
[13]Kudithi T. An efficient hardware implementation of the elliptic curve cryptographic processor over prime field. International Journal of Circuit Theory and Applications. 2020; 48(8):1256-73.
[Crossref] [Google Scholar]
[14]Arunachalam K, Perumalsamy M. FPGA implementation of time-area-efficient elliptic curve cryptography for entity authentication. Informacije MIDEM. 2022; 52(2):89-103.
[Crossref] [Google Scholar]
[15]Wen J, Wu N, Ge F, Zhao L. A length-scalable modular multiplier implemented with multi-bit scanning. In 4th international conference on electronics technology (ICET) 2021 (pp. 109-13). IEEE.
[Crossref] [Google Scholar]
[16]Hu X, Huang H, Zheng X, Liu Y, Xiong X. Low-power reconfigurable architecture of elliptic curve cryptography for IoT. IEICE Transactions on Electronics. 2021; 104(11):643-50.
[Crossref] [Google Scholar]
[17]Zhao X, Li B, Zhang L, Wang Y, Zhang Y, Chen R. FPGA implementation of high-efficiency ECC point multiplication circuit. Electronics. 2021; 10(11):1-22.
[Crossref] [Google Scholar]
[18]Zode P, Deshmukh R. Optimization of elliptic curve scalar multiplication using constraint based scheduling. Journal of Parallel and Distributed Computing. 2022.
[Crossref] [Google Scholar]
[19]Abd-elkader AA, Rashdan M, Hasaneen ES, Hamed HF. Efficient implementation of montgomery modular multiplier on FPGA. Computers & Electrical Engineering. 2022.
[Crossref] [Google Scholar]
[20]Bisheh NM, Azarderakhsh R, Kermani MM. Efficient hardware implementations for elliptic curve cryptography over curve448. In international conference on cryptology in India 2020 (pp. 228-47). Springer, Cham.
[Crossref] [Google Scholar]
[21]Kumar H, Rashid M, Alhomoud A, Khan SZ, Bahkali I, Alotaibi SS. A scalable digit-parallel polynomial multiplier architecture for NIST-standardized binary elliptic curves. Applied Sciences. 2022; 12(9):1-18.
[Crossref] [Google Scholar]
[22]Bisheh-niasar M, Azarderakhsh R, Mozaffari-kermani M. Cryptographic accelerators for digital signature based on Ed25519. IEEE Transactions on Very Large Scale Integration (VLSI) Systems. 2021; 29(7):1297-305.
[Crossref] [Google Scholar]
[23]Alinejad M, Hassan ZS, Biranvand N. Digital signature with elliptic curves over the finite fields. Journal of Discrete Mathematical Sciences and Cryptography. 2022; 25(5):1289-1301.
[Crossref] [Google Scholar]
[24]Guo X, Fan J, Schaumont P, Verbauwhede I. Programmable and parallel ECC coprocessor architecture: tradeoffs between area, speed and security. In international workshop on cryptographic hardware and embedded systems 2009 (pp. 289-303). Springer, Berlin, Heidelberg.
[Crossref] [Google Scholar]
[25]Zode P, Deshmukh R. Novel fault attack resistant architecture for elliptic curve cryptography. Microprocessors and Microsystems. 2021; 84:1-7.
[Crossref] [Google Scholar]
[26]Hemambujavalli S, Nirmal KP, Jose D, Anthoniraj S. FPGA implementation of elliptic curve point multiplication over galois field. In mobile radio communications and 5G networks 2022 (pp. 619-33). Springer, Singapore.
[Crossref] [Google Scholar]
[27]Yang G, Kong F, Xu Q. Optimized FPGA implementation of elliptic curve cryptosystem over prime fields. In 19th international conference on trust, security and privacy in computing and communications (TrustCom) 2020 (pp. 243-9). IEEE.
[Crossref] [Google Scholar]
[28]Gookyi DA, Ryoo K. A lightweight system-on-chip based cryptographic core for low-cost devices. Sensors. 2022; 22(8):1-28.
[Crossref] [Google Scholar]
[29]Maimuţ D, Matei AC. Speeding-up elliptic curve cryptography algorithms. Mathematics. 2022; 10(19):1-13.
[Crossref] [Google Scholar]
[30]Di MS, Baldanzi L, Crocetti L, Nannipieri P, Fanucci L, Saponara S. Secure elliptic curve crypto-processor for real-time IoT applications. Energies. 2021; 14(15):1-28.
[Crossref] [Google Scholar]
[41]Yang Y, Ng EJ, Chen Y, Flader IB, Kenny TW. A unified epi-seal process for fabrication of high-stability microelectromechanical devices. Journal of Microelectromechanical Systems. 2016; 25(3):489-97.
[Crossref] [Google Scholar]
[42]Matutino PM, Araújo J, Sousa L, Chaves R. Pipelined FPGA coprocessor for elliptic curve cryptography based on residue number system. In international conference on embedded computer systems: architectures, modeling, and simulation 2017 (pp. 261-8). IEEE.
[Crossref] [Google Scholar]
[43]Benaissa M. Throughput/area-efficient ECC processor using montgomery point multiplication on FPGA. IEEE Transactions on Circuits and Systems II: Express Briefs. 2015; 62(11):1078-82.
[Crossref] [Google Scholar]
[44]Lara-nino CA, Diaz-perez A, Morales-sandoval M. Lightweight elliptic curve cryptography accelerator for internet of things applications. Ad Hoc Networks. 2020; 103:1-9.
[Crossref] [Google Scholar]
[45]Marzouqi H, Al-qutayri M, Salah K. An FPGA implementation of NIST 256 prime field ECC processor. In 20th international conference on electronics, circuits, and systems 2013 (pp. 493-6). IEEE.
[Crossref] [Google Scholar]