【24h】

Reconfigurable architecture for elliptic curve cryptography

机译:椭圆曲线密码学的可重配置架构

获取原文

摘要

The high performance of elliptic curve (EC) crypto system depends essentially an efficient arithmetic in the underlying finite field. Many hardware designs of elliptic curves cryptography have been developed, aiming to accelerate the scalar multiplication process, mainly those based on the Field Programmable Gate Arrays (FPGA). The proposed architecture based on Lopez-Dahab elliptic curve point multiplication algorithm and uses Gaussian normal basis for GF(2163) field arithmetic. To achieve high throughput rates, we designed two new word-level arithmetic units over GF(2163) and derived parallelized elliptic curve point doubling and addition algorithms with uniform addressing based on Lopez-Dahab method. We implemented our design using Xilinx XC4VLX200 FPGA device which uses 16,209 slices and has a maximum frequency of 143 MHZ. This design roughly 4.8 times faster with two times increased hardware complexity compared with the previous proposed ones and GF (2193) research was based on using the efficient Montgomery add and double algorithm, the Karatsuba-Offman multiplier and the Itoh-Tsjuii algorithm for the inverse component. The hardware design was based upon an optimized Finite State Machine (FSM), with a single cycle 193 bits multiplier, field adder and a field squarer. The different optimizations at the hardware level improve the acceleration of the ECC scalar multiplication; increases frequency and speed of operation such as key generation, encryption and decryption.
机译:椭圆曲线(EC)加密系统的高性能本质上取决于底层有限域中的有效算法。已经开发了许多椭圆曲线密码学的硬件设计,旨在加速标量乘法过程,主要是基于现场可编程门阵列(FPGA)的硬件设计。所提出的体系结构基于Lopez-Dahab椭圆曲线点乘法算法,并使用高斯正态基础进行GF(2 163 )场算法。为了达到较高的吞吐率,我们在GF(2 163 )上设计了两个新的字级算术单元,并基于Lopez-Dahab方法导出了统一寻址的并行椭圆曲线点加倍和加法算法。我们使用Xilinx XC4VLX200 FPGA器件实现了设计,该器件使用16,209个条带,最大频率为143 MHZ。与以前提出的设计相比,该设计的速度大约快4.8倍,硬件复杂度增加了两倍,而GF(2 193 )的研究基于高效的蒙哥马利加法和加法,Karatsuba-Offman乘数和逆分量的Itoh-Tsjuii算法。硬件设计基于优化的有限状态机(FSM),具有单周期193位乘法器,场加法器和场平方器。硬件级别的不同优化可提高ECC标量乘法的速度;提高了操作频率和速度,例如密钥生成,加密和解密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号