Ultra High Performance ECC over NIST Primes on Commercial FPGAs

  • Authors:
  • Tim Güneysu;Christof Paar

  • Affiliations:
  • Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany;Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany

  • Venue:
  • CHES '08 Proceeding sof the 10th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Elliptic Curve Cryptosystems (ECC) have gained increasing acceptance in practice due to their significantly smaller bit size of the operands compared to other public-key cryptosystems. Since their computational complexity is often lower than in the case of RSA or discrete logarithm schemes, ECC are often chosen for high performance public-key applications. However, despite a wealth of research regarding high-speed software and high-speed FPGA implementation of ECC since the mid 1990s, providing truly high-performance ECC on readily available (i.e., non-ASIC) platforms remains an open challenge. This holds especially for ECC over prime fields, which are often preferred over binary fields due to standards in Europe and the US.This work presents a new architecture for an FPGA-based ultra high performance ECC implementation over prime fields. Our architecture makes intensive use of the DSP blocks in modern FPGAs, which are embedded arithmetic units actually intended to accelerate digital signal processing algorithms. We describe a novel architecture and algorithms for performing ECC arithmetic and describe the actual implementation of standard compliant ECC based on the NIST primes P-224 and P-256. We show that ECC on Xilinx's Virtex-4 SX55 FPGA can be performed at a rate of more than 37,000 point multiplications per second. Our architecture outperforms all single-chip hardware implementations over prime fields in the open literature by a wide margin.