Low-Resource and Fast Binary Edwards Curves Cryptography

Document Type

Article

Publication Date

12-2015

Keywords

crypto-processor, binary edwards curves, Gaussian normal basis, point multiplication, low-resource devices

Digital Object Identifier (DOI)

https://doi.org/10.1007/978-3-319-26617-6_19

Abstract

Elliptic curve cryptography (ECC) is an ideal choice for low-resource applications because it provides the same level of security with smaller key sizes than other existing public key encryption schemes. For low-resource applications, designing efficient functional units for elliptic curve computations over binary fields results in an effective platform for an embedded co-processor. This paper proposes such a co-processor designed for area-constrained devices by utilizing state of the art binary Edwards curve equations over mixed point addition and doubling. The binary Edwards curve offers the security advantage that it is complete and is, therefore, immune to the exceptional points attack. In conjunction with Montgomery Ladder, such a curve is naturally immune to most types of simple power and timing attacks. The recently presented formulas for mixed point addition in [1] were found to be invalid, but were corrected such that the speed and register usage were maintained. We utilize corrected mixed point addition and doubling formulas to achieve a secure, but still fast implementation of a point multiplication on binary Edwards curves. Our synthesis results over NIST recommended fields for ECC indicate that the proposed co-processor requires about 50 % fewer clock cycles for point multiplication and occupies a similar silicon area when compared to the most recent in literature.

Was this content written or created while at USF?

No

Citation / Publisher Attribution

Progress in Cryptology – INDOCRYPT 2015, p. 347-369

Share

COinS