scholarly journals Exploring the Design Space of Prime Field vs. Binary Field ECC-Hardware Implementations

Author(s):  
Erich Wenger ◽  
Michael Hutter
Author(s):  
Smriti Pathak

SPRP based construction has been introduced in Encrypt-Mix-Encrypt. Wherever a masked plaintext is encrypted in ECB mode of, then a non-linear mixing is performed so once again associate encryption is performed in ECB mode that is covert to provide the cipher text. exploitation the property of the binary field we are additionally show that the construction with linear mixing does not offer SPRP security though we have a tendency to perform all the operations during a prime field rather than binary field. Thus, we have a tendency to absolutely characterize EME with linear compounding. The echt encryptions that resist misuse of initial worth (or nonce) at some desired level of privacy ar two-pass or Mac- then-Encrypt constructions (inherently inefficient however offer full privacy) and on-line constructions, e.g. McOE, sponge-type echt encryptions (such as duplex, AEGIS) and COPA. Solely the last one is sort of parallelizable with some bottleneck in process associated information.


Author(s):  
Philipp Koppermann ◽  
Fabrizio De Santis ◽  
Johann Heyszl ◽  
Georg Sigl

We present the first hardware implementations of Diffie-Hellman key exchange based on the Kummer surface of Gaudry and Schost’s genus-2 curve targeting a 128-bit security level. We describe a single-core architecture for lowlatency applications and a multi-core architecture for high-throughput applications. Synthesized on a Xilinx Zynq-7020 FPGA, our architectures perform a key exchange with lower latency and higher throughput than any other reported implementation using prime-field elliptic curves at the same security level. Our single-core architecture performs a scalar multiplication with a latency of 82 microseconds while our multicore architecture achieves a throughput of 91,226 scalar multiplications per second. When compared to similar implementations of Microsoft’s Fourℚ on the same FPGA, this translates to an improvement of 48% in latency and 40% in throughput for the single-core and multi-core architecture, respectively. Both our designs exhibit constant-time execution to thwart timing attacks, use the Montgomery ladder for improved resistance against SPA, and support a countermeasure against fault attacks.


2005 ◽  
Vol 5 (6) ◽  
pp. 474-491
Author(s):  
P.R. Kaye

Shor's quantum algorithm for discrete logarithms applied to elliptic curve groups forms the basis of a ``quantum attack'' of elliptic curve cryptosystems. To implement this algorithm on a quantum computer requires the efficient implementation of the elliptic curve group operation. Such an implementation requires we be able to compute inverses in the underlying field. In \cite{PZ03}, Proos and Zalka show how to implement the extended Euclidean algorithm to compute inverses in the prime field $\GF(p)$. They employ a number of optimizations to achieve a running time of $O(n^2)$, and a space-requirement of $O(n)$ qubits, where $n$ is the number of bits in the binary representation of $p$ (there are some trade-offs that they make, sacrificing a few extra qubits to reduce running-time). In practice, elliptic curve cryptosystems often use curves over the binary field $\GF(2^m)$. In this paper, I show how to implement the extended Euclidean algorithm for polynomials to compute inverses in $\GF(2^m)$. Working under the assumption that qubits will be an `expensive' resource in realistic implementations, I optimize specifically to reduce the qubit space requirement, while keeping the running-time polynomial. The implementation here differs from that in $\cite{PZ03}$ for $\GF(p)$, and we are able to take advantage of some properties of the binary field $\GF(2^m)$. I also optimize the overall qubit space requirement for computing the group operation for elliptic curves over $\GF(2^m)$ by decomposing the group operation to make it ``piecewise reversible'' (similar to what is done in \cite{PZ03} for curves over $\GF(p)$).


2012 ◽  
Vol 2012 ◽  
pp. 1-14 ◽  
Author(s):  
Lyndon Judge ◽  
Suvarna Mane ◽  
Patrick Schaumont

Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.


2021 ◽  
Author(s):  
Luis Salas Nunez ◽  
Jimmy C. Tai ◽  
Dimitri N. Mavris

2021 ◽  
Author(s):  
Laurens Voet ◽  
Prakash Prashanth ◽  
Raymond Speth ◽  
Jayant Sabnis ◽  
Choon Tan ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document