A Fast Elliptic Curve Cryptosystem LSI Embedding Word-Based Montgomery Multiplier

نویسندگان

  • Jumpei Uchida
  • Nozomu Togawa
  • Masao Yanagisawa
  • Tatsuo Ohtsuki
چکیده

Elliptic curve cryptosystems are expected to be a next standard of public-key cryptosystems. A security level of elliptic curve cryptosystems depends on a difficulty of a discrete logarithm problem on elliptic curves. The security level of a elliptic curve cryptosystem which has a public-key of 160-bit is equivalent to that of a RSA system which has a public-key of 1024-bit. We propose an elliptic curve cryptosystem LSI architecture embedding word-based Montgomery multipliers. A Montgomery multiplication is an efficient method for a finite field multiplication. We can design a scalable architecture for an elliptic curve cryptosystem by selecting structure of word-based Montgomery multipliers. Experimental results demonstrate effectiveness and efficiency of the proposed architecture. In the hardware evaluation using 0.18 μm CMOS library, the highspeed design using 126 Kgates with 20 × 8-bit multipliers achieved operation times of 3.6 ms for a 160-bit point multiplication. key words: elliptic curve cryptosystem, Montgmery multiplier, public-key cryptosystem, LSI design

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

An RNS Based Montgomery Modular Multiplication Algorithm For Cryptography

Montgomery modular multiplication is one of the fundamental operations used in cryptographic algorithms, such as RSA and Elliptic Curve Cryptosystem. The previous Montgomery multipliers perform a single Montgomery multiplication in approximately 2n clock cycles and it requires more number of addition stages for large word length addition, where n is the size of operands in bits. In this paper, ...

متن کامل

An Optimized Montgomery Modular Multiplication Algorithm for Cryptography

Montgomery modular multiplication is one of the fundamental operations used in cryptographic algorithms, such as RSA and Elliptic Curve Cryptosystems. The previous Montgomery multipliers perform a single Montgomery multiplication in approximately 2n clock cycles and it requires more number of addition stages for large word length additions, where n is the size of operands in bits. In this paper...

متن کامل

Fast genus 2 arithmetic based on Theta functions

In 1986, D. V. Chudnovsky and G. V. Chudnovsky proposed to use formulae coming from Theta functions for the arithmetic in Jacobians of genus 2 curves. We follow this idea and derive fast formulae for the scalar multiplication in the Kummer surface associated to a genus 2 curve, using a Montgomery ladder. Our formulae can be used to design very efficient genus 2 cryptosystems that should be fast...

متن کامل

Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

The arithmetic operations over GF (2) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for crypt...

متن کامل

Speeding Up Barrett and Montgomery Modular Multiplications

This paper proposes two improved modular multiplication algorithms based on Barrett and Montgomery modular reduction. The algorithms are simple and especially suitable for hardware implementations. Four large sets of moduli for which the proposed methods apply are given and analyzed from a security point of view. By considering state of art the attacks on public-key cryptosystems, we prove that...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IEICE Transactions

دوره 89-C  شماره 

صفحات  -

تاریخ انتشار 2006