Skip to main content
Log in

A parallel elliptic curve crypto-processor architecture with reduced clock cycle for FPGA platforms

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The Elliptic curve cryptosystem is a public-key cryptosystem that receives more focus in recent years due to its higher security with smaller key size when compared to RSA. Smartcards and other applications have highlighted the importance of security in resource-constrained situations. To meet the increasing need for speed in today’s applications, hardware acceleration with cryptographic algorithms is required. In this paper, we present a novel parallel architecture for elliptic curve scalar multiplication based on a modified Lopez-Dahab–Montgomery(LDM) algorithm, to reduce the total time delay for computing scalar multiplication. It comprises three main steps: affine to projective conversion, point addition and doubling in the main loop followed by reconversion to affine coordinate. The modified parallel algorithm with new inversion in the reconversion yields lesser clock cycle and total time delay compared to existing techniques in the literature for the National Institute of Standards and Technology recommended trinomial \(GF(2^{233})\) . Our proposed architecture implemented on Virtex4 and Virtex7 FPGA technologies, respectively, achieved a lesser clock cycle of 956, which yields a lesser delay of 20.025 and 8.22 μs. Compared with the state-of-the-art of existing techniques, two multiplications are reduced in the reconstruction process and our processor yields 18.29% and 27.21% increase in area-time performance in Virtex 4 and Virtex 7 devices, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Abbreviations

ECC:

Elliptic curve cryptography

BEC:

Binary edward curve

ECSM:

Elliptic curve scalar multiplication

GF:

Galois field

FF:

Finite field

PA:

Point addition

PDPoint:

Doubling

ITA:

Itoh-Tsujii inversion algorithm

HITA:

Hex Itoh-Tsujii inversion Algorithm

LUT:

Look-up table

FPGA:

Field programable gate array

CC:

Clock cycle

References

  1. Koblitz N (1987) Elliptic curve cryptosystems. Mathematics of computation 48(177):203–209

    Article  MathSciNet  Google Scholar 

  2. Miller VS (1985) Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer

  3. Hankerson D, Menezes A (2011) In: van Tilborg HCA, Jajodia S (eds.) NIST Elliptic Curves, pp. 843–844. Springer, Boston, MA . https://doi.org/10.1007/978-1-4419-5906-5_255

  4. IEEE standard specifications for public-key cryptography (2000) IEEE Std 1363–2000:1–228. https://doi.org/10.1109/IEEESTD.2000.92292

  5. Imran M, Rashid M, Jafri AR, Najam-ul-Islam M (2018) Acryp-proc: flexible asymmetric crypto processor for point multiplication. IEEE Access 6:22778–22793

    Article  Google Scholar 

  6. Kudithi T (2020) An efficient hardware implementation of the elliptic curve cryptographic processor over prime field. International Journal of Circuit Theory and Applications 48(8):1256–1273

    Article  Google Scholar 

  7. Rashidi B (2018) Efficient hardware implementations of point multiplication for binary edwards curves. International Journal of Circuit Theory and Applications 46(8):1516–1533

    Article  Google Scholar 

  8. Roy SS, Rebeiro C, Mukhopadhyay D (2011) Theoretical modeling of the itoh-tsujii inversion algorithm for enhanced performance on k-lut based fpgas. In: 2011 Design, Automation & Test in Europe, pp. 1–6 . IEEE

  9. Pateriya R, Vasudevan S (2011) Elliptic curve cryptography in constrained environments: a review. In: 2011 International Conference on Communication Systems and Network Technologies, pp. 120–124 . IEEE

  10. Islam MM, Hossain MS, Shahjalal M, Hasan MK, Jang YM (2020) Area-time efficient hardware implementation of modular multiplication for elliptic curve cryptography. IEEE Access 8:73898–73906

    Article  Google Scholar 

  11. Hossain MS, Saeedi E, Kong Y (2017) Parallel point-multiplication architecture using combined group operations for high-speed cryptographic applications. Plos one 12(5):0176214

    Article  Google Scholar 

  12. Kumar N, Shirisha C (2020) An area-efficient ecc architecture over \(GF (2^{m})\) for resource-constrained applications. AEU-Int J Electron Commun 125:153383

    Article  Google Scholar 

  13. Rožić V, Reparaz O, Verbauwhede I (2017) A 5.1 \(\mu\)J per point-multiplication elliptic curve cryptographic processor. Int J Circuit Theory Appl 45(2):170–187

    Article  Google Scholar 

  14. Rebeiro C, Roy SS, Mukhopadhyay D (2012) Pushing the limits of high-speed \(GF(2^{m})\) elliptic curve scalar multiplication on FDGAs. In: Cryptographic Hardware and Embedded Systems – CHES 2012. Springer, Heidelberg, pp 494–511

  15. Khan Z-U-A, Benaissa M (2015) Throughput/area-efficient ecc processor using montgomery point multiplication on fpga. IEEE Transactions on Circuits and Systems II: Express Briefs 62(11):1078–1082. https://doi.org/10.1109/TCSII.2015.2455992

    Article  Google Scholar 

  16. Rebeiro C, Mukhopadhyay D (2008) High speed compact elliptic curve cryptoprocessor for fpga platforms. In: International Conference on Cryptology in India, pp. 376–388. Springer

  17. Itoh T, Tsujii S (1988) A fast algorithm for computing multiplicative inverses in \(GF (2^{m})\) using normal bases. Inf Comput 78(3):171–177

    Article  Google Scholar 

  18. Kalaiarasi M, Venkatasubramani V, Grace AC, Rajaram S (2020) High-speed inversion using \(x^{4^{n}}\) units. In: Advances in Communication Systems and Networks, pp. 591–597. Springer, Singapore

  19. Rodriguez-Henriquez F, Morales-Luna G, Saqib NA, Cruz-Corte’s N (2007) Parallel itoh-tsujii multiplicative inversion algorithm for a special class of trinomials. Designs, Codes and Cryptography 45(1):19–37

    Article  MathSciNet  Google Scholar 

  20. Rebeiro C, Roy SS, Reddy DS, Mukhopadhyay D (2010) Revisiting the itoh-tsujii inversion algorithm for fpga platforms. IEEE Transactions on Very Large Scale Integration (VLSI) systems 19(8):1508–1512

    Article  Google Scholar 

  21. VR V, Murali N, Rajaram S (2013) An improved quad itoh-tsujii algorithm for fpgas. IEICE Electronics Express 10(18):20130612–20130612

    Article  Google Scholar 

  22. Parrilla L, Lloris A, Castillo E, Garcia A (2012) Minimum-clock-cycle itoh-tsujii algorithm hardware implementation for cryptography applications over \( GF(2^{m})\) fields. Electron Lett 48(18):1126–1128

    Article  Google Scholar 

  23. Kalaiarasi M, Venkatasubramani V, Rajaram S A parallel quad itoh-tsujii multiplicative inversion algorithm for fpga platforms. In: 2020 Third ISEA Conference on Security and Privacy (ISEA-ISAP), pp. 31–35. IEEE

  24. Kalaiarasi M, Venkatasubramani VR, Rajaram S (2021) A hex itoh-tsujii inversion algorithm for fpga platforms. IEICE Electronics Express, 18–20210108

  25. Hankerson D, Menezes AJ, Vanstone S (2006) Guide to Elliptic Curve Cryptography. Springer, New York

    MATH  Google Scholar 

  26. Rebeiro C (2009) Architecture explorations for elliptic curve cryptography on fpgas. Indian institute of technology madras

  27. Rodriguez-Henriquez F, Saqib NA, Perez AD, Koc CK (2007) Cryptographic algorithms on reconfigurable hardware. Springer Science & Business Media

  28. López J, Dahab R (1999) Fast multiplication on elliptic curves over \(GF (2^{ m})\) without precomputation. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, pp 316–327

  29. Ansari B, Hasan MA (2008) High-performance architecture of elliptic curve scalar multiplication. IEEE Transactions on Computers 57(11):1443–1453

    Article  MathSciNet  Google Scholar 

  30. Imran M, Rashid M, Jafri AR, Kashif M (2019) Throughput/area optimised pipelined architecture for elliptic curve crypto processor. IET Computers & Digital Techniques 13(5):361–368

    Article  Google Scholar 

  31. Mahdizadeh H, Masoumi M (2013) Novel architecture for efficient fpga implementation of elliptic curve cryptographic processor over \(GF(2^{163})\). IEEE Trans Very Large Scale Integr (VLSI) Syst 21(12):2330–2333

    Article  Google Scholar 

  32. Li L, Li S (2015) High-performance pipelined architecture of elliptic curve scalar multiplication over \(GF(2^{m})\). IEEE Trans Very Large Scale Integr (VLSI) Syst 24(4):1223–1232

    Article  Google Scholar 

  33. Deng Q, Bai X, Guo L, Wang Y (2009) A fast hardware implementation of multiplicative inversion in \(GF(2^{m})\). In: 2009 Asia Pacific Conference on Postgraduate Research in Microelectronics & Electronics (PrimeAsia). IEEE, pp 472–475

  34. Rodriguez-Henriquez F, Cruz-Cortes N, Saqib N (2005) A fast implementation of multiplicative inversion over \(GF(2^{m})\). In: International Conference on Information Technology: Coding and Computing (ITCC’05)-Volume II, vol. 1. IEEE, pp 574–557

  35. Bluhm M, Gueron S (2015) Fast software implementation of binary elliptic curve cryptography. Journal of Cryptographic Engineering 5(3):215–226

    Article  Google Scholar 

  36. Taverne J, Faz-Hernandez A, Aranha DF, Rodriguez-Henriquez F, Hankerson D, Lopez J (2011) Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction. Journal of Cryptographic Engineering 1(3):187–199

    Article  Google Scholar 

  37. Seo SC, Kim T, Hong S (2015) Accelerating elliptic curve scalar multiplication over GF (2m) on graphic hardwares. J Parallel Distrib Comput 75:152–167

    Article  Google Scholar 

  38. Loi KC, Ko S-B (2018) Flexible elliptic curve cryptography coprocessor using scalable finite field arithmetic blocks on FPGAs. Microprocess Microsyst 63:182–189

    Article  Google Scholar 

  39. Sutter GD, Deschamps J-P, Imaña JL (2012) Efficient elliptic curve point multiplication using digit-serial binary field operations. IEEE Transactions on Industrial Electronics 60(1):217–225

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. Kalaiarasi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kalaiarasi, M., Venkatasubramani, V.R., Vinoth Thyagarajan, V. et al. A parallel elliptic curve crypto-processor architecture with reduced clock cycle for FPGA platforms. J Supercomput 78, 15567–15597 (2022). https://doi.org/10.1007/s11227-022-04442-2

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04442-2

Keywords

Navigation