High-performance public-key cryptoprocessor for wireless mobile applications

  • Authors:
  • Kazuo Sakiyama;Lejla Batina;Bart Preneel;Ingrid Verbauwhede

  • Affiliations:
  • Department Electrical Engineering-ESAT/SCD-COSIC, Katholieke Universiteit Leuven/IBBT, Leuven-Heverlee, Belgium;Department Electrical Engineering-ESAT/SCD-COSIC, Katholieke Universiteit Leuven/IBBT, Leuven-Heverlee, Belgium;Department Electrical Engineering-ESAT/SCD-COSIC, Katholieke Universiteit Leuven/IBBT, Leuven-Heverlee, Belgium;Department Electrical Engineering-ESAT/SCD-COSIC, Katholieke Universiteit Leuven/IBBT, Leuven-Heverlee, Belgium

  • Venue:
  • Mobile Networks and Applications
  • Year:
  • 2007

Quantified Score

Hi-index 0.01

Visualization

Abstract

We present a high-speed public-key cryptoprocessor that exploits three-level parallelism in Elliptic Curve Cryptography (ECC) over GF(2n). The proposed cryptoprocessor employs a Parallelized Modular Arithmetic Logic Unit (P-MALU) that exploits two types of different parallelism for accelerating modular operations. The sequence of scalar multiplications is also accelerated by exploiting Instruction-Level Parallelism (ILP) and processing multiple P-MALU instructions in parallel. The system is programmable and hence independent of the type of the elliptic curves and scalar multiplication algorithms. The synthesis results show that scalar multiplication of ECC over GF(2163) on a generic curve can be computed in 20 and 16 µs respectively for the binary NAF (Non-Adjacent Form) and the Montgomery method. The performance can be accelerated furthermore on a Koblitz curve and reach scalar multiplication of 12 µs with the TNAF (τ-adic NAF) method. This fast performance allows us to perform over 80,000 scalar multiplications per second and to enhance security in wireless mobile applications.