Skip to main content
Log in

High-performance ECC processor architecture design for IoT security applications

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In recent years, the usage of elliptic curve cryptography (ECC) in IoT applications is steadily increasing. The end nodes in IoT applications demand optimized device performance in terms of reduced power consumption and improved computing speed while not compromising on the security of the connected devices. ECC provides better security standards compared with many conventional cryptographic algorithms providing further scope to optimize the performance parameters. This work focuses on improving the key parameters like computing speed, area required for hardware implementation of ECC and demonstrates an efficient way of using the hardware resource sharing and scheduling mechanisms in elliptic curve group operations in affine coordinates which is crucial for implementation of scalar multiplication over prime field \(\mathbb {F}_{p}\). With the proposed scalar multiplication hardware architecture, we have achieved a good area-delay product and a significant reduction in cycle count when compared with other reported designs using the same affine coordinates. The proposed architecture has been implemented with 256 bits in both Xilinx Kintex-7 and Virtex-7 FPGA devices. The FPGA synthesis results show that a throughput of 68.52 kbps at a clock frequency of 124.2 MHz is achieved for \(\mathbb {F}_{256}\) and the computation time is reduced around 1 ms without using any DSP slices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Liu Z, Seo H (2019) IoT-NUMS: evaluating NUMS elliptic curve cryptography for IoT platforms. IEEE Trans Inf Forensics Secur 14(3):720

    Article  Google Scholar 

  2. Kumari S, Karuppiah M, Das AK, Li X, Wu F, Kumar N (2017) A secure authentication scheme based on elliptic curve cryptography for IoT and cloud servers. J Supercomput. https://doi.org/10.1007/s11227-017-2048-0

  3. Marin L, Pawlowski MP, Jara A (2015) Optimized ECC implementation for secure communication between heterogeneous IoT devices. Sensors 15(9):21478

    Article  Google Scholar 

  4. Suárez-Albela M, Fernández-Caramés TM, Fraga-Lamas P, Castedo L (2017) A practical evaluation of a high-security energy-efficient gateway for IoT fog computing applications. Sensors 17(9):1

    Article  Google Scholar 

  5. Sklavos N, Zhang X (2000) Wireless security and cryptography specifications and implementations. CRC Press, Boca Raton

    MATH  Google Scholar 

  6. Lenstra HW (1987) Factoring integers with elliptic curves. Ann Math 126(3):649

    Article  MathSciNet  MATH  Google Scholar 

  7. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203

    Article  MathSciNet  MATH  Google Scholar 

  8. Miller VS (1985) Use of elliptic curves in cryptography. in Conference on the Theory and Application of Cryptographic Techniques (Springer), pp 417–426

  9. Hazmi IH, Zhou F, Gebali F, Al-Somani TF (2015) Review of elliptic curve processor architectures. In: 2015 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM), (IEEE), pp 192–200

  10. Marzouqi H, Al-Qutayri M, Salah K (2015) Review of elliptic curve cryptography processor designs. Microprocess Microsyst 39(2):97

    Article  Google Scholar 

  11. Afreen R, Mehrotra S (2011) A review on elliptic curve cryptography for embedded systems. arXiv preprint arXiv:1107.3631

  12. Karthikeyan E (2012) Survey of elliptic curve scalar multiplication algorithms. Int J Adv Netw Appl 4(2):1581

    Google Scholar 

  13. Kerry M (2016) RSA vs ECC comparison for embedded systems, white paper. RSA vs ECC comparison for embedded systems, white paper. White paper, Atmel, http://ww1.microchip.com/downloads/en/devicedoc/atmel-8951-cryptoauth-rsa-ecc-comparison-embedded-systems-whitepaper.pdf. Accessed 12 June 2016

  14. Azarderakhsh R, Järvinen KU, Mozaffari-Kermani M (2014) Efficient algorithm and architecture for elliptic curve cryptography for extremely constrained secure applications. IEEE Trans Circuits Syst I Regul Papers 61(4):1144

    Article  Google Scholar 

  15. Hossain MS, Kong Y, Saeedi E, Vayalil NC (2016) High-performance elliptic curve cryptography processor over NIST prime fields. IET Comput Digital Tech 11(1):33

    Article  Google Scholar 

  16. Ghosh S, Mukhopadhyay D, Roychowdhury D (2011) Petrel: power and timing attack resistant elliptic curve scalar multiplier based on programmable \(GF(p)\) arithmetic unit. IEEE Trans Circuits Syst I Regul Papers 58(8):1798

    Article  MathSciNet  Google Scholar 

  17. Javeed K, Wang X (2016) FPGA based high speed SPA resistant elliptic curve scalar multiplier architecture. Int J Reconfig Comput 2016:2

    Article  Google Scholar 

  18. Varchola M, Guneysu T, Mischke O (2011) MicroECC: a lightweight reconfigurable elliptic curve crypto-processor. In: 2011 International Conference on Reconfigurable Computing and FPGAs (ReConFig), (IEEE), pp 204–210

  19. Loi KCC, Ko SB (2015) Scalable elliptic curve cryptosystem FPGA processor for NIST prime curves. IEEE Trans Very Large Scale Integr (VLSI) Syst 23(11):2753

  20. Ananyi K, Alrimeih H, Rakhmatov D (2009) Flexible hardware processor for elliptic curve cryptography over NIST prime fields. IEEE Trans Very Large Scale Integr (VLSI) Syst 17(8):1099

  21. Marzouqi H, Al-Qutayri M, Salah K (2013) An FPGA implementation of NIST 256 prime field ECC processor. In: 2013 IEEE 20th International Conference on Electronics, Circuits, and Systems (ICECS), IEEE, pp 493–496

  22. Marzouqi H, Al-Qutayri M, Salah K, Saleh H (2016) A 65nm ASIC based 256 NIST prime field ECC processor. In: 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS), IEEE, pp 1–4

  23. Vliegen J, Mentens N, Genoe J, Braeken A, Kubera S, Touhafi A, Verbauwhede I (2010) A compact FPGA-based architecture for elliptic curve cryptography over prime fields. In: 2010 21st IEEE International Conference on Application-Specific Systems Architectures and Processors (ASAP), IEEE, pp 313–316

  24. Mentens N, Sakiyama K, Batina L, Preneel B, Verbauwhede I (2007) A side-channel attack resistant programmable PKC coprocessor for embedded applications. In: IC-SAMOS 2007, International Conference on Embedded Computer Systems: Architectures, Modeling and Simulation, 2007, (IEEE), pp 194–200

  25. Sakiyama K, Mentens N, Batina L, Preneel B, Verbauwhede I (2006) Reconfigurable modular arithmetic logic unit for high-performance public-key cryptosystems. In: International Workshop on Applied Reconfigurable Computing, Springer, pp 347–357

  26. McIvor CJ, McLoone M, McCanny JV (2006) Hardware elliptic curve cryptographic processor over \( rm\,GF (p) \). IEEE Trans Circuits Syst I: Regul Papers 53(9):1946

  27. Loi KC, Ko SB (2018) Flexible elliptic curve cryptography coprocessor using scalable finite field arithmetic blocks on FPGAs. Microprocess Microsyst 63:182

    Article  Google Scholar 

  28. Fan J, Sakiyama K, Verbauwhede I (2008) Elliptic curve cryptography on embedded multicore systems. Des Autom Embed Syst 12(3):231

    Article  Google Scholar 

  29. Sec 2 ( 2010) Recommended elliptic curve domain parameters, standards for efficient cryptography, certicom research. Technical report. www.secg.org/sec2-v2.pdf. Accessed 20 Apr 2016

  30. Cryptographic key length recommendation, bluekrypt. Technical report. http://www.keylength.com (2017). Accessed 3 Mar 2017

  31. Gallagher P (2013) Digital signature standard (DSS). Federal Information Processing Standards Publications, volume FIPS, pp 186–3

  32. Behrouz FA (2007) Cryptography and network security. Tata McGraw Hill, New York City

    Google Scholar 

  33. Hankerson D, Vanstone S, Menezes A (2004) Guide to elliptic curve cryptography. Springer, Berlin

    MATH  Google Scholar 

  34. Renes J, Costello C, Batina L (2016) Complete addition formulas for prime order elliptic curves. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, pp 403–428

  35. Bos JW, Alex Halderman J, Heninger N, Moore J, Naehrig M, Wustrow E (2013) Elliptic curve cryptography in practice. IACR Cryptology ePrint Archive. https://eprint.iacr.org/2013/734

  36. Daly A, Marnane W, Kerins T, Popovici E (2004) An FPGA implementation of a GF (p) ALU for encryption processors. Microprocess Microsyst 28(5–6):253

    Article  Google Scholar 

  37. Montgomery PL (1985) Modular multiplication without trial division. Math Comput 44(170):519

    Article  MathSciNet  MATH  Google Scholar 

  38. Vahid F, Givargis T (1999) Embedded system design: a unified hardware/software approach. Wiley, Hoboken

    Google Scholar 

  39. Vahid F (2007) Verilog for digital design. Wiley, Hoboken

    Google Scholar 

  40. Vahid F (2011) Digital design with RTL design, VHDL, and Verilog. Wiley, Hoboken

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Sakthivel.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kudithi, T., Sakthivel, R. High-performance ECC processor architecture design for IoT security applications. J Supercomput 75, 447–474 (2019). https://doi.org/10.1007/s11227-018-02740-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-018-02740-2

Keywords

Navigation