Collision Search for Elliptic Curve Discrete Logarithm over GF(2m) with FPGA

  • Authors:
  • Guerric Meurice De Dormale;Philippe Bulens;Jean-Jacques Quisquater

  • Affiliations:
  • UCL DICE/Crypto Group, Place du Levant 3, B-1348 Louvain-La-Neuve, Belgium;UCL DICE/Crypto Group, Place du Levant 3, B-1348 Louvain-La-Neuve, Belgium;UCL DICE/Crypto Group, Place du Levant 3, B-1348 Louvain-La-Neuve, Belgium

  • Venue:
  • CHES '07 Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this last decade, Elliptic Curve Cryptography (ECC) has gained increasing acceptance in the industry and the academic community and has been the subject of several standards. This interest is mainly due to the high level of security with relatively small keys provided by ECC. Indeed, no sub-exponential algorithms are known to solve the underlying hard problem: the Elliptic Curve Discrete Logarithm.The aim of this work is to explore the possibilities of dedicated hardware implementing the best known algorithm for generic curves: the parallelized Pollard's ρmethod. This problem has specific constraints and requires therefore new architectures. Four different strategies were investigated with different FPGA families in order to provide the best area-time product, according to the capabilities of the chosen platforms. The approach yielding the best throughput over hardware cost ratio is then fully described and was implemented in order to estimate the cost of an attack. Such results should help to improve the accuracy of the security level offered by a given key size, especially for the shorter parameters proposed for resource constrained devices.