High Performance Elliptic Curve Cryptographic Co-processor [electronic Resource]


Book Description

In FIPS 186-2, NIST recommends several finite fields to be used in the elliptic curve digital signature algorithm (ECDSA). Of the ten recommended finite fields, five are binary extension fields with degrees ranging from 163 to 571. The fundamental building block of the ECDSA, like any ECC based protocol, is elliptic curve scalar multiplication. This operation is also the most computationally intensive. In many situations it may be desirable to accelerate the elliptic curve scalar multiplication with specialized hardware. In this thesis a high performance elliptic curve processor is developed which is optimized for the NIST binary fields. The architecture is built from the bottom up starting with the field arithmetic units. The architecture uses a field multiplier capable of performing a field multiplication over the extension field with degree 163 in 0.060 microseconds. Architectures for squaring and inversion are also presented. The co-processor uses Lopez and Dahab's projective coordinate system and is optimized specifically for Koblitz curves. A prototype of the processor has been implemented for the binary extension field with degree 163 on a Xilinx XCV2000E FPGA. The prototype runs at 66 MHz and performs an elliptic curve scalar multiplication in 0.233 msec on a generic curve and 0.075 msec on a Koblitz curve.




Guide to Elliptic Curve Cryptography


Book Description

After two decades of research and development, elliptic curve cryptography now has widespread exposure and acceptance. Industry, banking, and government standards are in place to facilitate extensive deployment of this efficient public-key mechanism. Anchored by a comprehensive treatment of the practical aspects of elliptic curve cryptography (ECC), this guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment. In addition, the book addresses some issues that arise in software and hardware implementation, as well as side-channel attacks and countermeasures. Readers receive the theoretical fundamentals as an underpinning for a wealth of practical and accessible knowledge about efficient application. Features & Benefits: * Breadth of coverage and unified, integrated approach to elliptic curve cryptosystems * Describes important industry and government protocols, such as the FIPS 186-2 standard from the U.S. National Institute for Standards and Technology * Provides full exposition on techniques for efficiently implementing finite-field and elliptic curve arithmetic * Distills complex mathematics and algorithms for easy understanding * Includes useful literature references, a list of algorithms, and appendices on sample parameters, ECC standards, and software tools This comprehensive, highly focused reference is a useful and indispensable resource for practitioners, professionals, or researchers in computer science, computer engineering, network design, and network data security.




Elliptic Curve Public Key Cryptosystems


Book Description

Elliptic curves have been intensively studied in algebraic geometry and number theory. In recent years they have been used in devising efficient algorithms for factoring integers and primality proving, and in the construction of public key cryptosystems. Elliptic Curve Public Key Cryptosystems provides an up-to-date and self-contained treatment of elliptic curve-based public key cryptology. Elliptic curve cryptosystems potentially provide equivalent security to the existing public key schemes, but with shorter key lengths. Having short key lengths means smaller bandwidth and memory requirements and can be a crucial factor in some applications, for example the design of smart card systems. The book examines various issues which arise in the secure and efficient implementation of elliptic curve systems. Elliptic Curve Public Key Cryptosystems is a valuable reference resource for researchers in academia, government and industry who are concerned with issues of data security. Because of the comprehensive treatment, the book is also suitable for use as a text for advanced courses on the subject.




Finite Field Multiplier Architectures for Cryptographic Applications [electronic Resource]


Book Description

Security issues have started to play an important role in thewireless communication and computer networks due to the migration of commerce practices to the electronic medium. The deployment of security procedures requires the implementation of cryptographic algorithms. Performance has always been one of the most critical issues of a cryptographic function, which determines its effectiveness. Among those cryptographic algorithms are the elliptic curve cryptosystems which use the arithmetic of finite fields. Furthermore, fields of characteristic two are preferred since they provide carry-free arithmetic and at the same time a simple way to represent field elements on current processor architectures. Multiplication is a very crucial operation in finite field computations. In this contribution, we compare most of the multiplier architectures found in the literature to clarify the issue of choosing a suitable architecture for a specific application. The importance of the measuring the energy consumption in addition to the conventional measures for energy-critical applications is also emphasized. A new parallel-in serial-out multiplier based on all-one polynomials (AOP) using the shifted polynomial basis of representation is presented. The proposed multiplier is area efficient for hardware realization. Low hardware complexity is advantageous for implementation in constrained environments such as smart cards. Architecture of an elliptic curve coprocessor has been developed using the proposed multiplier. The instruction set architecture has been also designed. The coprocessor has been simulated using VHDL to very the functionality. The coprocessor is capable of performing the scalar multiplication operation over elliptic curves. Point doubling and addition procedures are hardwired inside the coprocessor to allow for faster operation.




Selected Areas in Cryptography


Book Description

This volume constitutes the selected papers of the 15th Annual International Workshop on Selected Areas in Cryptography, SAC 2008, held in Sackeville, New Brunswick, Canada, in August 14-15, 2008. From a total of 99 technical papers, 27 papers were accepted for presentation at the workshop. They cover the following topics: elliptic and hyperelliptic arithmetic, block ciphers, hash functions, mathematical aspects of applied cryptography, stream ciphers cryptanalysis, cryptography with algebraic curves, curve-based primitives in hardware.




Wireless Algorithms, Systems, and Applications


Book Description

The three-volume set constitutes the proceedings of the 16th International Conference on Wireless Algorithms, Systems, and Applications, WASA 2021, which was held during June 25-27, 2021. The conference took place in Nanjing, China.The 103 full and 57 short papers presented in these proceedings were carefully reviewed and selected from 315 submissions. The contributions in Part II of the set are subdivided into the following topical sections: Scheduling & Optimization II; Security; Data Center Networks and Cloud Computing; Privacy-Aware Computing; Internet of Vehicles; Visual Computing for IoT; Mobile Ad-Hoc Networks.




Algorithms and Architectures for Cryptography and Source Coding in Non-Volatile Flash Memories


Book Description

In this work, algorithms and architectures for cryptography and source coding are developed, which are suitable for many resource-constrained embedded systems such as non-volatile flash memories. A new concept for elliptic curve cryptography is presented, which uses an arithmetic over Gaussian integers. Gaussian integers are a subset of the complex numbers with integers as real and imaginary parts. Ordinary modular arithmetic over Gaussian integers is computational expensive. To reduce the complexity, a new arithmetic based on the Montgomery reduction is presented. For the elliptic curve point multiplication, this arithmetic over Gaussian integers improves the computational efficiency, the resistance against side channel attacks, and reduces the memory requirements. Furthermore, an efficient variant of the Lempel-Ziv-Welch (LZW) algorithm for universal lossless data compression is investigated. Instead of one LZW dictionary, this algorithm applies several dictionaries to speed up the encoding process. Two dictionary partitioning techniques are introduced that improve the compression rate and reduce the memory size of this parallel dictionary LZW algorithm.




ELLIPTIC CURVE CRYPTOGRAPHY


Book Description

This dissertation, "Elliptic Curve Cryptography: a Study and FPGA Implementation" by Chiu-wa, Ng, 吳潮華, was obtained from The University of Hong Kong (Pokfulam, Hong Kong) and is being sold pursuant to Creative Commons: Attribution 3.0 Hong Kong License. The content of this dissertation has not been altered in any way. We have altered the formatting in order to facilitate the ease of printing and reading of the dissertation. All rights not granted by the above license are retained by the author. Abstract: Abstract of thesis entitled "Elliptic Curve Cryptography - A Study and FPGA Implementation" Submitted by NG CHIU WA for the degree of Master of Philosophy at The University of Hong Kong in June 2004 Elliptic curve cryptography (ECC) is an attractive alternative to RSA for public key cryptographic applications, because it requires a much smaller key length than RSA for an equivalent level of security, and hence performs better in terms of processing load, memory and power requirements. ECC has been included in popular security standards such as IEEE P1363, and commercial products using ECC have started to appear. Hardware implementation of ECC is both more efficient and secure than software implementation. The objective of this study is to design efficient hardware components for ECC. In particular, it investigates the hardware implementation of three computationally intensive cryptographic operations: elliptic curve scalar multiplication, finite field division, and hash. Hardware architectures are developed and modeled using Very High Speed Integrated Circuit Hardware Description Language (VHDL) and then implemented in Field Programmable Gate Array (FPGA). The performance of the designs is also analyzed. Five cryptographic components are developed in this study. A scalable elliptic curve processor based on an improved finite field multiplier is designed to support elliptic curve scalar multiplication of arbitrary bit lengths. To improve the performance of finite field division, a word-based scalable GF(2 ) divider which achieves a high level of parallelism is developed. A unified GF(p) and GF(2 ) divider operating in full bit length is implemented for high performance cryptographic applications such as ECDSA, in which the two division operations are required. Finally, using resource sharing architectures, hash processors for the MD5/RIPEMD-160 and the Whirlpool are designed and implemented. The unified architecture for MD5 and RIPEMD-160 is suitable for the current 160-bit ECC applications, while the 512-bit Whirlpool implementation would suit future applications which require larger key sizes. ii DOI: 10.5353/th_b2970633 Subjects: Cryptography Curves, Elliptic Field programmable gate arrays




Reconfigurable Computing: Architectures, Tools and Applications


Book Description

This book constitutes the refereed proceedings of the 5th International Workshop on Applied Reconfigurable Computing, ARC 2009, held in Karlsruhe, Germany, in March 2009. The 21 full papers and 21 short papers presented together with the abstracts of 3 keynote lectures were carefully reviewed and selected from about 100 submissions. The papers are organized in topical sections on FPGA security and bitstream analysis, fault tolerant systems, architectures, place and route techniques, cryptography, and resource allocation and scheduling, as well as on applications.




Elliptic Curves and Their Applications to Cryptography


Book Description

Since their invention in the late seventies, public key cryptosystems have become an indispensable asset in establishing private and secure electronic communication, and this need, given the tremendous growth of the Internet, is likely to continue growing. Elliptic curve cryptosystems represent the state of the art for such systems. Elliptic Curves and Their Applications to Cryptography: An Introduction provides a comprehensive and self-contained introduction to elliptic curves and how they are employed to secure public key cryptosystems. Even though the elegant mathematical theory underlying cryptosystems is considerably more involved than for other systems, this text requires the reader to have only an elementary knowledge of basic algebra. The text nevertheless leads to problems at the forefront of current research, featuring chapters on point counting algorithms and security issues. The Adopted unifying approach treats with equal care elliptic curves over fields of even characteristic, which are especially suited for hardware implementations, and curves over fields of odd characteristic, which have traditionally received more attention. Elliptic Curves and Their Applications: An Introduction has been used successfully for teaching advanced undergraduate courses. It will be of greatest interest to mathematicians, computer scientists, and engineers who are curious about elliptic curve cryptography in practice, without losing the beauty of the underlying mathematics.