Skip to main content

Fast Modular Division for Application in ECC on Reconfigurable Logic

  • Conference paper
  • First Online:
Field Programmable Logic and Application (FPL 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2778))

Included in the following conference series:

Abstract

Elliptic Curve Public Key Cryptosystems are becoming increasingly popular for use in mobile devices and applications where bandwidth and chip area are limited. They provide much higher levels of security per key length than established public key systems such as RSA. The underlying operation of elliptic curve point multiplication requires modular multiplication, division/inversion and addition/subtraction. Division is by far the most costly operation in terms of speed. This paper proposes a new divider architecture and implementation on FPGA for use in an ECC processor.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  2. Koblitz, N.: Elliptic Curve Cryptosystems. Math. Comp. 48, 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  3. Blake, I., Seroussi, G., Smart, N.: Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series, vol. 265. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  4. Ernst, M., Jung, M., Madlener, F., Huss, S., Blümel, R.: A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over GF(2n). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 381–399. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Kerins, T., Popovici, E., Marnane, W., Fitzpatrick, P.: Fully Parameterizable Elliptic Curve Cryptography Processor over GF(2m)’. In: Glesner, M., Zipf, P., Renovell, M. (eds.) FPL 2002. LNCS, vol. 2438, pp. 750–759. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. IEEE Standards Department. IEEE 1363/D13 Standard Specifications for Public Key Cryptography (2000)

    Google Scholar 

  7. ANSI X9.62. Public Key Cryptography for the Financial Services Industry. The Elliptic Curve Digital Signature Algorithm (ECDSA) (1999)

    Google Scholar 

  8. Orlando, G., Paar, C.: A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 348–363. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Kaliski Jr., B.S.: The Montgomery Inverse and it’s applications. IEEE Trans. on Computers 44(8), 1064–1065 (1995)

    Article  Google Scholar 

  10. Montgomery, P.L.: Modular Multiplication without Trial Division. Math. Computation 44, 519–521 (1985)

    Article  MathSciNet  Google Scholar 

  11. Daly, A., Marnane, W.: Efficient Architectures for Implementing Montgomery Modular Multiplication and RSA Modular Exponentiation on Reconfigurable Logic. In: 10th Intl Symposium on FPGA (FPGA 2002), February 2002, pp. 40–49 (2002)

    Google Scholar 

  12. Gutub, A., Tenca, A.F., Koc, C.K.: Scalable VLSI Architecture for GF(p) Montgomery Modular Inverse Computation. In: IEEE Computer Society Annual Symposium on VLSI, April 2002, pp. 53–58 (2002)

    Google Scholar 

  13. Gutub, A., Tenca, A.F., Savas, E., Koc, C.K.: Scalable and unified hardware to compute Montgomery inverse in GF(p) and GF(2n). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 484–499. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Daly, A., Marnane, W., Popovici, E.: Fast Modular Inversion in the Montgomery Domain on Reconfigurable Logic. In: Irish Signals and Systems Conference 2003 (July 2003) (to appear)

    Google Scholar 

  15. Savas, E., Koc, C.K.: The Montgomery Modular Inverse - Revisited. IEEE Trans. on Computers 49(7), 763–766 (2000)

    Article  MathSciNet  Google Scholar 

  16. Kobayashi, T., Morita, H.: Fast Modular Inversion Algorithm to Match any Operation Unit. IEICE Trans. Fundamentals E82-A(5), 733–740 (1999)

    Google Scholar 

  17. Shantz, S.C.: From Euclid’s GCD to Montgomery Multiplication to the Great Divide. Technical Report TR-2001-95, Sun Microsystems Laboratories (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Daly, A., Marnane, W., Kerins, T., Popovici, E. (2003). Fast Modular Division for Application in ECC on Reconfigurable Logic. In: Y. K. Cheung, P., Constantinides, G.A. (eds) Field Programmable Logic and Application. FPL 2003. Lecture Notes in Computer Science, vol 2778. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45234-8_76

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45234-8_76

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40822-2

  • Online ISBN: 978-3-540-45234-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics