ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p)

Size: px
Start display at page:

Download "ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p)"

Transcription

1 ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p) Debapriya Basu Roy, Poulami Das and Debdeep Mukhopadhyay June 19, 2015 Debapriya Basu Roy ECC on Your Fingertips 1 / 18

2 Elliptic Curve Cryptography With the increase of sensitive information in the Internet, security is becoming an important aspect. Debapriya Basu Roy ECC on Your Fingertips 2 / 18

3 Elliptic Curve Cryptography With the increase of sensitive information in the Internet, security is becoming an important aspect. Cryptography provides a method for securing and authenticating the transmission of information over insecure channels. Debapriya Basu Roy ECC on Your Fingertips 2 / 18

4 Elliptic Curve Cryptography With the increase of sensitive information in the Internet, security is becoming an important aspect. Cryptography provides a method for securing and authenticating the transmission of information over insecure channels. Elliptic Curve Cryptography (ECC): Computationally intensive. Debapriya Basu Roy ECC on Your Fingertips 2 / 18

5 Elliptic Curve Cryptography With the increase of sensitive information in the Internet, security is becoming an important aspect. Cryptography provides a method for securing and authenticating the transmission of information over insecure channels. Elliptic Curve Cryptography (ECC): Computationally intensive. Can be accelerated by designing FPGA based accelerator. Debapriya Basu Roy ECC on Your Fingertips 2 / 18

6 Elliptic Curve Cryptography Elliptic Curve Cryptography Public Key Cryptography Algorithm Debapriya Basu Roy ECC on Your Fingertips 3 / 18

7 Elliptic Curve Cryptography Elliptic Curve Cryptography Public Key Cryptography Algorithm based on ECDLP Debapriya Basu Roy ECC on Your Fingertips 3 / 18

8 Elliptic Curve Cryptography Elliptic Curve Cryptography Public Key Cryptography Algorithm based on ECDLP Scalar multiplication: The most important operation of ECC Debapriya Basu Roy ECC on Your Fingertips 3 / 18

9 Elliptic Curve Cryptography Elliptic Curve Cryptography Public Key Cryptography Algorithm based on ECDLP Scalar multiplication: The most important operation of ECC Involves point doubling and point addition operations Debapriya Basu Roy ECC on Your Fingertips 3 / 18

10 Elliptic Curve Cryptography ECC Scalar Multiplication Double-and-Add Algorithm Algorithm 1: Double-and-Add Algorithm Data: Point P and scalar k = k m 1, k m 2, k m 3...k 2, k 1, k 0, where k m 1 = 1 Result: Q = kp Q = P for i = m 2 to 0 do Q = 2Q (Point Doubling) if k i =1 then Q = Q + P (Point Addition) end end Each point doubling requires 8 field multiplications Each point addition requires 11 field multiplications Debapriya Basu Roy ECC on Your Fingertips 4 / 18

11 Single Instruction Processor One Instruction Set Computing Single instruction is executed repeatedly Debapriya Basu Roy ECC on Your Fingertips 5 / 18

12 Single Instruction Processor One Instruction Set Computing Single instruction is executed repeatedly Possible to create a Turing complete machine Debapriya Basu Roy ECC on Your Fingertips 5 / 18

13 Single Instruction Processor One Instruction Set Computing Single instruction is executed repeatedly Possible to create a Turing complete machine Idea of using OISC for cryptographic applications was first proposed in CHES 2010 by David Naccache Debapriya Basu Roy ECC on Your Fingertips 5 / 18

14 Single Instruction Processor One Instruction Set Computing Single instruction is executed repeatedly Possible to create a Turing complete machine Idea of using OISC for cryptographic applications was first proposed in CHES 2010 by David Naccache OISC has been also used to support homomorphic encryption architecture Debapriya Basu Roy ECC on Your Fingertips 5 / 18

15 Single Instruction Processor Example of OISC ADDLEQ (Add the operands and branch if the answer is less than or equal to zero) Debapriya Basu Roy ECC on Your Fingertips 6 / 18

16 Single Instruction Processor Example of OISC ADDLEQ (Add the operands and branch if the answer is less than or equal to zero) SUBLEQ (Subtract the operands and branch if the answer is less than or equal to zero) Debapriya Basu Roy ECC on Your Fingertips 6 / 18

17 Single Instruction Processor Example of OISC ADDLEQ (Add the operands and branch if the answer is less than or equal to zero) SUBLEQ (Subtract the operands and branch if the answer is less than or equal to zero) SBN (Subtract the operands and branch if the answer is less than zero) Debapriya Basu Roy ECC on Your Fingertips 6 / 18

18 Single Instruction Processor Example of OISC ADDLEQ (Add the operands and branch if the answer is less than or equal to zero) SUBLEQ (Subtract the operands and branch if the answer is less than or equal to zero) SBN (Subtract the operands and branch if the answer is less than zero) RSSB (Reverse subtract and skip if borrow) Debapriya Basu Roy ECC on Your Fingertips 6 / 18

19 Single Instruction Processor Example of OISC ADDLEQ (Add the operands and branch if the answer is less than or equal to zero) SUBLEQ (Subtract the operands and branch if the answer is less than or equal to zero) SBN (Subtract the operands and branch if the answer is less than zero) RSSB (Reverse subtract and skip if borrow) SBNZ (Subtract the operands and branch if the answer is non-zero) Debapriya Basu Roy ECC on Your Fingertips 6 / 18

20 Single Instruction Processor SBN Execution Table: SBN and Addition using SBN Code 1.1 SBN: Subtract and Branch if negative SBN A,B,C D.Mem[A]=D.Mem[A]-D.Mem[B] if(d.mem[a]<0) jump to C else jump to next instruction Code 1.2 Addition using SBN ADD C,A,B 1. SBN X,X,2 2. SBN X,A,3 3. SBN X,B,4 4. SBN C,C,5 5. SBN C,X,6 Debapriya Basu Roy ECC on Your Fingertips 7 / 18

21 Single Instruction Processor 1st Operand Address 2nd Operand Address Jump Address Figure: Instruction format of OISC Debapriya Basu Roy ECC on Your Fingertips 8 / 18

22 Single Instruction Processor clk reset 260 Instruction Address en_ins Ins Memory clk reset addr. port A 21 5 we_a 5 addr. port B en_a D A T A M E M O R Y dout port A 260 dout port B en_b Sub tractor 1 +1 clk reset Program Counter clk reset Control Unit 11 we_a=write enable for port A en_a=read enable for port A en_b= read enable for port B Figure: Architecture of SBN-OISC Debapriya Basu Roy ECC on Your Fingertips 8 / 18

23 SBN-OISC and ECC Instruction Level Optimization Switching-off Memory Write-back Code 1.3 Field Addition using Traditional SBN ADD p C,A,B 1. SBN X,X,2 2. SBN X,A,3 3. SBN X,B,4 4. SBN C,C,5 5. SBN C,X,6 6. SBN R,R,7 7. SBN R,X,8 8. SBN R,P,12 9. SBN X,X, SBN X,R, SBN C,X, SBN... Code 1.4 Field Addition using our Modification ADD p C,A,B 1. SBN w X,X,2 2. SBN w X,A,3 3. SBN w X,B,4 4. SBN w C,C,5 5. SBN w C,X,6 6. SBN nw C,P,8 7. SBN w C,P,8 8. SBN... Debapriya Basu Roy ECC on Your Fingertips 9 / 18

24 SBN-OISC and ECC Instruction Level Optimization Operations Practically beyond SBN Right Shift operation Debapriya Basu Roy ECC on Your Fingertips 10 / 18

25 SBN-OISC and ECC Instruction Level Optimization Operations Practically beyond SBN Right Shift operation Shifting Key Register Debapriya Basu Roy ECC on Your Fingertips 10 / 18

26 SBN-OISC and ECC Instruction Level Optimization Operations Practically beyond SBN Right Shift operation Shifting Key Register Multiplication Debapriya Basu Roy ECC on Your Fingertips 10 / 18

27 SBN-OISC and ECC Instruction Level Optimization Different SBN Instructions Table: Different Variant of SBN Instruction Instruction Memory Multiplier Key-shift Right-shift Write-back reset SBN wmulksrs x x x SBN nwmulksrs x x x x SBN nwmulksrs x x x SBN wmulksrs x x SBN nwmulksrs x x x Debapriya Basu Roy ECC on Your Fingertips 11 / 18

28 SBN-OISC and ECC Instruction Level Optimization Different SBN Instructions Table: Different Variant of SBN Instruction Instruction Memory Multiplier Key-shift Right-shift Write-back reset SBN wmulksrs x x x SBN nwmulksrs x x x x SBN nwmulksrs x x x SBN wmulksrs x x SBN nwmulksrs x x x w/nw mul/mul ks/ks rs/rs 1st Operand Address 2nd Operand Address Jump Address Figure: Modified Instruction format of SBN-OISC Debapriya Basu Roy ECC on Your Fingertips 11 / 18

29 Multiplier Architecture Lightweight FPGA based Multiplier Modular Reduction Algorithm Algorithm 2: Fast Modular Reduction Algorithm for NIST P-256 Curve Data: 512 bit product C represented as C = C 15 C C 0, where each C i is a 32 bit integer, i {0, 15} Result: P = C mod P-256 T = (C 7 C 6 C 5 C 4 C 3 C 2 C 1 C 0 ) S 1 = (C 15 C 14 C 13 C 12 C ) S 2 = (0 C 15 C 14 C 13 C ) S 3 = (C 15 C C 10 C 9 C 8 ) S 4 = (C 8 C 13 C 15 C 14 C 13 C 11 C 10 C 9 ) D 1 = (C 10 C C 13 C 12 C 11 ) D 2 = (C 11 C C 15 C 14 C 13 C 12 ) D 3 = (C 12 0 C 10 C 9 C 8 C 15 C 14 C 13 ) D 4 = (C 13 0 C 11 C 10 C 9 0 C 15 C 14 ) P = T + 2S 1 + 2S 2 + S 3 + S 4 D 1 D 2 D 3 D 4 mod P-256 Debapriya Basu Roy ECC on Your Fingertips 12 / 18

30 Multiplier Architecture Lightweight FPGA based Multiplier Architecture of the Multiplier a[15:0] a[255:240] b[15:0] b[255:240] sel_a addr_a DSP BLOCK Acc addr_b we M E M O R Y DSP BLOCK Acc. sel_b mul_sel 48 sel_b sel_a mul_sel we add/sub mod_sel 16 bit right shift clk Multiplier Control Unit addr_a addr_b 32 bit right shift rs a mod_out right_shift_output result_memory output Figure: Architecture of Lightweight Field Multiplier Debapriya Basu Roy ECC on Your Fingertips 13 / 18

31 ECC SBN-OISC Processor Result Full Processor Architecture clk ks Instruc tion Memory reset addr_1 addr_0 instruction key register mul_add we_a=write enable for port A en_a=read enable for port A en_b= read enable for port we_b=write enable for port B Address shift by 1 addr_a ks 256 addr_b web 2 {mul,rs} dina dinb we_a 5 web en_a clk reset D A T A M E M O R Y Multiplier dout port A 260 en_b 260 dout port B 260 Sub tractor Control Unit +1 clk reset Program Counter clk reset Figure: ECC SBN-OISC Processor Architecture Debapriya Basu Roy ECC on Your Fingertips 14 / 18

32 ECC SBN-OISC Processor Result Table: Area and Timing Performance of the proposed ECC SBN-OISC processor Platform Freq. Slices LUTs Flip- DSP DSP Block- Time (MHz) Flops for ALU for Multiplier RAM (ms) Virtex Spartan Debapriya Basu Roy ECC on Your Fingertips 15 / 18

33 ECC SBN-OISC Processor Result Table: Comparison of ECC SBN-OISC Processor with Existing Designs Reference Slices MULTs BRAMs Freq Latency FPGA (MHz) (ms) Micro-ECC P bit [1] Virtex-II Pro Micro-ECC P bit [1] Virtex-II Pro [2] 16 bit any prime curve Virtex-II Pro [2] 32 bit any prime curve Virtex-II Pro [3] P (DSP) Virtex-4 [4] P Not shown Not shown Spartan-6 Present Work, P (DSP) Virtex-5 Present Work, P (DSP) Spartan-6 Debapriya Basu Roy ECC on Your Fingertips 16 / 18

34 ECC SBN-OISC Processor Result Scope of Improvement Reducing the latency of the design Debapriya Basu Roy ECC on Your Fingertips 17 / 18

35 ECC SBN-OISC Processor Result Scope of Improvement Reducing the latency of the design Reducing the block ram usage Debapriya Basu Roy ECC on Your Fingertips 17 / 18

36 Conclusion Conclusion Merged two design strategies to create an extremely light-weight ECC crypto-processor for scalar multiplication in NIST P-256 curve. Debapriya Basu Roy ECC on Your Fingertips 18 / 18

37 Conclusion Conclusion Merged two design strategies to create an extremely light-weight ECC crypto-processor for scalar multiplication in NIST P-256 curve. First strategy: using single instruction processor Debapriya Basu Roy ECC on Your Fingertips 18 / 18

38 Conclusion Conclusion Merged two design strategies to create an extremely light-weight ECC crypto-processor for scalar multiplication in NIST P-256 curve. First strategy: using single instruction processor Second strategy: optimum usage of FPGA hard-ips Debapriya Basu Roy ECC on Your Fingertips 18 / 18

39 Conclusion Conclusion Merged two design strategies to create an extremely light-weight ECC crypto-processor for scalar multiplication in NIST P-256 curve. First strategy: using single instruction processor Second strategy: optimum usage of FPGA hard-ips First implementation to reduce the slice count to less than 100. Debapriya Basu Roy ECC on Your Fingertips 18 / 18

40 Conclusion Michal Varchola, Tim Güneysu, and Oliver Mischke. MicroECC: A Lightweight Reconfigurable Elliptic Curve Crypto-processor. In 2011 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2011, Cancun, Mexico, November 30 - December 2, 2011, pages , Jo Vliegen, Nele Mentens, Jan Genoe, An Braeken, Serge Kubera, Abdellah Touhafi, and Ingrid Verbauwhede. A Compact FPGA-based Architecture for Elliptic Curve Cryptography over Prime Fields, booktitle = 21st IEEE International Conference on Application-specific Systems Architectures and Processors, ASAP 2010, Rennes, France, 7-9 July 2010, pages = , year = 2010, crossref = DBLP:conf/asap/2010, url = doi = /ASAP , timestamp = Thu, 30 Sep :42: , biburl = bibsource = dblp computer science bibliography, Tim Gneysu and Christof Paar. Ultra High Performance ECC over NIST Primes on Commercial FPGAs. In In Proceedings of CHES, pages 62 78, Benedikt Driessen, Tim Güneysu, Elif Bilge Kavun, Oliver Mischke, Christof Paar, and Thomas Pöppelmann. IPSecco: A lightweight and reconfigurable IPSec core. In 2012 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2012, Cancun, Mexico, December 5-7, 2012, pages 1 7, Debapriya Basu Roy ECC on Your Fingertips 18 / 18

ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF (p)

ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF (p) ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF (p) Debapriya Basu Roy, Poulami Das, and Debdeep Mukhopadhyay Secured Embedded Architecture Laboratory (SEAL) Department

More information

High-Performance Integer Factoring with Reconfigurable Devices

High-Performance Integer Factoring with Reconfigurable Devices FPL 2010, Milan, August 31st September 2nd, 2010 High-Performance Integer Factoring with Reconfigurable Devices Ralf Zimmermann, Tim Güneysu, Christof Paar Horst Görtz Institute for IT-Security Ruhr-University

More information

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS Debdeep Mukhopadhyay Dept. of Computer Science and Engg. IIT Kharagpur 3/6/2010 NTT Labs, Japan 1 Outline Elliptic Curve Cryptography

More information

Implementing the NewHope-Simple Key Exchange on Low-Cost FPGAs

Implementing the NewHope-Simple Key Exchange on Low-Cost FPGAs Implementing the NewHope-Simple Key Exchange on Low-Cost FPGAs Tobias Oder and Tim Güneysu Ruhr-University Bochum Latincrypt 2017 20.09.2017 Public-Key Crypto and Long-Term Security 2 Lattice-Based Cryptography

More information

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007) September 2007 Guerric Meurice de Dormale*, Philippe Bulens,

More information

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields Santosh Ghosh, Dipanwita Roy Chowdhury, and Abhijit Das Computer Science and Engineering

More information

A High-Speed FPGA Implementation of an RSD-Based ECC Processor

A High-Speed FPGA Implementation of an RSD-Based ECC Processor RESEARCH ARTICLE International Journal of Engineering and Techniques - Volume 4 Issue 1, Jan Feb 2018 A High-Speed FPGA Implementation of an RSD-Based ECC Processor 1 K Durga Prasad, 2 M.Suresh kumar 1

More information

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Kris Gaj, Rabia Shahid, Malik Umar Sharif, and Marcin Rogawski George Mason University U.S.A. Co-Authors Rabia Shahid Malik

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

Tiny Tate Bilinear Pairing Core Specification. Author: Homer Hsing

Tiny Tate Bilinear Pairing Core Specification. Author: Homer Hsing Tiny Tate Bilinear Pairing Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1 May 3, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1 ii Rev. Date Author Description

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p)

Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p) 016 Euromicro Conference on Digital System Design Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p) Dorian Amiet IMES Institut für Miroeletroni und Embedded Systems HSR Hochschule

More information

ECE 645: Lecture 1. Basic Adders and Counters. Implementation of Adders in FPGAs

ECE 645: Lecture 1. Basic Adders and Counters. Implementation of Adders in FPGAs ECE 645: Lecture Basic Adders and Counters Implementation of Adders in FPGAs Required Reading Behrooz Parhami, Computer Arithmetic: Algorithms and Hardware Design Chapter 5, Basic Addition and Counting,

More information

A Implementing Curve25519 for Side-Channel-Protected Elliptic Curve Cryptography

A Implementing Curve25519 for Side-Channel-Protected Elliptic Curve Cryptography A Implementing Curve25519 for Side-Channel-Protected Elliptic Curve Cryptography PASCAL SASDRICH, Horst Görtz Institute for IT-Security, Ruhr-Universität Bochum, Germany TIM GÜNEYSU, Horst Görtz Institute

More information

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Lejla Batina, Amitabh Das, Barış Ege, Elif Bilge Kavun, Nele Mentens, Christof

More information

High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication

High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication Amine Mrabet, Nadia El-Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

High Performance Architecture for Elliptic. Curve Scalar Multiplication over GF(2 m )

High Performance Architecture for Elliptic. Curve Scalar Multiplication over GF(2 m ) High Performance Architecture for Elliptic 1 Curve Scalar Multiplication over GF(2 m ) Junjie Jiang, Jing Chen, Jian Wang, Duncan S. Wong, and Xiaotie Deng Abstract We propose a new architecture for performing

More information

A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application

A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application electronics Article A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application Xianghong Hu ID, Xin Zheng, Shengshi Zhang, Shuting Cai, * and Xiaoming Xiong,2,

More information

Breaking ECC2K-130 on Cell processors and GPUs

Breaking ECC2K-130 on Cell processors and GPUs Breaking ECC2K-130 on Cell processors and GPUs Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier van Damme, Giacomo de Meulenaer,

More information

CDA 4253 FGPA System Design Xilinx FPGA Memories. Hao Zheng Comp Sci & Eng USF

CDA 4253 FGPA System Design Xilinx FPGA Memories. Hao Zheng Comp Sci & Eng USF CDA 4253 FGPA System Design Xilinx FPGA Memories Hao Zheng Comp Sci & Eng USF Xilinx 7-Series FPGA Architecture On-Chip block RAM On-Chip block RAM Distributed RAM by Logic Fabric Distributed RAM by Logic

More information

Enhancing COPACOBANA for Advanced Applications in Cryptography and Cryptanalysis

Enhancing COPACOBANA for Advanced Applications in Cryptography and Cryptanalysis Enhancing COPACOBANA for Advanced Applications in Cryptography and Cryptanalysis Tim Güneysu, Christof Paar, Gerd Pfeiffer, Manfred Schimmler Horst Görtz Institute for IT Security, Ruhr University Bochum,

More information

SIMD Acceleration of Modular Arithmetic on Contemporary Embedded Platforms

SIMD Acceleration of Modular Arithmetic on Contemporary Embedded Platforms SIMD Acceleration of Modular Arithmetic on Contemporary Embedded Platforms Krishna Chaitanya Pabbuleti, Deepak Hanamant Mane, Avinash Desai, Curt Albert and Patrick Schaumont Department of Electrical and

More information

MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS. Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede

MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS. Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede Katholieke Universiteit Leuven,ESAT/SCD-COSIC, Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee,

More information

An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n )

An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n ) An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n ) Lo ai A. Tawalbeh and Alexandre F. Tenca School of Electrical Engineering and Computer

More information

Closing the Gap in RFC 7748: Implementing Curve448 in Hardware

Closing the Gap in RFC 7748: Implementing Curve448 in Hardware Closing the Gap in RFC 7748: Implementing Curve448 in Hardware Pascal Sasdrich 1, Tim Güneysu 2 1 Horst Görtz Institute for IT-Security, Ruhr-Universität Bochum, Germany pascal.sasdrich@rub.de 2 University

More information

EE 8217 *Reconfigurable Computing Systems Engineering* Sample of Final Examination

EE 8217 *Reconfigurable Computing Systems Engineering* Sample of Final Examination 1 Student name: Date: June 26, 2008 General requirements for the exam: 1. This is CLOSED BOOK examination; 2. No questions allowed within the examination period; 3. If something is not clear in question

More information

Parallelized Radix-4 Scalable Montgomery Multipliers

Parallelized Radix-4 Scalable Montgomery Multipliers Parallelized Radix-4 Scalable Montgomery Multipliers Nathaniel Pinckney and David Money Harris 1 1 Harvey Mudd College, 301 Platt. Blvd., Claremont, CA, USA e-mail: npinckney@hmc.edu ABSTRACT This paper

More information

Core Facts. Documentation Design File Formats. Verification Instantiation Templates Reference Designs & Application Notes Additional Items

Core Facts. Documentation Design File Formats. Verification Instantiation Templates Reference Designs & Application Notes Additional Items (FFT_MIXED) November 26, 2008 Product Specification Dillon Engineering, Inc. 4974 Lincoln Drive Edina, MN USA, 55436 Phone: 952.836.2413 Fax: 952.927.6514 E mail: info@dilloneng.com URL: www.dilloneng.com

More information

Hardware Design with VHDL Design Example: BRAM ECE 443

Hardware Design with VHDL Design Example: BRAM ECE 443 BRAM There are two sources of memory available on most FPGA boards. Internal (on-chip memory) External SRAMs and DRAMs. Internal memory is either distributed (from the LUTs) or block (dedicated on-chip

More information

An Optimized Montgomery Modular Multiplication Algorithm for Cryptography

An Optimized Montgomery Modular Multiplication Algorithm for Cryptography 118 IJCSNS International Journal of Computer Science and Network Security, VOL.13 No.1, January 2013 An Optimized Montgomery Modular Multiplication Algorithm for Cryptography G.Narmadha 1 Asst.Prof /ECE,

More information

A High-Speed FPGA Implementation of an RSD- Based ECC Processor

A High-Speed FPGA Implementation of an RSD- Based ECC Processor A High-Speed FPGA Implementation of an RSD- Based ECC Processor Abstract: In this paper, an exportable application-specific instruction-set elliptic curve cryptography processor based on redundant signed

More information

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Malik Umar Sharif, Rabia Shahid, Marcin Rogawski, Kris Gaj Abstract In this paper, we present results of the comprehensive

More information

Interfacing a High Speed Crypto Accelerator to an Embedded CPU

Interfacing a High Speed Crypto Accelerator to an Embedded CPU Interfacing a High Speed Crypto Accelerator to an Embedded CPU Alireza Hodjat ahodjat @ee.ucla.edu Electrical Engineering Department University of California, Los Angeles Ingrid Verbauwhede ingrid @ee.ucla.edu

More information

DSP Resources. Main features: 1 adder-subtractor, 1 multiplier, 1 add/sub/logic ALU, 1 comparator, several pipeline stages

DSP Resources. Main features: 1 adder-subtractor, 1 multiplier, 1 add/sub/logic ALU, 1 comparator, several pipeline stages DSP Resources Specialized FPGA columns for complex arithmetic functionality DSP48 Tile: two DSP48 slices, interconnect Each DSP48 is a self-contained arithmeticlogical unit with add/sub/multiply/logic

More information

CDA 4253 FPGA System Design Op7miza7on Techniques. Hao Zheng Comp S ci & Eng Univ of South Florida

CDA 4253 FPGA System Design Op7miza7on Techniques. Hao Zheng Comp S ci & Eng Univ of South Florida CDA 4253 FPGA System Design Op7miza7on Techniques Hao Zheng Comp S ci & Eng Univ of South Florida 1 Extracted from Advanced FPGA Design by Steve Kilts 2 Op7miza7on for Performance 3 Performance Defini7ons

More information

New Integer-FFT Multiplication Architectures and Implementations for Accelerating Fully Homomorphic Encryption

New Integer-FFT Multiplication Architectures and Implementations for Accelerating Fully Homomorphic Encryption New Integer-FFT Multiplication Architectures and Implementations for Accelerating Fully Homomorphic Encryption Xiaolin Cao, Ciara Moore CSIT, ECIT, Queen s University Belfast, Belfast, Northern Ireland,

More information

Hardware Architectures

Hardware Architectures Hardware Architectures Secret-key Cryptography Public-key Cryptography Cryptanalysis AES & AES candidates estream candidates Hash Functions SHA-3 Montgomery Multipliers ECC cryptosystems Pairing-based

More information

High Speed Systolic Montgomery Modular Multipliers for RSA Cryptosystems

High Speed Systolic Montgomery Modular Multipliers for RSA Cryptosystems High Speed Systolic Montgomery Modular Multipliers for RSA Cryptosystems RAVI KUMAR SATZODA, CHIP-HONG CHANG and CHING-CHUEN JONG Centre for High Performance Embedded Systems Nanyang Technological University

More information

Implementation of Galois Field Arithmetic Unit on FPGA

Implementation of Galois Field Arithmetic Unit on FPGA Implementation of Galois Field Arithmetic Unit on FPGA 1 LakhendraKumar, 2 Dr. K. L. Sudha 1 B.E project scholar, VIII SEM, Dept. of E&C, DSCE, Bangalore, India 2 Professor, Dept. of E&C, DSCE, Bangalore,

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

TSEA44 - Design for FPGAs

TSEA44 - Design for FPGAs 2015-11-24 Now for something else... Adapting designs to FPGAs Why? Clock frequency Area Power Target FPGA architecture: Xilinx FPGAs with 4 input LUTs (such as Virtex-II) Determining the maximum frequency

More information

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Sashisu Bajracharya 1, Chang Shu 1, Kris Gaj 1, Tarek El-Ghazawi 2 1 ECE Department, George

More information

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing l e a d i n g t h e w a y l e a d i n g t h e w a y Secure your sensitive content, guarantee its integrity and

More information

TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks

TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks An Liu, Peng Ning Department of Computer Science North Carolina State University Raleigh, NC 27695 Email: {aliu3,

More information

Faster Interleaved Modular Multiplier Based on Sign Detection

Faster Interleaved Modular Multiplier Based on Sign Detection Faster Interleaved Modular Multiplier Based on Sign Detection Mohamed A. Nassar, and Layla A. A. El-Sayed Department of Computer and Systems Engineering, Alexandria University, Alexandria, Egypt eng.mohamedatif@gmail.com,

More information

Final Project Report: Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA)

Final Project Report: Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA) Final Project Report: Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA) Team ID: IN00000026 Team member: Kimmo Järvinen tel. +358-9-4512429, email. kimmo.jarvinen@tkk.fi Instructor:

More information

Abhijith Chandrashekar and Dushyant Maheshwary

Abhijith Chandrashekar and Dushyant Maheshwary By Abhijith Chandrashekar and Dushyant Maheshwary Introduction What are Elliptic Curves? Curve with standard form y 2 = x 3 + ax + b a, b ϵ R Characteristics of Elliptic Curve Forms an abelian group Symmetric

More information

Background on Bloom Filter

Background on Bloom Filter CSE 535 : Lecture 5 String Matching with Bloom Filters Washington University Fall 23 http://www.arl.wustl.edu/arl/projects/fpx/cse535/ Copyright 23, Sarang Dharmapurikar [Guest Lecture] CSE 535 : Fall

More information

Algorithms and arithmetic for the implementation of cryptographic pairings

Algorithms and arithmetic for the implementation of cryptographic pairings Cairn seminar November 29th, 2013 Algorithms and arithmetic for the implementation of cryptographic pairings Nicolas Estibals CAIRN project-team, IRISA Nicolas.Estibals@irisa.fr What is an elliptic curve?

More information

A Lost Cycles Analysis for Performance Prediction using High-Level Synthesis

A Lost Cycles Analysis for Performance Prediction using High-Level Synthesis A Lost Cycles Analysis for Performance Prediction using High-Level Synthesis Bruno da Silva, Jan Lemeire, An Braeken, and Abdellah Touhafi Vrije Universiteit Brussel (VUB), INDI and ETRO department, Brussels,

More information

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely Institute for Applied Information Processing and Communications () GRAZ UNIVERSITY OF TECHNOLOGY An Instruction Set Extension for Fast and Memory- Efficient AES Implementation Stefan Tillich, Johann Großschädl,

More information

SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange.

SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange. SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange. Hwajeong Seo (Hansung University), Zhe Liu (Nanjing University of Aeronautics and Astronautics),

More information

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 µp

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 µp Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 µp Lejla Batina, David Hwang, Alireza Hodjat, Bart Preneel and Ingrid Verbauwhede Outline Introduction and Motivation

More information

Design and Implementation of New Lightweight Encryption Technique

Design and Implementation of New Lightweight Encryption Technique From the SelectedWorks of Sakshi Sharma May, 2016 Design and Implementation of New Lightweight Encryption Technique M. Sangeetha Dr. M. Jagadeeswari This work is licensed under a Creative Commons CC_BY-NC

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

Prototyping NGC. First Light. PICNIC Array Image of ESO Messenger Front Page

Prototyping NGC. First Light. PICNIC Array Image of ESO Messenger Front Page Prototyping NGC First Light PICNIC Array Image of ESO Messenger Front Page Introduction and Key Points Constructed is a modular system with : A Back-End as 64 Bit PCI Master/Slave Interface A basic Front-end

More information

Parallelized Very High Radix Scalable Montgomery Multipliers

Parallelized Very High Radix Scalable Montgomery Multipliers Parallelized Very High Radix Scalable Montgomery Multipliers Kyle Kelley and Daid Harris Harey Mudd College 301 E. Telfth St. Claremont, CA 91711 {Kyle_Kelley, Daid_Harris}@hmc.edu Abstract This paper

More information

Hardware RSA Accelerator. Group 3: Ariel Anders, Timur Balbekov, Neil Forrester

Hardware RSA Accelerator. Group 3: Ariel Anders, Timur Balbekov, Neil Forrester Hardware RSA Accelerator Group 3: Ariel Anders, Timur Balbekov, Neil Forrester May 15, 2013 Contents 1 Background 1 1.1 RSA Algorithm.......................... 1 1.1.1 Definition of Variables for the RSA

More information

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI V. CHANDRASEKARAN Department of Electronics and Communication Engineering Central Polytechnic College Chennai 113, INDIA N.NAGARAJAN

More information

A Scalable Architecture for Montgomery Multiplication

A Scalable Architecture for Montgomery Multiplication A Scalable Architecture for Montgomery Multiplication Alexandre F. Tenca and Çetin K. Koç Electrical & Computer Engineering Oregon State University, Corvallis, Oregon 97331 {tenca,koc}@ece.orst.edu Abstract.

More information

Packet Level Authentication: Hardware Subtask Final Report

Packet Level Authentication: Hardware Subtask Final Report Packet Level Authentication: Hardware Subtask Final Report Juha Forsten, Kimmo Järvinen and Jorma Skyttä Department of Signal Processing and Acoustics P.O. Box 3000, 02015 TKK, Finland {jforsten, kimmo,

More information

On the parallelization of slice-based Keccak implementations on Xilinx FPGAs

On the parallelization of slice-based Keccak implementations on Xilinx FPGAs On the parallelization of slice-based Keccak implementations on Xilinx FPGAs Jori Winderickx, Joan Daemen and Nele Mentens KU Leuven, ESAT/COSIC & iminds, Leuven, Belgium STMicroelectronics Belgium & Radboud

More information

Basic FPGA Architecture Xilinx, Inc. All Rights Reserved

Basic FPGA Architecture Xilinx, Inc. All Rights Reserved Basic FPGA Architecture 2005 Xilinx, Inc. All Rights Reserved Objectives After completing this module, you will be able to: Identify the basic architectural resources of the Virtex -II FPGA List the differences

More information

Utility Reduced Logic (v1.00a)

Utility Reduced Logic (v1.00a) DS482 December 2, 2009 Introduction The Utility Reduced Logic core applies a logic reduction function over an input vector to generate a single bit result. The core is intended as glue logic between peripherals.

More information

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, Tarek El-Ghazawi 1 1 The George Washington University, Washington, D.C., U.S.A.

More information

ECE 297:11 Reconfigurable Architectures for Computer Security

ECE 297:11 Reconfigurable Architectures for Computer Security ECE 297:11 Reconfigurable Architectures for Computer Security Course web page: http://mason.gmu.edu/~kgaj/ece297 Instructors: Kris Gaj (GMU) Tarek El-Ghazawi (GWU) TA: Pawel Chodowiec (GMU) Kris Gaj George

More information

Scalable VLSI Design for Fast GF(p) Montgomery Inverse Computation

Scalable VLSI Design for Fast GF(p) Montgomery Inverse Computation Scalable VLSI Design for Fast GF(p) Montgomery Inverse Computation Adnan Abdul-Aziz Gutub 1, Erkay Savas 2, and Tatiana Kalganova 3 1 Department of Computer Engineering, King Fahd University of Petroleum

More information

Design and Evaluation of Parallel, Scalable,Curve Based Processor over Binary Field

Design and Evaluation of Parallel, Scalable,Curve Based Processor over Binary Field Design and Evaluation of Parallel, Scalable,Curve Based Processor over Binary Field RAHILA BILAL, Dr.M.RAJARAM 2 Department of ECE, 2 Department of EEE Anna University, 2 Anna University of Technology

More information

Hardware Acceleration of a Software-based VPN

Hardware Acceleration of a Software-based VPN Hardware Acceleration of a Software-based VPN Furkan Turan Ruan de Clercq, Pieter Maene, Oscar Reparaz Ingrid Verbauwhede KU Leuven - COSIC VPN Introduction VPN (Virtual Private Network) encrypts the communication

More information

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Sashisu Bajracharya, Chang Shu, Kris Gaj George Mason University Tarek El-Ghazawi The George

More information

8051 Overview and Instruction Set

8051 Overview and Instruction Set 8051 Overview and Instruction Set Curtis A. Nelson Engr 355 1 Microprocessors vs. Microcontrollers Microprocessors are single-chip CPUs used in microcomputers Microcontrollers and microprocessors are different

More information

Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller

Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller Manuel Koschuch, Joachim Lechner, Andreas Weitzer, Johann Großschädl, Alexander Szekely, Stefan Tillich, and Johannes

More information

Accelerating integer-based fully homomorphic encryption using Comba multiplication

Accelerating integer-based fully homomorphic encryption using Comba multiplication Accelerating integer-based fully homomorphic encryption using Comba multiplication Moore, C., O'Neill, M., Hanley, N., & O'Sullivan, E. (2014). Accelerating integer-based fully homomorphic encryption using

More information

3GPP Turbo Encoder v4.0

3GPP Turbo Encoder v4.0 DS319 June 24, 2009 Features Drop-in module for Virtex -4, Virtex-5, Virtex-6, Spartan -6, Spartan-3, and Spartan-3E FPGAs Implements the 3GPP/UMTS specification [Ref 1] [Ref 2] Core contains the full

More information

Floating Point. User Guide. 3/2014 Capital Microelectronics, Inc. China

Floating Point. User Guide. 3/2014 Capital Microelectronics, Inc. China Floating Point User Guide 3/2014 Capital Microelectronics, Inc. China Contents Contents... 2 1 Introduction... 3 2 Floating_Point Overview... 4 2.1 Pin Description... 4 2.2 Parameter Description... 5 2.3

More information

ERROR DETECTION SCHEMES FOR FINITE FIELD MULTIPLIERS

ERROR DETECTION SCHEMES FOR FINITE FIELD MULTIPLIERS American Journal of Applied Sciences 11 (1): 137-144, 2014 ISSN: 1546-9239 2014 Science Publication doi:10.3844/ajassp.2014.137.144 Published Online 11 (1) 2014 (http://www.thescipub.com/ajas.toc) ERROR

More information

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Department of Electrical and Computer Engineering Tennessee Technological University Cookeville,

More information

The Design and Analysis of a True Random Number Generator in a Field Programmable Gate Array. By Paul Kohlbrenner November 20, 2003

The Design and Analysis of a True Random Number Generator in a Field Programmable Gate Array. By Paul Kohlbrenner November 20, 2003 The Design and Analysis of a True Random Number Generator in a Field Programmable Gate Array By Paul Kohlbrenner November 20, 2003 Presentation Organization 1. Thesis goal 2. The need for random bits in

More information

R-type Instructions. Experiment Introduction. 4.2 Instruction Set Architecture Types of Instructions

R-type Instructions. Experiment Introduction. 4.2 Instruction Set Architecture Types of Instructions Experiment 4 R-type Instructions 4.1 Introduction This part is dedicated to the design of a processor based on a simplified version of the DLX architecture. The DLX is a RISC processor architecture designed

More information

Elliptic Curves over Prime and Binary Fields in Cryptography

Elliptic Curves over Prime and Binary Fields in Cryptography Elliptic Curves over Prime and Binary Fields in Cryptography Authors Dana Neustadter (danan@ellipticsemi.com) Tom St Denis (tstdenis@ellipticsemi.com) Copyright 2008 Elliptic Semiconductor Inc. Elliptic

More information

al.. High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication.

al.. High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication. High-performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication Amine Mrabet, Nadia El-Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager,

More information

Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m )

Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m ) Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF( m ) The IASTED International Conference on Communication, Network, and Information Security CNIS 003, December -1, 003

More information

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks Alireza Hodjat, David D. Hwang, Ingrid Verbauwhede, University of California, Los Angeles Katholieke Universiteit

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 4.72 International Journal of Advance Engineering and Research Development Volume 4, Issue 8, August -2017 A FAST FPGA DEVELOPMENT OF RSD BASED ECC PROCESSOR

More information

New Generation Cryptosystems using Elliptic Curve Cryptography

New Generation Cryptosystems using Elliptic Curve Cryptography 1 New Generation Cryptosystems using Elliptic Curve Cryptography Sharat Narayan Abstract Elliptic Curve Cyrptography is emerging as an attractive public key cryptosystem for mobile/wireless environment.

More information

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl Bernhard Jungk, Steffen Reith, and Jürgen Apfelbeck Fachhochschule Wiesbaden University of Applied Sciences {jungk reith}@informatik.fh-wiesbaden.de

More information

Studying Software Implementations of Elliptic Curve Cryptography

Studying Software Implementations of Elliptic Curve Cryptography Studying Software Implementations of Elliptic Curve Cryptography Hai Yan and Zhijie Jerry Shi Department of Computer Science and Engineering, University of Connecticut Abstract Elliptic Curve Cryptography

More information

Analysis, demands, and properties of pseudorandom number generators

Analysis, demands, and properties of pseudorandom number generators Analysis, demands, and properties of pseudorandom number generators Jan Krhovják Department of Computer Systems and Communications Faculty of Informatics, Masaryk University Brno, Czech Republic Jan Krhovják

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs

Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs Roel Maes 1, Pim Tuyls 1,2, Ingrid Verbauwhede 1 1. COSIC, K.U.Leuven and IBBT 2. Intrinsic-ID, Eindhoven Workshop on

More information

IMPLEMENTATION OF MESSAGE AUTHENTICATION SCHEME WITH ELLIPTIC CURVE CRYPTOGRAPHY

IMPLEMENTATION OF MESSAGE AUTHENTICATION SCHEME WITH ELLIPTIC CURVE CRYPTOGRAPHY IMPLEMENTATION OF MESSAGE AUTHENTICATION SCHEME WITH ELLIPTIC CURVE CRYPTOGRAPHY G. Indumathi and T. Kiragapushpam Department of Electronics and Communication Engineering, Mepco Schlen Engineering College,

More information

Scalable Montgomery Multiplication Algorithm

Scalable Montgomery Multiplication Algorithm 1 Scalable Montgomery Multiplication Algorithm Brock J. Prince Department of Electrical & Computer Engineering, Oregon State University, Corvallis, Oregon 97331 E-mail: princebr@engr.orst.edu May 29, 2002

More information

The Next Generation 65-nm FPGA. Steve Douglass, Kees Vissers, Peter Alfke Xilinx August 21, 2006

The Next Generation 65-nm FPGA. Steve Douglass, Kees Vissers, Peter Alfke Xilinx August 21, 2006 The Next Generation 65-nm FPGA Steve Douglass, Kees Vissers, Peter Alfke Xilinx August 21, 2006 Hot Chips, 2006 Structure of the talk 65nm technology going towards 32nm Virtex-5 family Improved I/O Benchmarking

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Motivation Keccak Our Designs Results Comparison Conclusions 1 / 24 Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Peter Pessl and Michael Hutter Motivation Keccak Our Designs Results

More information

Breaking ECC2K-130. May 20, Oberseminar Computer Security, COSEC group, B-IT, Bonn

Breaking ECC2K-130. May 20, Oberseminar Computer Security, COSEC group, B-IT, Bonn Breaking ECC2K-130 Daniel V. Bailey, Lejla Batina, Daniel J. Bernstein, Peter Birkner, Joppe W. Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier van Damme, Giacomo de Meulenaer, Luis Julian Dominguez Perez,

More information

Page 1. Structure of von Nuemann machine. Instruction Set - the type of Instructions

Page 1. Structure of von Nuemann machine. Instruction Set - the type of Instructions Structure of von Nuemann machine Arithmetic and Logic Unit Input Output Equipment Main Memory Program Control Unit 1 1 Instruction Set - the type of Instructions Arithmetic + Logical (ADD, SUB, MULT, DIV,

More information

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, and Tarek El-Ghazawi 1 1 The George Washington University, Washington, DC 20052,

More information

A Configurable High-Throughput Linear Sorter System

A Configurable High-Throughput Linear Sorter System A Configurable High-Throughput Linear Sorter System Jorge Ortiz Information and Telecommunication Technology Center 2335 Irving Hill Road Lawrence, KS jorgeo@ku.edu David Andrews Computer Science and Computer

More information