Skip to main content

Efficient Hardware Implementation of Elliptic Curve Cryptography over GF(p m)

  • Conference paper
Information Security Applications (WISA 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3786))

Included in the following conference series:

Abstract

Elliptic curve cryptography (ECC) was discovered by Koblitz and Miller, and there has been a vast amount of research on its secure and efficient implementation. To implement ECC, three kinds of finite fields are being widely used, i.e. prime field GF(p), binary field GF(2m) and optimal extension field GF(p m). There is an extensive literature on hardware implementation of prime fields and binary fields, but almost nothing is known about hardware implementation of OEFs. At a first glance, this may seem natural because OEF has been devised originally for efficient software implementation of ECC. However, we still need its hardware implementation for the environments where heterogeneous processors are communicating with each other using a single cryptographic protocol. Since the ECC software implementation over the weaker processor may not guarantee reasonable performance, a customized ECC coprocessor would be a good solution.

In this paper, we propose an ECC coprocessor over GF(p m) on an FPGA. Since the most resource-consuming operation is inversion, we focus on the efficient design of inversion modules. First we provide four different implementations for inversion operation, i.e. three variants of Extended Euclidian Algorithm and inversion using the iterative Frobenius map. We use them as the building blocks of our ECC coprocessor over OEF. According to our analysis, inversion using the iterative Frobenius map shows the best performance among the four choices, from the viewpoints of speed and area.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  2. Miller, V.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–428. Springer, Heidelberg (1986)

    Google Scholar 

  3. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2004)

    MATH  Google Scholar 

  4. ISO/IEC 14888-3: Information Technology–Security Techniques–Digital Signatures with Appendix–Part 3: Certificate Based-Mechanisms (1998)

    Google Scholar 

  5. ANSI X9.62: Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) (1999)

    Google Scholar 

  6. National Institute of Standards and Technology: Digital Signature Standard, FIPS Publication 186-2 (2000)

    Google Scholar 

  7. IEEE P1363-2000: IEEE Standard Specifications for Public-Key Cryptography (2000)

    Google Scholar 

  8. TTAS.KO-12.0015: Digital Signature Mechanism with Appendix– Part 3: Korean Certificate-based Digital Signature Algorithm using Elliptic Curves (2001)

    Google Scholar 

  9. Bailey, D.V., Paar, C.: Optimal extension fields for fast arithmetic in public-key algorithms. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 472–485. Springer, Heidelberg (1998)

    Google Scholar 

  10. Bailey, D.V., Paar, C.: Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. Journal of Cryptology 14, 153–176 (2001)

    MATH  MathSciNet  Google Scholar 

  11. Smart, N.P.: A comparison of different finite fields for elliptic curve cryptosystems. Computers and Mathematics with Applications 42, 91–100 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  12. Lim, C., Hwang, H.: Fast implementation of elliptic curve arithmetic in GF(p n). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 405–421. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Brown, M., Hankerson, D., López, J., Menezes, A.: Software implementation of the NIST elliptic curves over prime fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250–265. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Schroeppel, R., Orman, H., O’Malley, S., Spatscheck, O.: Fast key exchange with elliptic curve systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 43–56. Springer, Heidelberg (1995)

    Google Scholar 

  15. Hankerson, D., Hernandez, J.L., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Information and Computation 78, 171–177 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  17. Baktir, S., Sunar, B.: Optimal tower fields. IEEE Transactions on Computers 53, 1231–1243 (2004)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, MK., Kim, K.T., Kim, H., Kim, D.K. (2006). Efficient Hardware Implementation of Elliptic Curve Cryptography over GF(p m). In: Song, JS., Kwon, T., Yung, M. (eds) Information Security Applications. WISA 2005. Lecture Notes in Computer Science, vol 3786. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11604938_16

Download citation

  • DOI: https://doi.org/10.1007/11604938_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-31012-9

  • Online ISBN: 978-3-540-33153-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics