Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on Recoding
Abstract
:1. Introduction
1.1. Background
1.2. Related Work
1.3. Motivation and Contribution
- Improve the security of the ECSM architecture. Using the comb-4 algorithm avoids possible sample power analysis. The recoding-k algorithm is used to overcome the potential zero analysis attacks. Avoid redundant operations, thereby increasing security against fault injection attack. The randomization-Z algorithm is used to improve the ability of resisting differential power analysis.
- Improve the computing speed of the ECSM architecture. Multiple scanned bits are calculated synchronously to reduce the number of main cycles. Combining the calculation cycles of the main cycle and pre-calculation, the folding times are discussed.
- Reduce resource footprint of the ECSM architecture. In this ECSM architecture design, a multi-functional calculation processing unit that can be reused in the main cycle phase and pre-calculation phase is proposed.
- Optimize the hardware structure. The multiplications in the main loop are interleaved by analyzing the data dependencies. Carry lookahead adder with small bit width is used in modular multiplication circuits. Thus, the working frequency of the whole system is improved, and the calculation time of ECSM is shortened.
2. Preliminary
2.1. Finite Field Arithmetics
- modular addition and modular subtraction: In , elements can be considered as a set of . Addition and subtraction are achieved through modular operations. For example, for , there are
- modular multiplication (MM): Similar to addition, multiplication is also achieved through modular operations. For example, for , there are
- modular division (INV): In a finite field, division is achieved by multiplying by the inverse element. For and , calculating is equivalent to calculating . Here, is the multiplication inverse of , which can be obtained by the extending Euclidean algorithm.
2.2. ECPA and ECPD on Elliptic Curve
- Point addition: Take two points on a curve and . Their sum , which is (), can be calculated using the following calculation formula:The slope is
- Point double: If , then the calculation formula for , which is , is as follows:The slope is
2.3. Coordinate Transformation
- ECPD:
- ECPA:
3. The Proposed Scheme for ECSM
3.1. Analysis of the Reasons for Choosing
3.2. Comb-4 Algorithm
Algorithm 1 Comb-4 Algorithm |
Require: , base point . Ensure: .
|
3.3. Recoding-k Algorithm
Algorithm 2 Recoding-k algorithm |
Require: . Ensure: recoding-k,S.
|
3.4. ECPD and ECPA
Algorithm 3 ECPDPA algorithm | |
Require: Ensure: | |
|
|
Return . |
3.5. Field Algorithm
Algorithm 4 Interleaved modular multiplication algorithm | |
Require: Ensure: | |
|
|
|
Algorithm 5 Modular inverse algorithm |
Require: Ensure:
|
4. Data Dependency and Timing Analysis
5. The Hardware Architecture
5.1. Overall ECSM Architecture
5.2. Arithmetic Logical Unit
5.3. Pre-Calculation
5.4. Modular Operation
6. Result Analysis and Comparison
- Delay and performance analysis: Data latency and performance are the basis for evaluating ECSM. An efficient ECC implementation ensures that devices remain responsive and efficient when handling encryption operations. In this paper, the calculation is based on the clock cycles consumed by the ECSM calculation and the ultimate realized maximum frequency of the system.
- Area-time product: Considering the application scenarios of ECSM, how to save resources also needs to be considered. ATP metrics help in selecting the implementation that provides the best performance whilst saving limited hardware resources. The tradeoff between resource footprint and data latency is often evaluated using the area-time product. In this paper, the consumption of equivalent slice resources is used to evaluate the area. Specific equivalent methods are described below.
- Throughput per Slice In an ECSM implementation, throughput represents the overall architecture’s ability to process data per unit of time, directly affecting its performance and efficiency. It is estimated here as a ratio of the processing bit width to the total time consumed, as shown below.To evaluate the tradeoff between hardware resource consumption and throughput, we use the ratio of throughput to area as performance.
- Resistance of side-channel attack: If the ECSM side-channel attack is not secure enough, the security of the whole ECC system will be seriously threatened.
6.1. Comparison between Pre-Calculation and No Pre-Calculation
6.2. Security Analysis
6.3. Result Comparison
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
ALU | arithmetic logical unit |
ECDSA | elliptic curve digital signature algorithm |
ECC | elliptic curve cryptography |
ECDH | elliptic curve Diffie–Hellman |
IDDMM | iterative digit–digit Montgomery multiplication |
ECPA | elliptic curve point addition |
ECPD | elliptic curve point doubling |
ECPT | elliptic curve point triple |
RNS | residue number systems |
NAF | non-adjacent form |
SCA | side-channel attack |
LFSR | linear feedback shift register |
TRNG | true random number generator |
INV | modular inverse |
MM | modular multiplication |
ASIC | application-specific integrated circuit |
GF | finite field or Galois field |
Variable | |
affine coordinate | |
Jacobian coordinate | |
Mathematical symbols | |
GF(p) | elliptic curve prime field |
References
- Zhang, L.; Liang, Y.C.; Niyato, D. 6G Visions: Mobile ultra-broadband, super internet-of-things, and artificial intelligence. China Commun. 2019, 16, 1–14. [Google Scholar] [CrossRef]
- Al-Ansi, A.; Al-Ansi, A.M.; Muthanna, A.; Elgendy, I.A.; Koucheryavy, A. Survey on intelligence edge computing in 6G: Characteristics, challenges, potential use cases, and market drivers. Future Internet 2021, 13, 118. [Google Scholar] [CrossRef]
- Rana, M.; Mamun, Q.; Islam, R. Lightweight cryptography in IoT networks: A survey. Future Gener. Comput. Syst. 2022, 129, 77–89. [Google Scholar] [CrossRef]
- Kaur, M.; Alzubi, A.A.; Walia, T.S.; Yadav, V.; Kumar, N.; Singh, D.; Lee, H.N. EGCrypto: A low-complexity elliptic galois cryptography model for secure data transmission in IoT. IEEE Access 2023, 11, 90739–90748. [Google Scholar] [CrossRef]
- Blakley, G.R.; Borosh, I. Rivest-Shamir-Adleman public key cryptosystems do not always conceal messages. Comput. Math. Appl. 1979, 5, 169–178. [Google Scholar] [CrossRef]
- Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Miller, V.S. Use of elliptic curves in cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Linz, Austria, 9–11 April 1985; Springer: Berlin/Heidelberg, Germany, 1985; pp. 417–426. [Google Scholar]
- Al-Zubaidie, M.; Zhang, Z.; Zhang, J. Efficient and secure ECDSA algorithm and its applications: A survey. arXiv 2019, arXiv:1902.10313. [Google Scholar] [CrossRef]
- Jintcharadze, E.; Abashidze, M. Performance and Comparative Analysis of Elliptic Curve Cryptography and RSA. In Proceedings of the 2023 IEEE East-West Design & Test Symposium (EWDTS), Batumi, Georgia, 22–25 September 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1–4. [Google Scholar]
- Ma, M. Comparison between RSA and ECC. In Proceedings of the 2021 2nd International Seminar on Artificial Intelligence, Networking and Information Technology (AINIT), Shanghai, China, 15–17 October 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 642–645. [Google Scholar]
- Mehrabi, M.A.; Doche, C.; Jolfaei, A. Elliptic curve cryptography point multiplication core for hardware security module. IEEE Trans. Comput. 2020, 69, 1707–1718. [Google Scholar] [CrossRef]
- Hankerson, D.R.; Vanstone, S.A.A.J. Guide to Elliptic Curve Cryptography; Springer: New York, NY, USA, 2003. [Google Scholar]
- Alharbi, A.R.; Hazzazi, M.M.; Jamal, S.S.; Aljaedi, A.; Aljuhni, A.; Alanazi, D.J. DCryp-Unit: Crypto Hardware Accelerator Unit Design for Elliptic Curve Point Multiplication. IEEE Access 2024, 12, 17823–17835. [Google Scholar] [CrossRef]
- Menezes, A.; Vanstone, S.; Okamoto, T. Reducing elliptic curve logarithms to logarithms in a finite field. In Proceedings of the Twenty-Third Annual ACM Symposium on Theory of Computing, New Orleans, LA, USA, 5–8 May 1991; pp. 80–89. [Google Scholar]
- Frey, G.; Rück, H.G. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput. 1994, 62, 865–874. [Google Scholar]
- FIPS PUB 186-4; Digital Signature Standard (DSS). National Institute of Standards and Technology: Gaithersburg, MD, USA, 2013. Available online: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf (accessed on 19 July 2013).
- Standards for Efficient Cryptography Group. SEC 2: Recommended Elliptic Curve Domain Parameters. 2010. Available online: https://www.secg.org/sec2-v2.pdf (accessed on 27 January 2010).
- ISO/IEC 15946-5; Information Technology—Security Techniques—Cryptographic Techniques Based on Elliptic Curves—Part 5: Elliptic Curve Generation. International Organization for Standardization and International Electrotechnical Commission: Geneva, Switzerland, 2018. Available online: https://www.iso.org/standard/80241.html (accessed on 1 December 2022).
- İşler, O. Implementation and Performance Evaluation of Elliptic Curve Cryptography over SECP256R1 on STM32 Microprocessor. Cryptol. ePrint Arch. 2024, preprint. [Google Scholar]
- Swessi, D.; Idoudi, H. A survey on internet-of-things security: Threats and emerging countermeasures. Wirel. Pers. Commun. 2022, 124, 1557–1592. [Google Scholar] [CrossRef]
- Sabbry, N.H.; Levina, A.B. An Optimized Point Multiplication Strategy in Elliptic Curve Cryptography for Resource-Constrained Devices. Mathematics 2024, 12, 881. [Google Scholar] [CrossRef]
- Erdem, S.S.; Yanık, T.; Çelebi, A. A general digit-serial architecture for montgomery modular multiplication. IEEE Trans. Very Large Scale Integr. Syst. 2017, 25, 1658–1668. [Google Scholar] [CrossRef]
- Javeed, K.; El-Moursy, A. Area-time efficient point multiplication architecture on twisted Edwards curve over general prime field GF (p). Int. J. Circuit Theory Appl. 2023, 51, 5962–5979. [Google Scholar] [CrossRef]
- Cui, Y.; Liu, Q.; Yao, Y.; Xu, X.; Wu, W.; Xu, X. An area-efficient and low-latency elliptic curve scalar multiplication accelerator over prime field. Microprocess. Microsyst. 2023, 103, 104944. [Google Scholar] [CrossRef]
- Salarifard, R.; Bayat-Sarmadi, S.; Mosanaei-Boorani, H. A low-latency and low-complexity point-multiplication in ECC. IEEE Trans. Circuits Syst. I Regul. Pap. 2018, 65, 2869–2877. [Google Scholar] [CrossRef]
- Shylashree, N.; Sridhar, V. Hardware Realization of Fast Multi-Scalar Elliptic Curve Point Multiplication by Reducing the Hamming Weights Over GF (p). Int. J. Comput. Netw. Inf. Secur. 2014, 6, 57. [Google Scholar] [CrossRef]
- Phalakarn, K.; Phalakarn, K.; Suppakitpaisarn, V. Optimal representation for right-to-left parallel scalar and multi-scalar point multiplication. Int. J. Netw. Comput. 2018, 8, 166–185. [Google Scholar] [CrossRef]
- Khleborodov, D. Fast elliptic curve point multiplication based on window Non-Adjacent Form method. Appl. Math. Comput. 2018, 334, 41–59. [Google Scholar] [CrossRef]
- Salarifard, R.; Bayat-Sarmadi, S. An efficient low-latency point-multiplication over curve25519. IEEE Trans. Circuits Syst. I Regul. Pap. 2019, 66, 3854–3862. [Google Scholar] [CrossRef]
- Sasdrich, P.; Güneysu, T. Implementing Curve25519 for side-channel–protected elliptic curve cryptography. ACM Trans. Reconfig. Technol. Syst. 2015, 9, 1–15. [Google Scholar] [CrossRef]
- De Dormale, G.M.; Quisquater, J.J. High-speed hardware implementations of elliptic curve cryptography: A survey. J. Syst. Archit. 2007, 53, 72–84. [Google Scholar] [CrossRef]
- Bisheh-Niasar, M.; Azarderakhsh, R.; Kermani, M.M. Area-time efficient hardware architecture for signature based on Ed448. IEEE Trans. Circuits Syst. II Express Briefs 2021, 68, 2942–2946. [Google Scholar] [CrossRef]
- Islam, M.M.; Hossain, M.S.; Hasan, M.K.; Shahjalal, M.; Jang, Y.M. Design and implementation of high-performance ECC processor with unified point addition on twisted Edwards curve. Sensors 2020, 20, 5148. [Google Scholar] [CrossRef]
- Brier, E.; Joye, M. Weierstraß elliptic curves and side-channel attacks. In Proceedings of the International Workshop on Public Key Cryptography, Paris, France, 12–14 February 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 335–345. [Google Scholar]
- Venelli, A.; Dassance, F. Faster side-channel resistant elliptic curve scalar multiplication. Contemp. Math. 2010, 521, 29–40. [Google Scholar]
- Goundar, R.R.; Joye, M.; Miyaji, A. Co-Z addition formulæ and binary ladders on elliptic curves. In Proceedings of the Cryptographic Hardware and Embedded Systems, CHES 2010: 12th International Workshop, Santa Barbara, CA, USA, 17–20 August 2010; Proceedings 12. Springer: Berlin/Heidelberg, Germany, 2010; pp. 65–79. [Google Scholar]
- Hossain, M.S.; Kong, Y.; Saeedi, E.; Vayalil, N.C. High-performance elliptic curve cryptography processor over NIST prime fields. IET Comput. Digit. Tech. 2017, 11, 33–42. [Google Scholar] [CrossRef]
- Islam, M.M.; Hossain, M.S.; Hasan, M.K.; Shahjalal, M.; Jang, Y.M. FPGA implementation of high-speed area-efficient processor for elliptic curve point multiplication over prime field. IEEE Access 2019, 7, 178811–178826. [Google Scholar] [CrossRef]
- Shah, Y.A.; Javeed, K.; Azmat, S.; Wang, X. Redundant-signed-digit-based high speed elliptic curve cryptographic processor. J. Circuits Syst. Comput. 2019, 28, 1950081. [Google Scholar] [CrossRef]
- Kudithi, T.; Sakthivel, R. High-performance ECC processor architecture design for IoT security applications. J. Supercomput. 2019, 75, 447–474. [Google Scholar] [CrossRef]
- Javeed, K.; Wang, X.; Scott, M. High performance hardware support for elliptic curve cryptography over general prime field. Microprocess. Microsyst. 2017, 51, 331–342. [Google Scholar] [CrossRef]
- Kudithi, T. An efficient hardware implementation of the elliptic curve cryptographic processor over prime field. Int. J. Circuit Theory Appl. 2020, 48, 1256–1273. [Google Scholar] [CrossRef]
- Hu, X.; Huang, H.; Zheng, X.; Liu, Y.; Xiong, X. Low-power reconfigurable architecture of elliptic curve cryptography for IoT. IEICE Trans. Electron. 2021, 104, 643–650. [Google Scholar] [CrossRef]
- Javeed, K.; El-Moursy, A.; Gregg, D. E2CSM: Efficient FPGA implementation of elliptic curve scalar multiplication over generic prime field GF (p). J. Supercomput. 2024, 80, 50–74. [Google Scholar] [CrossRef]
- Asif, S.; Hossain, M.S.; Kong, Y. High-throughput multi-key elliptic curve cryptosystem based on residue number system. IET Comput. Digit. Tech. 2017, 11, 165–172. [Google Scholar] [CrossRef]
- Awaludin, A.M.; Larasati, H.T.; Kim, H. High-speed and unified ECC processor for generic Weierstrass curves over GF (p) on FPGA. Sensors 2021, 21, 1451. [Google Scholar] [CrossRef]
- Awaludin, A.M.; Park, J.; Wardhani, R.W.; Kim, H. A high-performance ecc processor over curve448 based on a novel variant of the karatsuba formula for asymmetric digit multiplier. IEEE Access 2022, 10, 67470–67481. [Google Scholar] [CrossRef]
- Javeed, K.; El-Moursy, A.; Gregg, D. EC-crypto: Highly efficient area-delay optimized elliptic curve cryptography processor. IEEE Access 2023, 11, 56649–56662. [Google Scholar] [CrossRef]
- Shah, Y.A.; Javeed, K.; Shehzad, M.I.; Azmat, S. LUT-based high-speed point multiplier for Goldilocks-Curve448. IET Comput. Digit. Tech. 2020, 14, 149–157. [Google Scholar] [CrossRef]
- Hao, Y.; Zhong, S.; Ma, M.; Jiang, R.; Huang, S.; Zhang, J.; Wang, W. Lightweight architecture for elliptic curve scalar multiplication over prime field. Electronics 2022, 11, 2234. [Google Scholar] [CrossRef]
- Javeed, K.; Gregg, D. Point Multiplication Accelerator for Arbitrary Montgomery Curves. IEEE Embed. Syst. Lett. 2024. [Google Scholar] [CrossRef]
- Loi, K.C.; Ko, S.B. Flexible elliptic curve cryptography coprocessor using scalable finite field arithmetic blocks on FPGAs. Microprocess. Microsyst. 2018, 63, 182–189. [Google Scholar] [CrossRef]
ECPD | ECPA | |
---|---|---|
double-and-add | n − 1 | |
always double-and-add | n − 1 | n − 1 |
non-adjacent form | n − 1 | |
Montgomery Ladder | n − 1 | n − 1 |
Joye’s double-add | n − 1 | n − 1 |
Co-Z | ||
comb- | ||
comb- |
Mode | 0 | 1 | 2 | 3 | |
---|---|---|---|---|---|
input | P(X, Y, Z) | ✓ | ✓ | × | |
Q(x, y) | ✓ | × | ✓ | ||
output | 2P + Q | 2P | P + Q |
FSM Stage | Operation | Times |
---|---|---|
stage1–stage30 | ECPDPA | 7 |
stage1–stage20 | ECPD | 4 |
stage12–stage30 | ECPA | 5 |
stage1 | MM | 1 |
LUT | DSP | BRAM | Slice | Equival–Slice | Freq/MHz | CC | Latency/ms | ATP | Perf | |
---|---|---|---|---|---|---|---|---|---|---|
25,103 | 0 | 0 | 7351 | 7351 | 157.7 | 341,760 | 2.17 | 15.93 | 16.05 | |
25,103 | 0 | 0 | 7351 | 7351 | 157.7 | 116,010 | 0.74 | 5.41 | 47.06 | |
[37] | – | 0 | 0 | 11,300 | 11,300 | 121.5 | – | 3.27 | 36.95 | 6.93 |
[38] | – | 0 | 0 | 8873 | 8873 | 177.7 | 262,650 | 1.48 | 13.13 | 19.49 |
[39] | 65,600 | 0 | 0 | 22,000 | 22,000 | 327.0 | – | 0.47 | 10.34 | 24.76 |
[40] | – | 0 | 0 | 5466 | 5466 | 124.0 | 464,100 | 3.73 | 20.39 | 12.56 |
[41] | 22,151 | 0 | 0 | – | 5538 | 95.2 | 191,815 | 2.01 | 11.13 | 23.00 |
[42] | – | 0 | 0 | 5500 | 5500 | 122.8 | 300,000 | 2.44 | 13.44 | 19.08 |
[43] | 10,673 | 0 | 0 | 2932 | 2932 | 53.5 | 610,030 | 11.41 | 33.45 | 7.65 |
[44] | 24,705 | 0 | 0 | 7101 | 7101 | 187.0 | 199,410 | 1.07 | 7.57 | 33.69 |
[33] | – | 0 | 0 | 6543 | 6543 | 104.0 | 198,715 | 1.91 | 12.50 | 20.48 |
[45] | 96,867 | 2799 | 242 | 2291 | 28,469,011 | 72.9 | 215,880 | 0.14 | 401.28 | 0.06 |
[11] DESIGN1 | 45,500 | 560 | 0 | 12,710 | 557,811 | 125.0 | – | 0.46 | 256.59 | 1.00 |
[11] DESIGN2 | 46,900 | 560 | 0 | 14,010 | 557,811 | 125.0 | – | 0.25 | 139.45 | 1.84 |
[46] | 22,736 | 136 | 15 | 6909 | 211,724 | 232.3 | 32,272 | 0.14 | 29.64 | 8.64 |
[47] | – | 88 | 0 | 7666 | 137,466 | 245.0 | 49,375 | 0.20 | 27.49 | 8.15 |
[48] | 18,100 | 0 | 0 | 6200 | 6200 | 195.0 | 137,000 | 0.70 | 4.36 | 58.77 |
[49] | 50,143 | 0 | 0 | – | 12,536 | 325.0 | 372,742 | 1.15 | 14.42 | 31.08 |
[50] | 21,176 | 0 | 0 | 6397 | 6397 | 158.7 | 270,000 | 1.70 | 10.88 | 23.54 |
[51] | 9320 | 0 | 0 | 2960 | 2960 | 238.0 | – | 0.69 | 2.04 | 125.34 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, Z.; Wang, W.; Zhang, J.; He, X.; Ma, M.; Ren, S.; Dang, H. Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on Recoding. Micromachines 2024, 15, 1238. https://doi.org/10.3390/mi15101238
Zhang Z, Wang W, Zhang J, He X, Ma M, Ren S, Dang H. Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on Recoding. Micromachines. 2024; 15(10):1238. https://doi.org/10.3390/mi15101238
Chicago/Turabian StyleZhang, Zhantao, Weijiang Wang, Jingqi Zhang, Xiang He, Mingzhi Ma, Shiwei Ren, and Hua Dang. 2024. "Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on Recoding" Micromachines 15, no. 10: 1238. https://doi.org/10.3390/mi15101238
APA StyleZhang, Z., Wang, W., Zhang, J., He, X., Ma, M., Ren, S., & Dang, H. (2024). Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on Recoding. Micromachines, 15(10), 1238. https://doi.org/10.3390/mi15101238