High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication

Size: px
Start display at page:

Download "High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication"

Transcription

1 High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication Amine Mrabet, Nadia El-Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager and Mohsen Machhout September 2016 Efficient MMM for ECC Mrabet et al. September /37

2 Introduction Public key cryptography is still costly (computing resources). Elliptic Curve Cryptography has a better cost/security trade-off w.r.t. RSA. We can still reduce the cost with better hardware architectures. Efficient MMM for ECC Mrabet et al. September /37

3 1 Arithmetic ECC Montgomery Modular Multiplication 2 Our architecture Basics PEs Scheduling Resources 3 Results Results Conclusion Efficient MMM for ECC Mrabet et al. September /37

4 ECC Elliptic Curve Cryptography (ECC) Why? Elliptic curves allow to define groups with a hard Discrete Logarithm Problem. In the general case, cracking methods are far less efficient than for RSA. Efficient MMM for ECC Mrabet et al. September /37

5 ECC Elliptic Curve Cryptography (ECC) Why? Elliptic curves allow to define groups with a hard Discrete Logarithm Problem. In the general case, cracking methods are far less efficient than for RSA. How? (simplified) Let p > 3 a big prime, E(F p ) is the (short Weierstrass) elliptic curve E(F p ) : y 2 = x 3 + ax + b, where x, y, a, b F p with 4a b 2 0. Efficient MMM for ECC Mrabet et al. September /37

6 ECC EC Group The points (x, y) on the curve define an abelian group together with the point at infinity 0, the neutral element for addition. Efficient MMM for ECC Mrabet et al. September /37

7 ECC EC Group The points (x, y) on the curve define an abelian group together with the point at infinity 0, the neutral element for addition. Jacobian coordinates The triple (x : y : z) can be mapped to (x/z 2, y/z 3 ) if z 0. If z = 0 it is 0. The curve becomes: y 2 = x 3 + axz 4 + bz 6. Efficient MMM for ECC Mrabet et al. September /37

8 ECC Operations in Jacobian coordinates (a = 0, points 0 ) Doubling (7S+5M+13A) T (X T : Y T : Z T ) = 2 Q(X Q : Y Q : Z Q ). X T = 9X 4 Q 8X QY 2 Q, Y T = 3X 2 Q (4X QY Q X T ) 8Y 4 Q, Z T = 2Y Q Z Q. Efficient MMM for ECC Mrabet et al. September /37

9 ECC Operations in Jacobian coordinates (a = 0, points 0 ) Doubling (7S+5M+13A) T (X T : Y T : Z T ) = 2 Q(X Q : Y Q : Z Q ). X T = 9X 4 Q 8X QY 2 Q, Y T = 3X 2 Q (4X QY Q X T ) 8Y 4 Q, Z T = 2Y Q Z Q. Addition (4S + 14M + 6A) R = T + Q. X R = (2Y Q Z 3 T 2Y T ) 2 4(X Q Z 2 T X T ) 3 8(X Q Z 2 T X T ) 2 X T, Y R = (2Y Q Z 3 T 2Y T )(4X T (X Q Z 2 T X T ) X R ) 8Y T (X Q Z 2 T X T ) 3, Z R = 2Z T (X Q Z 2 T X T ). Efficient MMM for ECC Mrabet et al. September /37

10 Montgomery Modular Multiplication Montgomery Modular Multiplication (MMM) MMM MMM provides an efficient way for modular multiplication (noted ): there is no division by p. mod p Efficient MMM for ECC Mrabet et al. September /37

11 Montgomery Modular Multiplication Montgomery Modular Multiplication (MMM) MMM MMM provides an efficient way for modular multiplication (noted ): there is no division by p. mod p Residue Let a, b, R F p where R is Montgomery s residue. a = ar mod p is said to be a in Montgomery s form. a b = abr 1 mod p, as a consequence a b = arbrr 1 mod p = abr mod p = (ab). Efficient MMM for ECC Mrabet et al. September /37

12 Montgomery Modular Multiplication Montgomery Modular Multiplication (MMM) MMM MMM provides an efficient way for modular multiplication (noted ): there is no division by p. mod p Residue Let a, b, R F p where R is Montgomery s residue. a = ar mod p is said to be a in Montgomery s form. a b = abr 1 mod p, as a consequence a b = arbrr 1 mod p = abr mod p = (ab). Conversion Field values are converted in Montgomery s form at the beginning of the computation and back to normal at the end. Efficient MMM for ECC Mrabet et al. September /37

13 Montgomery Modular Multiplication How to compute MMM? Koç s multiword CIOS algorithm Efficient MMM for ECC Mrabet et al. September /37

14 Montgomery Modular Multiplication CIOS details Efficient MMM for ECC Mrabet et al. September /37

15 Montgomery Modular Multiplication Benefits Low memory footprint, apart from some precomputations (p, R...), easy to change p and operand sizes, neat structure, without divisions, easy to implement in hardware. Efficient MMM for ECC Mrabet et al. September /37

16 Basics Basics Here, each operation takes 1 unit of time. Let s compute r = a b + b + c. Sequential Time + Operations 1 x t1 = a b 2 x t2 = b + c 3 x r = t1 + t2 Efficient MMM for ECC Mrabet et al. September /37

17 Basics Basics Here, each operation takes 1 unit of time. Let s compute r = a b + b + c. Sequential Time + Operations 1 x t1 = a b 2 x t2 = b + c 3 x r = t1 + t2 Parallel Time + Operations 1 x x t1 = a b, t2 = b + c 2 x r = t1 + t2 Efficient MMM for ECC Mrabet et al. September /37

18 Basics Basics - 2 Here, each operation takes 1 unit of time. Let s compute r = a b + b + c. Atomic Latency Throughput + Operations r = a b + b + c The choice of operations and how they are chained together is called scheduling. Efficient MMM for ECC Mrabet et al. September /37

19 Basics Basics - 2 Here, each operation takes 1 unit of time. Let s compute r = a b + b + c. Atomic Latency Throughput + Operations r = a b + b + c Pipelined Latency Throughput + Operations 2 + ɛ : t1 = a b, t2 = b + c, 2 : r = t1 + t2 2 + ɛ : t1 = a b, t2 = b + c, 2 : r = t1 + t2 The choice of operations and how they are chained together is called scheduling. Efficient MMM for ECC Mrabet et al. September /37

20 Basics Systolic arrays A systolic array is an architecture both parallel and pipelined. To create such an architecture, we have to identify small Processing Elements (PEs) (no control flow logic). Efficient MMM for ECC Mrabet et al. September /37

21 PEs Where is Waldo the PE? Efficient MMM for ECC Mrabet et al. September /37

22 PEs α Efficient MMM for ECC Mrabet et al. September /37

23 PEs α f Efficient MMM for ECC Mrabet et al. September /37

24 PEs β Efficient MMM for ECC Mrabet et al. September /37

25 PEs γ Efficient MMM for ECC Mrabet et al. September /37

26 PEs γ f Efficient MMM for ECC Mrabet et al. September /37

27 Scheduling S=8, Time=1 Efficient MMM for ECC Mrabet et al. September /37

28 Scheduling S=8, Time=2 Efficient MMM for ECC Mrabet et al. September /37

29 Scheduling S=8, Time=3 Efficient MMM for ECC Mrabet et al. September /37

30 Scheduling S=8, Time=4 Efficient MMM for ECC Mrabet et al. September /37

31 Scheduling S=8, Time=10 Efficient MMM for ECC Mrabet et al. September /37

32 Scheduling S=8, Time=10 Efficient MMM for ECC Mrabet et al. September /37

33 Scheduling S=8, Time=13 Efficient MMM for ECC Mrabet et al. September /37

34 Scheduling S=8, All Efficient MMM for ECC Mrabet et al. September /37

35 Resources Alpha Efficient MMM for ECC Mrabet et al. September /37

36 Resources Gamma Efficient MMM for ECC Mrabet et al. September /37

37 Resources Resources Our architecture requires: 3 α, 3 γ, 1 β, 1 α f, 1 γ f. Efficient MMM for ECC Mrabet et al. September /37

38 Resources Regrouping Efficient MMM for ECC Mrabet et al. September /37

39 Resources Block diagram Efficient MMM for ECC Mrabet et al. September /37

40 Results MMM architecture variants CIOS (bits per word) s=8 s=16 s=32 s=64 K= K= K= K= Clock cycles= 3 (s + nb) Number of cells Efficient MMM for ECC Mrabet et al. September /37

41 Results ECC results (Artix-7) Slice DSPs BRAM Freq Slice FF Slice LUT NW-8 (256) NW-16 (256) NW-8 (512) NW-16 (512) Efficient MMM for ECC Mrabet et al. September /37

42 Conclusion Conclusion Very efficient Montgomery Modular Multiplication with low latency. Give mixed results for a straightforward ECC implementation. Yet improvements are still possible: we should not wait the complete ending of an MMM to start the next. Should be particularly interesting for latency and throughput. Efficient MMM for ECC Mrabet et al. September /37

43 Conclusion Thank you! Any questions? Efficient MMM for ECC Mrabet et al. September /37

44 Conclusion ECC results... et al. Curve Device Lut Reg Size (DSP) Freq. Bajard any Kintex slices (46) 281 Bajard any Kintex slices (91) 266 Bajard classic 256 any slices (46) Guillermin 256 any Stratix ALM (96) 157 Guillermin 512 any Stratix ALM (244) 145 Güneysu 256 NIST Virtex slices (32) 490 Yuan Ma 256 any Virtex slices (37) 250 Yuan Ma 256 any Virtex slices (37) 291 McIvor 256 any Virtex-II slice 39 Us NW any Artix slices (33) 98 Us NW any Artix slices (92) 59 Us NW any Artix slices (34) 130 Us NW any Artix slices (60) 74 Efficient MMM for ECC Mrabet et al. September /37

al.. High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication.

al.. High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication. High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication Amine Mrabet, Nadia El-Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager,

More information

An Optimized Montgomery Modular Multiplication Algorithm for Cryptography

An Optimized Montgomery Modular Multiplication Algorithm for Cryptography 118 IJCSNS International Journal of Computer Science and Network Security, VOL.13 No.1, January 2013 An Optimized Montgomery Modular Multiplication Algorithm for Cryptography G.Narmadha 1 Asst.Prof /ECE,

More information

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007) September 2007 Guerric Meurice de Dormale*, Philippe Bulens,

More information

Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p)

Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p) 016 Euromicro Conference on Digital System Design Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p) Dorian Amiet IMES Institut für Miroeletroni und Embedded Systems HSR Hochschule

More information

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

A Residue Approach of the Finite Field Arithmetics

A Residue Approach of the Finite Field Arithmetics A Residue Approach of the Finite Field Arithmetics 1/20 A Residue Approach of the Finite Field Arithmetics JC Bajard LIRMM, CNRS UM2 161 rue Ada, 34392 Montpellier cedex 5, France A Residue Approach of

More information

High-Performance Integer Factoring with Reconfigurable Devices

High-Performance Integer Factoring with Reconfigurable Devices FPL 2010, Milan, August 31st September 2nd, 2010 High-Performance Integer Factoring with Reconfigurable Devices Ralf Zimmermann, Tim Güneysu, Christof Paar Horst Görtz Institute for IT-Security Ruhr-University

More information

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

A Residue Approach to the Finite Field Arithmetics

A Residue Approach to the Finite Field Arithmetics A Residue Approach to the Finite Field Arithmetics 1/23 A Residue Approach to the Finite Field Arithmetics JC Bajard LIRMM, CNRS UM2 161 rue Ada, 34392 Montpellier cedex 5, France CIRM 2009 A Residue Approach

More information

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, and Tarek El-Ghazawi 1 1 The George Washington University, Washington, DC 20052,

More information

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, Tarek El-Ghazawi 1 1 The George Washington University, Washington, D.C., U.S.A.

More information

A High-Speed FPGA Implementation of an RSD- Based ECC Processor

A High-Speed FPGA Implementation of an RSD- Based ECC Processor A High-Speed FPGA Implementation of an RSD- Based ECC Processor Abstract: In this paper, an exportable application-specific instruction-set elliptic curve cryptography processor based on redundant signed

More information

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS Debdeep Mukhopadhyay Dept. of Computer Science and Engg. IIT Kharagpur 3/6/2010 NTT Labs, Japan 1 Outline Elliptic Curve Cryptography

More information

High Speed Systolic Montgomery Modular Multipliers for RSA Cryptosystems

High Speed Systolic Montgomery Modular Multipliers for RSA Cryptosystems High Speed Systolic Montgomery Modular Multipliers for RSA Cryptosystems RAVI KUMAR SATZODA, CHIP-HONG CHANG and CHING-CHUEN JONG Centre for High Performance Embedded Systems Nanyang Technological University

More information

Elliptic Curves over Prime and Binary Fields in Cryptography

Elliptic Curves over Prime and Binary Fields in Cryptography Elliptic Curves over Prime and Binary Fields in Cryptography Authors Dana Neustadter (danan@ellipticsemi.com) Tom St Denis (tstdenis@ellipticsemi.com) Copyright 2008 Elliptic Semiconductor Inc. Elliptic

More information

Parallelized Radix-4 Scalable Montgomery Multipliers

Parallelized Radix-4 Scalable Montgomery Multipliers Parallelized Radix-4 Scalable Montgomery Multipliers Nathaniel Pinckney and David Money Harris 1 1 Harvey Mudd College, 301 Platt. Blvd., Claremont, CA, USA e-mail: npinckney@hmc.edu ABSTRACT This paper

More information

Hardware for Collision Search on Elliptic Curve over GF(2 m )

Hardware for Collision Search on Elliptic Curve over GF(2 m ) Hardware for Collision Search on Elliptic Curve over GF(2 m ) Philippe Bulens (S), Guerric Meurice de Dormale and Jean-Jacques Quisquater {bulens, gmeurice, quisquater}@dice.ucl.ac.be UCL Crypto Group

More information

Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography

Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography Marcelo Emilio Kaihara Graduate School of Information Science Nagoya University January 2006 iii Dedicated to my father. Abstract

More information

Design and Evaluation of Parallel, Scalable,Curve Based Processor over Binary Field

Design and Evaluation of Parallel, Scalable,Curve Based Processor over Binary Field Design and Evaluation of Parallel, Scalable,Curve Based Processor over Binary Field RAHILA BILAL, Dr.M.RAJARAM 2 Department of ECE, 2 Department of EEE Anna University, 2 Anna University of Technology

More information

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Sashisu Bajracharya 1, Chang Shu 1, Kris Gaj 1, Tarek El-Ghazawi 2 1 ECE Department, George

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

Montgomery Multiplication Using Vector Instructions

Montgomery Multiplication Using Vector Instructions Montgomery Multiplication Using Vector Instructions Joppe W. Bos, Peter L. Montgomery, Daniel Shumow, and Gregory M. Zaverucha SAC 2013 E.g. ECDSA, ECDH Motivation E(F p ) Point arithmetic E.g. DH, DSA,

More information

A VLSI implementation of RSD based high speed ECC processor using arithmetic operations

A VLSI implementation of RSD based high speed ECC processor using arithmetic operations A VLSI implementation of RSD based high speed ECC processor using arithmetic operations Sahana G D 1, Vishwanath B R 2 1 PG Student, Dept. of Electronics and Communication Engineering, Rajeev Institute

More information

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations Elliptic Curve Cryptography Implementation and Performance Testing of Curve Representations Olav Wegner Eide Master s Thesis Spring 2017 Elliptic Curve Cryptography Implementation and Performance Testing

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

HIGH SPEED POINT ARITHMETIC ARCHITECTURE FOR ECC ON FPGA

HIGH SPEED POINT ARITHMETIC ARCHITECTURE FOR ECC ON FPGA Vol. 0, No. 0, 0, 09-03 HIGH SPEED POINT ARITHMETIC ARCHITECTURE FOR ECC ON FPGA Rahila Bilal.Sel.Gr. Lect/Research Scholar,Dept. of ECE, THANTHAI PERIYAR GOVT.INSTITUTE OF TECHNOLOGY, VELLORE-. Dr.M.Rajaram.Professor

More information

A NOVEL RNS MONTGOMERY MATHEMATICAL PROCESS ALGORITHM FOR CRYPTOGRAPHY. Telangana, Medak, Telangana

A NOVEL RNS MONTGOMERY MATHEMATICAL PROCESS ALGORITHM FOR CRYPTOGRAPHY. Telangana, Medak, Telangana A NOVEL RNS MONTGOMERY MATHEMATICAL PROCESS ALGORITHM FOR CRYPTOGRAPHY SANA MEHWAR 1 P.RENUKA 2 sanamehwar@gmail.com 1 renoostar@gmail.com 2 1 PG Scholar, Dept of ECE, Indur Institute of Engineering and

More information

An RNS Based Montgomery Modular Multiplication Algorithm For Cryptography

An RNS Based Montgomery Modular Multiplication Algorithm For Cryptography An RNS Based Modular Multiplication Algorithm For Cryptography P.Shenbagapriya(ME-II VLSI-design) ECE department Syedammal engineering college Ramanathapuram Dr. G. Mahendran ME.,Ph.D, Associate professor

More information

Scalable Montgomery Multiplication Algorithm

Scalable Montgomery Multiplication Algorithm 1 Scalable Montgomery Multiplication Algorithm Brock J. Prince Department of Electrical & Computer Engineering, Oregon State University, Corvallis, Oregon 97331 E-mail: princebr@engr.orst.edu May 29, 2002

More information

Bipartite Modular Multiplication

Bipartite Modular Multiplication Bipartite Modular Multiplication Marcelo E. Kaihara and Naofumi Takagi Department of Information Engineering, Nagoya University, Nagoya, 464-8603, Japan {mkaihara, ntakagi}@takagi.nuie.nagoya-u.ac.jp Abstract.

More information

Realizing Arbitrary-Precision Modular Multiplication with a Fixed-Precision Multiplier Datapath

Realizing Arbitrary-Precision Modular Multiplication with a Fixed-Precision Multiplier Datapath Realizing Arbitrary-Precision Modular Multiplication with a Fixed-Precision Multiplier Datapath Johann Großschädl University of Luxembourg johann.groszschaedl@uni.lu Erkay Savaş Sabanci University, Turkey

More information

Novel Precomputation Schemes for Elliptic Curve Cryptosystems

Novel Precomputation Schemes for Elliptic Curve Cryptosystems Novel Precomputation Schemes for Elliptic Curve Cryptosystems Patrick Longa, and Catherine Gebotys Department of Electrical and Computer Engineering University of Waterloo, Canada {plonga, cgebotys}@uwaterloo.ca

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

This is a repository copy of High Speed and Low Latency ECC Implementation over GF(2m) on FPGA.

This is a repository copy of High Speed and Low Latency ECC Implementation over GF(2m) on FPGA. This is a repository copy of High Speed and Low Latency ECC Implementation over GF(2m) on FPGA. White Rose Research Online URL for this paper: http://eprints.whiterose.ac.uk/99476/ Version: Accepted Version

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

Multifunction Residue Architectures for Cryptography 1

Multifunction Residue Architectures for Cryptography 1 Multifunction Residue Architectures for Cryptography 1 LAXMI TRIVENI.D, M.TECH., EMBEDDED SYSTEMS & VLSI 2 P.V.VARAPRASAD,RAO ASSOCIATE PROFESSOR., SLC S INSTITUTE OF ENGINEERING AND TECHNOLOGY Abstract

More information

A Scalable Architecture for Montgomery Multiplication

A Scalable Architecture for Montgomery Multiplication A Scalable Architecture for Montgomery Multiplication Alexandre F. Tenca and Çetin K. Koç Electrical & Computer Engineering Oregon State University, Corvallis, Oregon 97331 {tenca,koc}@ece.orst.edu Abstract.

More information

Final Project Report: Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA)

Final Project Report: Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA) Final Project Report: Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA) Team ID: IN00000026 Team member: Kimmo Järvinen tel. +358-9-4512429, email. kimmo.jarvinen@tkk.fi Instructor:

More information

Software Implementations of Elliptic Curve Cryptography

Software Implementations of Elliptic Curve Cryptography Software Implementations of Elliptic Curve Cryptography Aneel Murari ECE679 Oregon State university June 9, 2003 Abstract Elliptic Curve Cyrptography has gained a lot of significance in recent times. This

More information

ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p)

ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p) ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p) Debapriya Basu Roy, Poulami Das and Debdeep Mukhopadhyay June 19, 2015 Debapriya Basu Roy ECC on Your Fingertips

More information

Elliptic Curve Point Multiplication on GPUs

Elliptic Curve Point Multiplication on GPUs Elliptic Curve Point Multiplication on GPUs Samuel Antão Instituto Superior Técnico/INESC-ID Technical University of Lisbon Lisbon, Portugal Email: sfan@sips.inesc-id.pt Jean-Claude Bajard Laboratoire

More information

ECE 297:11 Reconfigurable Architectures for Computer Security

ECE 297:11 Reconfigurable Architectures for Computer Security ECE 297:11 Reconfigurable Architectures for Computer Security Course web page: http://mason.gmu.edu/~kgaj/ece297 Instructors: Kris Gaj (GMU) Tarek El-Ghazawi (GWU) TA: Pawel Chodowiec (GMU) Kris Gaj George

More information

Parallel Scalar Multiplication of Elliptic Curve Points. CSE 633 George Gunner March 28, 2017 Professor: Dr. Russ Miller

Parallel Scalar Multiplication of Elliptic Curve Points. CSE 633 George Gunner March 28, 2017 Professor: Dr. Russ Miller Parallel Scalar Multiplication of Elliptic Curve Points CSE 633 George Gunner March 28, 2017 Professor: Dr. Russ Miller Motivation Elliptic curves are commonly used in public-key cryptography Digital Signatures

More information

Number Theory and Cryptography

Number Theory and Cryptography Volume 114 No. 11 2017, 211-220 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Number Theory and Cryptography 1 S. Vasundhara 1 G.Narayanamma Institute

More information

Applications of The Montgomery Exponent

Applications of The Montgomery Exponent Applications of The Montgomery Exponent Shay Gueron 1,3 1 Dept. of Mathematics, University of Haifa, Israel (shay@math.haifa.ac.il) Or Zuk 2,3 2 Dept. of Physics of Complex Systems, Weizmann Institute

More information

A practical integrated device for lowoverhead, secure communications.

A practical integrated device for lowoverhead, secure communications. A practical integrated device for lowoverhead, secure communications. Gord Allan Matt Lewis Design Goals Versatility Mobility Security -can be used in a range of devices -compatibility, low/no infrastructure

More information

MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS. Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede

MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS. Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede Katholieke Universiteit Leuven,ESAT/SCD-COSIC, Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee,

More information

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Kris Gaj, Rabia Shahid, Malik Umar Sharif, and Marcin Rogawski George Mason University U.S.A. Co-Authors Rabia Shahid Malik

More information

Efficient Elliptic Curve Processor Architectures for Field Programmable Logic

Efficient Elliptic Curve Processor Architectures for Field Programmable Logic Efficient Elliptic Curve Processor Architectures for Field Programmable Logic by Gerardo Orlando A Dissertation Submitted to the Faculty of the WORCESTER POLYTECHNIC INSTITUTE in partial fulfillment of

More information

A Implementing Curve25519 for Side-Channel-Protected Elliptic Curve Cryptography

A Implementing Curve25519 for Side-Channel-Protected Elliptic Curve Cryptography A Implementing Curve25519 for Side-Channel-Protected Elliptic Curve Cryptography PASCAL SASDRICH, Horst Görtz Institute for IT-Security, Ruhr-Universität Bochum, Germany TIM GÜNEYSU, Horst Görtz Institute

More information

Pipelined FPGA Adders

Pipelined FPGA Adders 010 International Conference on Field Programmable Logic and Applications Pipelined FPGA Adders Florent de Dinechin, Hong Diep Nguyen, Bogdan Pasca LIP, projet Arénaire ENS de Lyon 6 allée d Italie, 6936

More information

Software Engineering Aspects of Elliptic Curve Cryptography. Joppe W. Bos Real World Crypto 2017

Software Engineering Aspects of Elliptic Curve Cryptography. Joppe W. Bos Real World Crypto 2017 Software Engineering Aspects of Elliptic Curve Cryptography Joppe W. Bos Real World Crypto 2017 1. NXP Semiconductors Operations in > 35 countries, more than 130 facilities 45,000 employees Research &

More information

Hardware Architectures

Hardware Architectures Hardware Architectures Secret-key Cryptography Public-key Cryptography Cryptanalysis AES & AES candidates estream candidates Hash Functions SHA-3 Montgomery Multipliers ECC cryptosystems Pairing-based

More information

E-th roots and static Diffie-Hellman using index calculus

E-th roots and static Diffie-Hellman using index calculus E-th roots and static Diffie-Hellman using index calculus Antoine Joux 1 Joint work with Reynald Lercier 2, David Naccache 3, Emmanuel Thomé 4 Elliptic Curve Cryptography 2008 Utrecht 1 DGA and UVSQ 2

More information

Novel Multiplier Architectures for GF (p) andgf (2 n )

Novel Multiplier Architectures for GF (p) andgf (2 n ) Novel Multiplier Architectures for GF (p) andgf (2 n ) E. Savaş 1,A.F.Tenca 2,M.E.Çiftçibasi 3,andÇ. K. Koç 2 1 Faculty of Engineering and Natural Sciences Sabanci University Istanbul, Turkey TR-34956

More information

Algorithms and arithmetic for the implementation of cryptographic pairings

Algorithms and arithmetic for the implementation of cryptographic pairings Cairn seminar November 29th, 2013 Algorithms and arithmetic for the implementation of cryptographic pairings Nicolas Estibals CAIRN project-team, IRISA Nicolas.Estibals@irisa.fr What is an elliptic curve?

More information

Fast Hardware Architectures for Supersingular Isogeny Die-Hellman Key Exchange on FPGA

Fast Hardware Architectures for Supersingular Isogeny Die-Hellman Key Exchange on FPGA Fast Hardware Architectures for Supersingular Isogeny Die-Hellman Key Exchange on FPGA Brian Koziel 1, Reza Azarderakhsh 2, and Mehran Mozaari-Kermani 3 1 Texas Instruments, kozielbrian@gmail.com. 2 CEECS

More information

ISSN Vol.08,Issue.12, September-2016, Pages:

ISSN Vol.08,Issue.12, September-2016, Pages: ISSN 2348 2370 Vol.08,Issue.12, September-2016, Pages:2273-2277 www.ijatir.org G. DIVYA JYOTHI REDDY 1, V. ROOPA REDDY 2 1 PG Scholar, Dept of ECE, TKR Engineering College, Hyderabad, TS, India, E-mail:

More information

Comparison of Modular Arithmetic Algorithms on GPUs

Comparison of Modular Arithmetic Algorithms on GPUs Comparison of Modular Arithmetic Algorithms on GPUs Pascal Giorgi, Thomas Izard, Arnaud Tisserand To cite this version: Pascal Giorgi, Thomas Izard, Arnaud Tisserand. Comparison of Modular Arithmetic Algorithms

More information

An Enhanced Residue Modular Multiplier for Cryptography

An Enhanced Residue Modular Multiplier for Cryptography An Enhanced Residue Modular Multiplier for Cryptography Vundela Sarada MTech,Department of ECE, JNTUA College of engineering, Anantapur, AP Abstract: This paper presents an implementation of VLSI architecture

More information

Efficient finite field computations for elliptic curve cryptography

Efficient finite field computations for elliptic curve cryptography University of Windsor Scholarship at UWindsor Electronic Theses and Dissertations Winter 2014 Efficient finite field computations for elliptic curve cryptography Wangchen Dai University of Windsor Follow

More information

SEC 1: Elliptic Curve Cryptography

SEC 1: Elliptic Curve Cryptography Standards for Efficient Cryptography SEC 1: Elliptic Curve Cryptography Contact: Certicom Research Daniel R. L. Brown (dbrown@certicom.com) May 21, 2009 Version 2.0 c 2009 Certicom Corp. License to copy

More information

Data Compression and Security in Elliptic Curve Cryptography with Run Length Encoding

Data Compression and Security in Elliptic Curve Cryptography with Run Length Encoding Data Compression and Security in Elliptic Curve Cryptography with Run Length Encoding Ayushi Mathur; 2 Dr. Varun Prakash Saxena Department of Computer Engineering, Government Women s Engineering College

More information

Volume 5, Issue 5 OCT 2016

Volume 5, Issue 5 OCT 2016 DESIGN AND IMPLEMENTATION OF REDUNDANT BASIS HIGH SPEED FINITE FIELD MULTIPLIERS Vakkalakula Bharathsreenivasulu 1 G.Divya Praneetha 2 1 PG Scholar, Dept of VLSI & ES, G.Pullareddy Eng College,kurnool

More information

Recent Progress in Hardware Implementations of Post-Quantum Isogeny-Based Cryptography

Recent Progress in Hardware Implementations of Post-Quantum Isogeny-Based Cryptography Recent Progress in Hardware Implementations of Post-Quantum Isogeny-Based Cryptography Reza Azarderakhsh Department of Computer and Electrical Engineering and Computer Science Florida Atlantic University

More information

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks Alireza Hodjat, David D. Hwang, Ingrid Verbauwhede, University of California, Los Angeles Katholieke Universiteit

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

Key Management and Elliptic Curves

Key Management and Elliptic Curves Key Management and Elliptic Curves Key Management Distribution of ublic Keys ublic-key Distribution of Secret Keys Diffie-Hellman Key Echange Elliptic Curves Mathematical foundations Elliptic curves over

More information

High-Performance Modular Multiplication on the Cell Broadband Engine

High-Performance Modular Multiplication on the Cell Broadband Engine High-Performance Modular Multiplication on the Cell Broadband Engine Joppe W. Bos Laboratory for Cryptologic Algorithms EPFL, Lausanne, Switzerland joppe.bos@epfl.ch 1 / 21 Outline Motivation and previous

More information

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Yulin Ou yulin_ou@umail.ucsb.edu Department of Electrical and Computer Engineering University of California Santa Barbara June

More information

Elliptic-curve scalar multiplication algorithm using ZOT structure

Elliptic-curve scalar multiplication algorithm using ZOT structure SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2015; 8:1141 1154 Published online 16 June 2014 in Wiley Online Library (wileyonlinelibrary.com)..1047 REVIEW ARTICLE Elliptic-curve scalar multiplication

More information

2010 First International Conference on Networking and Computing

2010 First International Conference on Networking and Computing 2010 First International Conference on Networking and Computing An RSA Encryption Hardware Algorithm using a Single DSP Block and a Single Block RAM on the FPGA Bo Song, Kensuke Kawakami, Koji Nakano,

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Sashisu Bajracharya, Chang Shu, Kris Gaj George Mason University Tarek El-Ghazawi The George

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Abstract. Microsoft Research

Abstract. Microsoft Research Abstract The development and adoption of a cryptographic standard is a delicate endeavor with competing and conflicting actors, which becomes only harder with integration into security protocols some yet

More information

LogiCORE IP Floating-Point Operator v6.2

LogiCORE IP Floating-Point Operator v6.2 LogiCORE IP Floating-Point Operator v6.2 Product Guide Table of Contents SECTION I: SUMMARY IP Facts Chapter 1: Overview Unsupported Features..............................................................

More information

Iterative Refinement on FPGAs

Iterative Refinement on FPGAs Iterative Refinement on FPGAs Tennessee Advanced Computing Laboratory University of Tennessee JunKyu Lee July 19 th 2011 This work was partially supported by the National Science Foundation, grant NSF

More information

Notes for Lecture 10

Notes for Lecture 10 COS 533: Advanced Cryptography Lecture 10 (October 16, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Dylan Altschuler Notes for Lecture 10 1 Motivation for Elliptic Curves Diffie-Hellman For

More information

Hardware RSA Accelerator. Group 3: Ariel Anders, Timur Balbekov, Neil Forrester

Hardware RSA Accelerator. Group 3: Ariel Anders, Timur Balbekov, Neil Forrester Hardware RSA Accelerator Group 3: Ariel Anders, Timur Balbekov, Neil Forrester May 15, 2013 Contents 1 Background 1 1.1 RSA Algorithm.......................... 1 1.1.1 Definition of Variables for the RSA

More information

Efficient Countermeasures against RP SPA. Author(s)Mamiya, Hideyo; Miyaji, Atsuko; Mori. Lecture Notes in Computer Science,

Efficient Countermeasures against RP SPA. Author(s)Mamiya, Hideyo; Miyaji, Atsuko; Mori. Lecture Notes in Computer Science, JAIST Reposi https://dspace.j Title Efficient Countermeasures against RP SPA Author(s)Mamiya, Hideyo; Miyaji, Atsuko; Mori Citation Lecture Notes in Computer Science, 3 343-356 Issue Date 2004 Type Journal

More information

Implementation of Galois Field Arithmetic Unit on FPGA

Implementation of Galois Field Arithmetic Unit on FPGA Implementation of Galois Field Arithmetic Unit on FPGA 1 LakhendraKumar, 2 Dr. K. L. Sudha 1 B.E project scholar, VIII SEM, Dept. of E&C, DSCE, Bangalore, India 2 Professor, Dept. of E&C, DSCE, Bangalore,

More information

Pipelined FPGA Adders

Pipelined FPGA Adders Laboratoire de l Informatique du Parallélisme École Normale Supérieure de Lyon Unité Mixte de Recherche CNRS-INRIA-ENS LYON-UCBL n o 5668 Florent de Dinechin, Hong Diep Nguyen, Bogdan Pasca Pipelined FPGA

More information

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1 International Journal of Technology (2017) 3: 519-527 ISSN 2086-9614 IJTech 2017 NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS Arash Eghdamian 1*, Azman Samsudin 1 1 School of Computer

More information

Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array

Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array Sıddıka Berna Örs 1 Lejla Batina 1,2 Bart Preneel 1 Joos Vandewalle 1 1 Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark

More information

Optimized Multiple Word Radix-2 Montgomery Multiplication Algorithm

Optimized Multiple Word Radix-2 Montgomery Multiplication Algorithm International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue7- July 23 Optimized Multiple Word Radix-2 Montgomery Multiplication Algorithm Harmeet Kaur, haru Madhu 2 Post graduate

More information

Pomcor JavaScript Cryptographic Library (PJCL)

Pomcor JavaScript Cryptographic Library (PJCL) Pomcor JavaScript Cryptographic Library (PJCL) Version 0.9 (beta test version) Contents 1 Functionality provided in Version 0.9 6 2 Requirements 7 3 License 8 4 Downloadable zip archive 8 5 Data encodings

More information

Series Expansion based Efficient Architectures for Double Precision Floating Point Division

Series Expansion based Efficient Architectures for Double Precision Floating Point Division DOI 0.007/s00034-04-98-8 Series Expansion based Efficient Architectures for Double Precision Floating Point Division Manish Kumar Jaiswal Ray C.C. Cheung M. Balakrishnan Kolin Paul Received: 28 October

More information

36 Modular Arithmetic

36 Modular Arithmetic 36 Modular Arithmetic Tom Lewis Fall Term 2010 Tom Lewis () 36 Modular Arithmetic Fall Term 2010 1 / 10 Outline 1 The set Z n 2 Addition and multiplication 3 Modular additive inverse 4 Modular multiplicative

More information

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields FPGA Accelerated ate Pairing Cryptosystems over Binary Fields Chang Shu, Soonhak Kwon, and Kris Gaj Dept. of ECE, George Mason University Fairfax VA, USA Dept. of Mathematics, Sungkyukwan University Suwon,

More information

Closing the Gap in RFC 7748: Implementing Curve448 in Hardware

Closing the Gap in RFC 7748: Implementing Curve448 in Hardware Closing the Gap in RFC 7748: Implementing Curve448 in Hardware Pascal Sasdrich 1, Tim Güneysu 2 1 Horst Görtz Institute for IT-Security, Ruhr-Universität Bochum, Germany pascal.sasdrich@rub.de 2 University

More information

A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application

A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application electronics Article A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application Xianghong Hu ID, Xin Zheng, Shengshi Zhang, Shuting Cai, * and Xiaoming Xiong,2,

More information

High-Performance and Area-Efficient Hardware Design for Radix-2 k Montgomery Multipliers

High-Performance and Area-Efficient Hardware Design for Radix-2 k Montgomery Multipliers High-Performance and Area-Efficient Hardare Design for Radix- k Montgomery Multipliers Liang Zhou, Miaoqing Huang, Scott C. Smith University of Arkansas, Fayetteville, Arkansas 771, USA Abstract Montgomery

More information

Scalable VLSI Design for Fast GF(p) Montgomery Inverse Computation

Scalable VLSI Design for Fast GF(p) Montgomery Inverse Computation Scalable VLSI Design for Fast GF(p) Montgomery Inverse Computation Adnan Abdul-Aziz Gutub 1, Erkay Savas 2, and Tatiana Kalganova 3 1 Department of Computer Engineering, King Fahd University of Petroleum

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 4.72 International Journal of Advance Engineering and Research Development Volume 4, Issue 8, August -2017 A FAST FPGA DEVELOPMENT OF RSD BASED ECC PROCESSOR

More information

Securing Elliptic Curve Point Multiplication against Side-Channel Attacks

Securing Elliptic Curve Point Multiplication against Side-Channel Attacks Main text appears in G. I. Davida, Y. Frankel (Eds.): Information Security ISC 2001, Springer-Verlag LNCS 2200, pp. 324 334, ISBN 3-540-42662-0. Addendum Efficiency Improvement added 2001-08-27/2001-08-29.

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA PUBLIC KEY CRYPTO Anwitaman DATTA SCSE, NTU Singapore Acknowledgement: The following lecture slides are based on, and uses material from the text book Cryptography and Network Security (various eds) by

More information

Design and Implementation of FPGA- based Systolic Array for LZ Data Compression

Design and Implementation of FPGA- based Systolic Array for LZ Data Compression Design and Implementation of FPGA- based Systolic Array for LZ Data Compression Mohamed A. Abd El ghany Electronics Dept. German University in Cairo Cairo, Egypt E-mail: mohamed.abdel-ghany@guc.edu.eg

More information