Skip to main content

Dual-form Elliptic Curves Simple Hardware Implementation

  • Conference paper
Book cover Intelligent Computing Technology (ICIC 2012)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 7389))

Included in the following conference series:

Abstract

Performing standard Weierstrass-form curves’ operations based on Edwards-form curves’ addition law, the overall security of elliptic curves can be strengthened while remain compatible with existing ECC system. We present a simplified algorithm for finding such dual-form elliptic curves over prime field F p with p ≡ 3 mod 4. Using the generated curves, algorithms for implementing dual-form operations on affine, projective and twisted coordinates are further discussed and optimized for the case of Weierstrass-form operations. The algorithms are implemented on FPGA and show competitive time and area performance both in Edwards form and Weierstrass form.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Koblitz, N.: Elliptic Curve Cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  2. Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  3. Lenstra, A.K., Verhul, E.R.: Selecting Cryptographic Key Sizes. J. Cryptol. 14, 255–293 (2001)

    MATH  Google Scholar 

  4. Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  5. Biehl, I., Meyer, B., Müller, V.: Differential Fault Attacks on Elliptic Curve Cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 131–146. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Edwards, H.M.: A Normal Form for Elliptic Curves. Bulletin of the American Mathematical Society 44(3), 393–422 (2007)

    Article  MATH  Google Scholar 

  7. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Bernstein, D.J., Lange, T.: Faster Addition and Doubling on Elliptic Curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Verneuil, V.: Elliptic Curve Cryptography on Standard Curves Using the Edwards Addition Law (2011) (not published yet)

    Google Scholar 

  10. Hankerson, D.R., Vanstone, S.A., Menezes, A.J.: Guide to Elliptic Curve Cryptography. Springer (2004)

    Google Scholar 

  11. Montgomery, P.L.: Speeding the Pollard and Elliptic Curve Methods of Factorizations. Math. Comp. 48, 243–264 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  12. Okeya, K., Kurumatani, H., Sakurai, K.: Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 238–257. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Koc, C.K., Acar, T., Kaliski, B.S.: Analyzing and Comparing Montgomery Multiplication Algorithms. IEEE Micro 16(3), 26–33 (1996)

    Article  Google Scholar 

  14. Sakiyama, K., Mentens, N., Batina, L., Preneel, B., Verbauwhede, I.: Reconfigurable Modular Arithmetic Logic Unit Supporting High-performance RSA and ECC over GF(p). International Journal of Electronics 94(5), 501–514 (2007)

    Article  Google Scholar 

  15. Kocabas, U., Fan, J., Verbauwhede, I.: Implementation of Binary Edwards Curves for very-Constrained Devices. In: 21st IEEE International Conference on Application-specific Systems Architectures and Processors, ASAP 2010, pp. 185–191 (2010)

    Google Scholar 

  16. McIvor, C., McLoone, M., McCanny, J.: Hardware Elliptic Curve Cryptographic Processor over GF(p). IEEE Trans. Circuits and Systems I 53(9), 1946–1957 (2006)

    Article  MathSciNet  Google Scholar 

  17. Chatterjee, A., Gupta, I.S.: FPGA Implementation of Extended Reconfigurable Binary Edwards Curve Based Processor. In: 2012 International Conference on Computing, Networking and Communications (ICNC), pp. 211–215 (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wang, J., Wang, X. (2012). Dual-form Elliptic Curves Simple Hardware Implementation. In: Huang, DS., Jiang, C., Bevilacqua, V., Figueroa, J.C. (eds) Intelligent Computing Technology. ICIC 2012. Lecture Notes in Computer Science, vol 7389. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31588-6_67

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31588-6_67

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31587-9

  • Online ISBN: 978-3-642-31588-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics