Internet of Things and Cloud Computing

| Peer-Reviewed |

Efficient Hardware Implementation of Modular Arithmetic and Group Operation Over Prime Field

Received: 05 May 2019    Accepted:     Published: 15 June 2019
Views:       Downloads:

Share This Article

Abstract

The need for secure communication over the network has increased drastically over recent years, and Elliptic Curve Cryptography (ECC) carries out a significant role in moving secured information. In this work, a hardware implementation of modular arithmetic and group operations over the prime field for an Elliptic Curve Cryptography Processor (ECP) for an efficient security system is proposed. The modular addition or subtraction operation takes only one clock cycle and the modular multiplication, which is designed using the interleaved modular multiplication method, requires 257 clock cycles. For elliptic curve group operation separate point doubling (PD) and point addition (PA) architectures are implemented in Jacobean coordinates. These new architectures are simulated in a Xilinx ISE 14.7. After that, the architectures are implemented in Xilinx Virtex-7 field-programmable gate array (FPGA) with the VHDL language. Proposed modular arithmetic and group operations can be utilized to design an Elliptic Curve Point Multiplication (ECPM).

DOI 10.11648/j.iotcc.20190701.15
Published in Internet of Things and Cloud Computing (Volume 7, Issue 1, March 2019)
Page(s) 31-38
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Elliptic Curve Cryptography (ECC), Modular Arithmetic, Elliptic Curve Group Operation, Point Doubling (PD), Point Addition (PA), Field-Programmable Gate Array (FPGA)

References
[1] Koblitz, N.: ‘Elliptic curve cryptosystems’, Math. Comput., 1987, vol. 48, pp. 203–209.
[2] Miller, V. S.: ‘Use of elliptic curves in cryptography’. In Proc. CRYPTO 1985, 1986, pp. 417–426.
[3] “IEEE standard specifications for public-key cryptography,” IEEE Std 1363-2000, pp. 1–228, Aug. 2000.
[4] X 9.62 public key cryptography for the financial services industry: Elliptic curve digital signature algorithm (ECDSA), “American National Standards Institute,” 1999.
[5] Rivest, R. L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120–126.
[6] J. W. Lee, S.-C. Chung, H. C. Chang, and C. Y. Lee: “Efficient power analysis-resistant dual-field elliptic curve cryptographic processor using heterogeneous dual-processing-element architecture,” IEEE Trans. VLSI Syst., vol. 22, pp. 49-61, Jan. 2014.
[7] M. S. Hossain, Y. Kong: ‘FPGA-Based Efficient Modular Multiplication for Elliptic Curve Cryptography’, in ITNAC, pp. 191-195, Nov. 2015.
[8] M. R. Hossain, M. S. Hossain: ‘Efficient FPGA implementation of modular arithmetic for elliptic curve cryptography’, ECCE 2019, Cox’s Bazar, Bangladesh, 2019, pp. 1-6.
[9] M. S. Hossain, “High-Performance Hardware Implementation of Elliptic Curve Cryptography”, Research Book, Doctor of Philosophy, Department of Engineering, Faculty of Science and Engineering, Macquarie University, Sydney, Australia, Jun. 2017.
[10] M. S. Hossain, Y. Kong, E. Saeedi, N. C. Vayalil: “High-Performance elliptic curve cryptography processor over NIST prime fields,” IET Computers & Digital Techniques, 2017, vol. 11, no. 1, pp. 33-42.
[11] M. Jaiswal, K. Lata: ‘Hardware implementation of text encryption using elliptic curve cryptography over 192 bit prime field’, ICACCI 2018, pp. 343-349, Sept. 2018.
[12] Megha M. Panchbhai, U. S. Ghodeswar: ‘Implementation of point addition & point doubling for elliptic curve’ IEEE ICCSP 2015, Melmaruvathur, India, 2015, pp. 746-749.
[13] P. Longa, A. Miri: ‘Fast and flexible elliptic curve point arithmetic over prime fields’, IEEE Trans., vol. 57, pp. 289-302, Mar. 2008.
[14] A. Satoh, K. Takano: ‘A scalable dual-field elliptic curve cryptography processor’, IEEE Trans., vol. 52, pp. 449-460, Apr. 2003.
[15] D. Hankerson, A. J. Menezes, and S. Vanstone, ‘Guide to Elliptic Curve Cryptography’. Secaucus, NJ, USA: Springer-Verlag New York, Inc., 2003.
[16] G. Sutter, J. Deschamps, and J. Imana, “Efficient elliptic curve point multiplication using digit-serial binary field operations,” IEEE Trans. Ind. Electron., vol. 60, no. 1, pp. 217–225, Jan. 2013.
[17] M. S. Hossain, E. Saeedi, Y. Kong: ‘Parallel point-multiplication architecture using combined group operations for high-speed cryptographic applications’, PLOS ONE, May 2017.
[18] G. Orlando and C. Paar, “A high-performance reconfigurable elliptic curve processor for GF(2m),” in Proc. CHES, 2000, pp. 41–56.
[19] K. Ananyi, H. Alrimeih, D. Rakhmatov: ‘Flexible hardware processor for elliptic curve cryptography over NIST prime fields’, IEEE Trans. VLSI Syst., vol. 17, no. 8, pp. 1099-1112, Aug. 2009.
[20] M. S. Rahman, M. S. Hossain, E. H. Rahat, D. R. Dipta, H. M. R. Faruque, F. K. Fattah: ‘Efficient hardware implementation of 256-bit ECC processor over prime field’, ECCE 2019, Cox'sBazar, Bangladesh, 2019, pp. 1-6
[21] C. J. McIvor, M. Mchoone, J. V. McCanny, “Hardware elliptic curve cryptography processor over GF (p),”IEEE Trans. Circuits Syst. I, 2006, vol. 53, pp. 1946-1957.
Author Information
  • Department of Electrical and Electronic Engineering (EEE), Khulna University of Engineering & Technology (KUET), Khulna, Bangladesh

  • Department of Electrical and Electronic Engineering (EEE), Khulna University of Engineering & Technology (KUET), Khulna, Bangladesh

  • School of Engineering, Macquarie University, Sydney, NSW, Australia

Cite This Article
  • APA Style

    Sakib Absar, Md Selim Hossain, Yinan Kong. (2019). Efficient Hardware Implementation of Modular Arithmetic and Group Operation Over Prime Field. Internet of Things and Cloud Computing, 7(1), 31-38. https://doi.org/10.11648/j.iotcc.20190701.15

    Copy | Download

    ACS Style

    Sakib Absar; Md Selim Hossain; Yinan Kong. Efficient Hardware Implementation of Modular Arithmetic and Group Operation Over Prime Field. Internet Things Cloud Comput. 2019, 7(1), 31-38. doi: 10.11648/j.iotcc.20190701.15

    Copy | Download

    AMA Style

    Sakib Absar, Md Selim Hossain, Yinan Kong. Efficient Hardware Implementation of Modular Arithmetic and Group Operation Over Prime Field. Internet Things Cloud Comput. 2019;7(1):31-38. doi: 10.11648/j.iotcc.20190701.15

    Copy | Download

  • @article{10.11648/j.iotcc.20190701.15,
      author = {Sakib Absar and Md Selim Hossain and Yinan Kong},
      title = {Efficient Hardware Implementation of Modular Arithmetic and Group Operation Over Prime Field},
      journal = {Internet of Things and Cloud Computing},
      volume = {7},
      number = {1},
      pages = {31-38},
      doi = {10.11648/j.iotcc.20190701.15},
      url = {https://doi.org/10.11648/j.iotcc.20190701.15},
      eprint = {https://download.sciencepg.com/pdf/10.11648.j.iotcc.20190701.15},
      abstract = {The need for secure communication over the network has increased drastically over recent years, and Elliptic Curve Cryptography (ECC) carries out a significant role in moving secured information. In this work, a hardware implementation of modular arithmetic and group operations over the prime field for an Elliptic Curve Cryptography Processor (ECP) for an efficient security system is proposed. The modular addition or subtraction operation takes only one clock cycle and the modular multiplication, which is designed using the interleaved modular multiplication method, requires 257 clock cycles. For elliptic curve group operation separate point doubling (PD) and point addition (PA) architectures are implemented in Jacobean coordinates. These new architectures are simulated in a Xilinx ISE 14.7. After that, the architectures are implemented in Xilinx Virtex-7 field-programmable gate array (FPGA) with the VHDL language. Proposed modular arithmetic and group operations can be utilized to design an Elliptic Curve Point Multiplication (ECPM).},
     year = {2019}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Efficient Hardware Implementation of Modular Arithmetic and Group Operation Over Prime Field
    AU  - Sakib Absar
    AU  - Md Selim Hossain
    AU  - Yinan Kong
    Y1  - 2019/06/15
    PY  - 2019
    N1  - https://doi.org/10.11648/j.iotcc.20190701.15
    DO  - 10.11648/j.iotcc.20190701.15
    T2  - Internet of Things and Cloud Computing
    JF  - Internet of Things and Cloud Computing
    JO  - Internet of Things and Cloud Computing
    SP  - 31
    EP  - 38
    PB  - Science Publishing Group
    SN  - 2376-7731
    UR  - https://doi.org/10.11648/j.iotcc.20190701.15
    AB  - The need for secure communication over the network has increased drastically over recent years, and Elliptic Curve Cryptography (ECC) carries out a significant role in moving secured information. In this work, a hardware implementation of modular arithmetic and group operations over the prime field for an Elliptic Curve Cryptography Processor (ECP) for an efficient security system is proposed. The modular addition or subtraction operation takes only one clock cycle and the modular multiplication, which is designed using the interleaved modular multiplication method, requires 257 clock cycles. For elliptic curve group operation separate point doubling (PD) and point addition (PA) architectures are implemented in Jacobean coordinates. These new architectures are simulated in a Xilinx ISE 14.7. After that, the architectures are implemented in Xilinx Virtex-7 field-programmable gate array (FPGA) with the VHDL language. Proposed modular arithmetic and group operations can be utilized to design an Elliptic Curve Point Multiplication (ECPM).
    VL  - 7
    IS  - 1
    ER  - 

    Copy | Download

  • Sections