scholarly journals Improved throughput of Elliptic Curve Digital Signature Algorithm (ECDSA) processor implementation over Koblitz curve k-163 on Field Programmable Gate Array (FPGA)

2020 ◽  
Vol 17 (3(Suppl.)) ◽  
pp. 1029
Author(s):  
Firas Ghanim Tawfeeq ◽  
Alaa M. Abdul-Hadi

            The widespread use of the Internet of things (IoT) in different aspects of an individual’s life like banking, wireless intelligent devices and smartphones has led to new security and performance challenges under restricted resources. The Elliptic Curve Digital Signature Algorithm (ECDSA) is the most suitable choice for the environments due to the smaller size of the encryption key and changeable security related parameters. However, major performance metrics such as area, power, latency and throughput are still customisable and based on the design requirements of the device. The present paper puts forward an enhancement for the throughput performance metric by proposing a more efficient design for the hardware implementation of ECDSA. The design raised the throughput to 0.08207 Mbit/s, leading to an increase of 6.95% from the existing design. It also includes the design and implementation of the Universal Asynchronous Receiver Transmitter (UART) module. The present work is based on a 163-bit key-size over Koblitz curve k-163 and secure hash function SHA-1. A serial module for the underlying modular layer, high-speed architecture of Koblitz point addition and Koblitz point multiplication have been considered in this work, in addition to utilising the carry-save-multiplier, modular adder-subtractor and Extended Euclidean module for ECDSA protocols. All modules are designed using VHDL and implemented on the platform Virtex5 xc5vlx155t-3ff1738. Signature generation requires 0.55360ms, while its validation consumes 1.10947288ms. Thus, the total time required to complete both processes is equal to 1.66ms and the maximum frequency is approximately 83.477MHZ, consuming a power of 99mW with the efficiency approaching 3.39 * 10-6.

Author(s):  
R. Anitha ◽  
R. S. Sankarasubramanian

This chapter presents a new simple scheme for verifiable encryption of elliptic curve digital signature algorithm (ECDSA). The protocol we present is an adjudicated protocol, that is, the trusted third party (TTP) takes part in the protocol only when there is a dispute. This scheme can be used to build efficient fair exchanges and certified email protocols. In this paper we also present the implementation issues. We present a new algorithm for multiplying two 2n bits palindromic polynomials modulo xp–1 for prime p = 2n + 1 for the concept defined in Blake, Roth, and Seroussi (1998), and it is compared with the Sunar-Koc parallel multiplier given in Sunar and Koc (2001).


2018 ◽  
Vol 10 (3) ◽  
pp. 42-60 ◽  
Author(s):  
Sahar A. El-Rahman ◽  
Daniyah Aldawsari ◽  
Mona Aldosari ◽  
Omaimah Alrashed ◽  
Ghadeer Alsubaie

IoT (Internet of Things) is regarded as a diversified science and utilization with uncommon risks and opportunities of business. So, in this article, a digital signature mobile application (SignOn) is presented where, it provides a cloud based digital signature with a high security to sustain with the growth of IoT and the speed of the life. Different algorithms were utilized to accomplish the integrity of the documents, authenticate users with their unique signatures, and encrypt their documents in order to provide the best adopted solution for cloud-based signature in the field of IoT. Where, ECDSA (Elliptic Curve Digital Signature Algorithm) is utilized to ensure the message source, Hash function (SHA-512) is used to detect all information variations, and AES (Advanced Encryption Standard) is utilized for more security. SignOn is considered as a legal obligated way of signing contracts and documents, keeping the data in electronic form in a secure cloud environment and shortens the duration of the signing process. Whereas, it allows the user to sign electronic documents and then, the verifier can validate the produced signature.


Author(s):  
Mohamed Wahba ◽  
Robert Leary ◽  
Nicolás Ochoa-Lleras ◽  
Jariullah Safi ◽  
Sean Brennan

This paper presents implementation details and performance metrics for software developed to connect the Robot Operating System (ROS) with Simulink Real-Time (SLRT). The communication takes place through the User Datagram Protocol (UDP) which allows for fast transmission of large amounts of data between the two systems. We use SLRT’s built-in UDP communication and binary packing blocks to send and receive the data over a network. We use implementation metrics from several examples to illustrate the effectiveness and drawbacks of this bridge in a real-time environment. The time latency of the bridge is analyzed by performing loop-back tests and obtaining the statistics of the time delay. A proof of concept experiment is presented that utilizes two laboratories that ran a driver-in-the-loop system despite a large physical separation. This work provides recommendations for implementing data integrity measures as well as the potential to use the system with other applications that demand high speed real-time communication.


2001 ◽  
Vol 1 (1) ◽  
pp. 36-63 ◽  
Author(s):  
Don Johnson ◽  
Alfred Menezes ◽  
Scott Vanstone

Sign in / Sign up

Export Citation Format

Share Document