A Novel Approch for Binary Elliptic Curve Cryptosystem Implementation Over GF(2^409)

Document Type : Original Article

Authors

1 Al-Mahala High Institute of Engineering Al-Mahala, Egypt.

2 Dept. of Computer Science & Engineering Faculty of electronic Eng., Menoufia University Menouf, Egypt

Abstract

Security in embedded systems are presented in this work based on Elliptic Curve crypto-processor (ECCP). Comparison with state-of-the-art algorithms that have been used to implement ECCP are also presented. It proves that Montgomery ladder algorithm is preferred one when the speed is needed. Optimization problem for general ECCP architecture are started from the selected algorithm and ends with liveness analysis and forward path. The inversion operation based on Itoh-Tsujii GF(2409) is discussed in this work. The proposed ECCP is implemented for GF(2163) and GF(2409) where the execution time are 8 μs and 61.2 μs respectively in sequentially design.  The design and  results are implemented using Xilinx ISE Virtex6.

Keywords


[1]      D. Mahto, D. A Khan and D. K. YADAV, “Security Analysis of Elliptic Curve Cryptography and RSA,” Proceedings of the World Congress on Engineering (WCE 2016), Vol. I, London, U.K, 29 June- 1 July 2016, pp. 1-4.
[2]       H. Seo,  K. An, H. Kwon and Z. Hu, “Compact Implementation of Modular Multiplication for Special Modulus on MSP430X,” Proceedings of the International Conference on Information Security and Cryptography (ICISC 2018), Springer Link, pp. 55-66.
[3]      B. Rashidi, "A Survey on Hardware Implementations of Elliptic Curve Cryptosystems", ArXiv, vol abs/1710.08336, 2017.
[4]      M. Imran, I. Shafi, A. R. Jafri and M. Rashid, "Hardware design and implementation of ECC based crypto processor for low-area-applications on FPGA," 2017 International Conference on Open Source Systems & Technologies (ICOSST), Lahore, 2017, pp. 54-59
[5]      L. Zhou, K. Sakurai, Z. Hu, S. Lee and H. Seo, “Lightweight Implementations of NIST P-256 and SM2 ECC on 8-bit Resource-Constraint Embedded Device,” ACM Transactions on Embedded Computing Systems (TECS), Special Issue on Cryptographic Engineering for IoT, Vol. 18, No. 3, Article 23, April 2019, 23:1 – 23:13.
[6]      M. Imran, M. Rashid, A. R. Jafri, and M. Najam ul Islam. "ACryp-Proc: Flexible Asymmetric Crypto Processor for Point Multiplication," IEEE Access, Vol. 6, 2018, pp. 22778-793.
[7]      M. N. Ismail, “Towards Efficient Hardware Implementation of Elliptic and Hyperelliptic Curve Cryptography,” Ph.D. Thesis, Dept. of Electrical and Computer Engineering, University of Waterloo, Ontario, Canada, July 2012.
[8]      M. V. Wagh, M. Gurjar and MHD. Ummaruddin3, "Efficient Fpga Implementation Of A Secure Wireless Communication System Using Bluetooth Connectivity," International Journal of Electronics, Communication & Instrumentation Engineering,. Vol. 4, No 2, Apr 2014,  pp. 171-182
[9]      M.T. Wankhede-Barsgade and  S. A. Meshram, ” Comparative Study of Elliptic and Hyper elliptic Curve Cryptography in Discrete Logarithmic Problem,” IOSR Journal of Mathematics, Vol. 10, No 2 (Mar-Apr. 2014), PP 61-63
[10]   A. C Bapata and S. U Nimbhorkar, ” Multilevel Secure RFID Based Object Tracking System,” International Conference on Information Security & Privacy (ICISP2015),  Nagpur, INDIA, 11-12 December 2015.
[11]   R. Harkanson and Y. Kim, ”Applications of elliptic curve cryptography: A light introduction to elliptic curves and a survey of their applications,” Proceedings of the 12th Annual Conference on Cyber and Information Security Research (CISRC’17), Oak Ridge, TN, USA, 4-6 April 2017, pp. 1-7.
[12]   R. Sinha, H. K. Srivastava and S. Gupta, “Performance Based Comparison Study of RSA and Elliptic Curve Cryptography,” International Journal of Scientific Research, Vol. 4, No. 5, May 2013, pp. 720-725.
[13]   Shaimaa Abu Khadra, S. S. E. Abdulrahman and Nabil A. Ismail,   “Towards Efficient FPGA Implementation of Elliptic Curve Crypto  Processor for Security in IoT and Embedded Devices, Menoufia J. of  Electronic Engineering Research (MJEER), Vol. 29, No. 2, July 2020, pp. 1-24.
[14]   B. Rashidi, R. R. Farashahi and S.M. Sayedi, "High-performance and high-speed implementation of polynomial basis Itoh-Tsujii inversion algorithm over GF(2m)", IET Information Security,  Vol. 11, Iss. 2, 2017,  pp. 66-77.
[15]   R. Hankerson, A. Menezes and S. Vanstone, "Guide to Elliptic Curve Cryptography",  Springer Professional Computing, 2004.
[16]   B. Rashidi, S. M. Sayedi and R.  R.  Farashahi, "High-speed hardware architecture of scalar multiplication for binary elliptic curve cryptosystems," Microelectronics Journal, Vol 52, 2016,  pp. 49-98.
[17]   Zia U. A. Khan and M. Benaissa, “High-Speed and Low-Latency ECC Processor Implementation Over GF(2m) on FPGA,” IEEE Transactions on Very Large-Scale Integration (VLSI) Systems, vol. 25, no. 1, Jan. 2017, pp. 165-176.
[18]    P. K. Mishra, P. Pal and P. Sarkar, "Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Cryptosystems," Lecture Notes in Computer Science, vol. 4464, and ISPEC 2007, pp. 269-283.
[19]   B. Rashidi, R. R. Farashahi and S. M. Sayedi, "High-speed and pipelined finite field bit parallel multiplier over GF(2m) for elliptic curve cryptosystems", 2014 11th Int ISC Conf on Information Security and Cryptolog, Tehran y, 2014,. pp. 15-20.
[20]   S. M. Shohdy, A. B. El-Sisi and N. Ismail, “Reconfigurable Implementation of Karatsuba Multiplier for Galois Field Elliptic Curves,” in Tarek Sobh, Khalid Ellithy, and Ausif Mahmood (Editors), Novel Algorithms and Techniques in Telecommunications and Networking, Springer Nature America, Inc, 2010, pp 87-92.
[21]   T. Kudithi and R. Sakthivel, “High-performance ECC processor architecture design for IoT security applications,” J. Supercomputer, Springer, Published online January 2019.
[22]   Z. Liu, D. Liu, X. Zou, H. Lin  and J. Cheng," Design of an Elliptic Curve Cryptography Processor for RFID", Sensors 2014,
[23]   G. D. Sutter, J. Deschamps and J. L. Imana, "Efficient Elliptic Curve Point Multiplication Using Digit-Serial Binary Field Operations," in IEEE Transactions on Industrial Electronics, vol. 60, no. 1, pp. 217-225, Jan. 2013.
[24]   M. Jaiswal and K. Lata, "Hardware Implementation of Text Encryption using Elliptic Curve Cryptography over 192 bit Prime Field," 2018 International Conference on Advances in Computing, Communications and Informatics (ICACCI), Bangalore, 2018, pp. 343-349.
[25]   S. S. Roy, C. Rebeiro and D. Mukhopadhyay, "Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed," in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 21, no. 5,  May 2013, pp. 901-909.
[26]   Z. Liu, J. Großschädl, Z. Hu, K. Järvinen, H. Wang and I. Verbauwhede, "Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things," in IEEE Transactions on Computers, vol. 66, no. 5, May 2017,  pp. 773-785, 1 .
[27]   X. Hu , X. Zheng, S. Zhang, W. Li, S. Cai  and X. Xiong , "A High-Performance Elliptic Curve Cryptographic Processor of SM2 over GF(p)", electronics8040431, 14 April 2019.
[28]   M. Imran and F Shehzad, " FPGA Based Crypto Processor for Elliptic Curve Point Multiplication (ECPM) Over GF(2233) ", International Journal for Information Security Research (IJISR), Vol. 7, No 1, March 2017, pp. 706-713.
[29]   M. Imran, M. Rashid and I. Shafi, "Lopez Dahab based elliptic crypto processor (ECP) over GF(2163) for low-area applications on FPGA," 2018 International Conference on Engineering and Emerging Technologies (ICEET), Lahore, 2018,  pp. 1-6.
Volume 28, ICEEM2019-Special Issue
ICEEM2019-Special Issue: 1st International Conference on Electronic Eng., Faculty of Electronic Eng., Menouf, Egypt, 7-8 Dec.
2019
Pages 387-394