Skip to main content
Log in

A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

We propose a novel area/time efficient elliptic curve cryptography (ECC) processor architecture which performs all finite field arithmetic operations in the discrete Fourier domain. The proposed architecture utilizes a class of optimal extension fields (OEF) GF(q m) where the field characteristic is a Mersenne prime q = 2n − 1 and m = n. The main advantage of our architecture is that it achieves extension field modular multiplication in the discrete Fourier domain with only a linear number of base field GF(q) multiplications in addition to a quadratic number of simpler operations such as addition and bitwise rotation. We achieve an area between 25k and 50k equivalent gates for the implementations over OEFs of size 169, 289 and 361 bits. With its low area and high speed, the proposed architecture is well suited for ECC in small device environments such as sensor networks. The work at hand presents the first hardware implementation of a frequency domain multiplier suitable for ECC and the first hardware implementation of ECC in the frequency domain.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bailey DV, Paar C (1998) Optimal extension fields for fast arithmetic in public-key algorithms. In: Krawczyk H (ed) Advances in cryptology—CRYPTO ’98, vol LNCS 1462. Springer, Berlin Heidelberg New York, pp 472–485

    Google Scholar 

  2. Bailey DV, Paar C (2001) Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. J Cryptol 14(3):153–176

    MATH  MathSciNet  Google Scholar 

  3. Baktır S, Sunar B (2005) Finite field polynomial multiplication in the frequency domain with application to elliptic curve cryptography. Technical report. Worcester Polytechnic Institute, Worcester

  4. Baktır S, Sunar B (2006) Finite field polynomial multiplication in the frequency domain with application to elliptic curve cryptography. In: Proceedings of the 21st international symposium on computer and information sciences (ISCIS 2006). Lecture notes in computer science (LNCS), vol 4263. Springer, Berlin Heidelberg New York, pp 991–1001

  5. Batina L, Örs SB, Preneel B, Vandewalle J (2003) Hardware architectures for public key cryptography. Integr VLSI J 34(6):1–64

    Article  Google Scholar 

  6. Blake IF, Seroussi G, Smart N (1999) Elliptic curves in cryptography. Mathematical Society Lecture Notes Series 265. Cambridge University Press, London

    MATH  Google Scholar 

  7. Burrus CS, Parks TW (1985) DFT/FFT and convolution algorithms. Wiley, New York

    Google Scholar 

  8. Kalach K, David JP (2005) Hardware implementation of large number multiplication by FFT with modular arithmetic. In: Proceedings of the 3rd international IEEE-NEWCAS conference. IEEE, Piscataway, pp 267–270

  9. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48:203–209

    Article  MATH  MathSciNet  Google Scholar 

  10. Kumar S, Girimondo M, Weimerskirch A, Paar C, Patel A, Wander AS (2003) Embedded end-to-end wireless security with ECDH key exchange. In: 46th IEEE midwest symposium on circuits and systems, Cairo, pp 27–30 December 2003

  11. Lee M-K, Kim KT, Kim H, Kim DK (2006) Efficient hardware implementation of elliptic curve cryptography over GF(p m). In: Proceedings of the 6th international workshop on information security applications (WISA 2005). Lecture notes in computer science (LNCS), vol 3786. Springer, Berlin Heidelberg New York, pp 207–217

  12. Menezes AJ, van Oorschot PC, Vanstone SA (1997) Handbook of applied cryptography. CRC, Boca Raton

    MATH  Google Scholar 

  13. Miller V (1986) Uses of elliptic curves in cryptography. In: Williams HC (ed) Advances in cryptology, CRYPTO ’85, vol LNCS 218. Springer, Berlin Heidelberg New York, pp 417–426

    Google Scholar 

  14. Öztürk E, Sunar B, Savas E (2004) Low-power elliptic curve cryptography using scaled modular arithmetic. In: Proceedings of the workshop on cryptographic hardware and embedded systems (CHES 2004). Lecture notes in computer science (LNCS), vol 3156. Springer, Berlin Heidelberg New York, pp 92–106

  15. Pollard JM (1971) The fast fourier transform in a finite field. Math Comput 25:365–374

    Article  MATH  MathSciNet  Google Scholar 

  16. Rader CM (1972) Discrete convolutions via mersenne transforms. IEEE Trans Comput C-21(12):1269–1273

    Article  MATH  MathSciNet  Google Scholar 

  17. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MATH  MathSciNet  Google Scholar 

  18. Satoh A, Takano K (2003) A scalable dual-field elliptic curve cryptographic processor. IEEE Trans Comput 52(4):1–64

    Article  Google Scholar 

  19. Tolimieri R, An M, Lu C (1989) Algorithms for discrete fourier transform and convolution. Springer, Berlin Heidelberg New York

    MATH  Google Scholar 

  20. Woodbury A, Bailey DV, Paar C (2000) Elliptic curve cryptography on smart cards without coprocessors. In: IFIP CARDIS 2000, fourth smart card research and advanced application conference. Kluwer, Bristol, pp 20–22

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Selçuk Baktır.

Additional information

Selçuk Baktır conducted his work in part while he was a visiting researcher at the Communication Security Group at Ruhr-University Bochum, Germany.

Selçuk Baktır and Berk Sunar were supported by the NSF CAREER award ANI-0133297.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Baktır, S., Kumar, S., Paar, C. et al. A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain. Mobile Netw Appl 12, 259–270 (2007). https://doi.org/10.1007/s11036-007-0022-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-007-0022-4

Keywords

Navigation