期刊论文详细信息
ETRI Journal
Hyperelliptic Curve Crypto-Coprocessor over Affineand Projective Coordinates
关键词: elliptic curve cryptosystem;    hyperelliptic curve;    Crypto-processor;   
Others  :  1185674
DOI  :  10.4218/etrij.08.0107.0022
PDF
【 摘 要 】

This paper presents the design and implementation of a hyperelliptic curve cryptography (HECC) coprocessor over affine and projective coordinates, along with measurements of its performance, hardware complexity, and power consumption. We applied several design techniques, including parallelism, pipelining, and loop unrolling, in designing field arithmetic units, group operation units, and scalar multiplication units to improve the performance and power consumption. Our affine and projective coordinate-based HECC processors execute in 0.436 ms and 0.531 ms, respectively, based on the underlying field GF(289). These results are about five times faster than those for previous hardware implementations and at least 13 times better in terms of area-time products. Further results suggest that neither case is superior to the other when considering the hardware complexity and performance. The characteristics of our proposed HECC coprocessor show that it is applicable to high-speed network applications as well as resource-constrained environments, such as PDAs, smart cards, and so on.

【 授权许可】

   

【 预 览 】
附件列表
Files Size Format View
20150520113408316.pdf 524KB PDF download
【 参考文献 】
  • [1]B. Schneier, Applied Cryptography, John Wiley & Sons, New York, 1996.
  • [2]N. Koblitz, "CM-Curves with Good Cryptographic Properties," Advances in Cryptology-CRYPTO
  • [3]D. Mumford, "Tata Lectures on Theta II," Progress in Mathematics, vol. 43, Birkauser, Boston, 1984.
  • [4]N. Theriault, "Index Calculus Attack for Hyperelliptic Curves of Small Genus," Proc. ASIACRYPT, 2003, pp. 79-92.
  • [5]D.G. Cantor, "Computing in the Jacobian of a Hyperelliptic Curve," Mathematics of Computation, vol. 48, no. 177, 1987, pp. 95-101.
  • [6]P. Gaudry and R. Harley, "Counting Points on Hyperelliptic Curves over Finite Fields," Proc. ANTS IV, 2000, pp. 297-312.
  • [7]T. Wollinger, Software and Hardware Implementation of Hyperelliptic Curve Cryptosystems, PhD. thesis, Ruhr-Universitaet Bochum, Germany, 2004.
  • [8]T. Lange, "Formulae for Arithmetic on Genus 2 Hyperelliptic Curves," Applicable Algebra in Engineering Communication and Computing (AAECC), vol. 15, no. 5, 2005, pp. 295-328.
  • [9]J. Pelzl, T. Wollinger, and C. Paar. "High Performance Arithmetic for Special Hyperelliptic Curve Cryptosystems of Genus Two," Proc. ITCC 2004, 2004, pp. 513-517.
  • [10]N. Boston, T. Clancy, Y. Liow, and J. Webster, "Genus Two Hyperelliptic Curve Coprocessor," Proc. CHES 2002, 2003, pp. 383-397.
  • [11]G. Elias, A. Miri, and T.H. Yeap, "High-Performance, FPGA-Based Hyperelliptic Curve Cryptosystems," Proc. 22nd Biennial Symposium on Communications, 2004.
  • [12]H.W. Kim, T. Wollinger, Y.J. Choi, K. Chung, and C. Paar, "Hyperelliptic Curve Coprocessors on a FPGA," Proc. WISA, 2004, pp. 360-374.
  • [13]P.C. van Oorschot, A.J. Menezes, and S.A. Vanstone, Handbook of Applied Cryptography, CRC Press, Inc., Boca Raton, FL, 1996.
  • [14]L. Song and K.K. Parhi, "Low-Energy Digit-Serial/Parallel Finite Field Multipliers," Journal of VLSI Signal Processing Systems, vol. 19, no. 2, 1998, pp. 149-166.
  • [15]C.H. Kim, C.P. Hong, and S. Kwon, "A Digit Serial Multiplier for Finite Field GF(2m)," IEEE Transactions on VLSI, vol. 13, no. 4, 2005, pp. 476-483.
  • [16]http://www.xilinx.com, Xilinx XPower Analyzer.
  • [17]S. Hassoun and T. Sasao, Logic Synthesis and Verification, Kluwer International, Norwell, MA, 2001.
  • [18]S. Sheng, A. Chandrakasan, and R.W. Brodersen, "A Portable Multimedia Terminal," IEEE Communication Magazine, vol. 30, no. 12, 1992, pp. 64-75.
  • [19]C.P. Yu, C.S. Choy, H. Min, C.F. Chan, and K.P. Pun, "A Low Power Asynchronous Java Processor for Contactless Smart Card," Proc. ASP-DAC, 2004, pp. 553-554.
  • [20]T. Clancy, "FPGA-based Hyperelliptic Curve Cryptosystems," invited paper presented at AMS Central Section Meeting, April 2003.
  • [21]G. Orlando and C. Paar, "A High-Performance Reconfigurable Elliptic Curve Processor for GF(2m)," CHES 2000, 2000, pp. 41-56.
  • [22]H. Eberle, N. Gura, and S. Chang-Shantz, "A Cryptographic Processor for Arbitrary Elliptic Curves over GF(2m)," ASAP 2003, 2003, pp. 444-454.
  • [23]C. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," Proc. Advances in Cryptology-CRYPTO, 1996, pp. 104-113.
  • [24]C. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Proc. Advances in Cryptology-CRYPTO, 1999, pp. 388-397.
  • [25]T. Lange and M. Stevens, "Efficient Doubling on Genus Two Curves over Binary Fields," Selected Areas in Cryptography, LNCS 3357, 2004, pp.170-181.
  文献评价指标  
  下载次数:1次 浏览次数:6次