Full-custom VLSI design of a unified multiplier for elliptic curve cryptography on RFID tags

  • Authors:
  • Johann Großschädl

  • Affiliations:
  • University of Luxembourg, Laboratory of Algorithmics, Cryptology and Security, Luxembourg, Luxembourg and University of Bristol, Department of Computer Science, Bristol, U.K.

  • Venue:
  • Inscrypt'09 Proceedings of the 5th international conference on Information security and cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The question of whether elliptic curve cryptography (ECC) can be implemented efficiently enough to meet the strict power and area constraints of passive RFID tags has received considerable attention in recent years. While numerous algorithmic and architectural approaches for reducing the footprint of ECC hardware have been investigated, the potential of full-custom VLSI design is still completely unexplored. In this paper we present the design of a radix-2 and a radix-4 version of a unified (16 × 16)-bit multiplier with a 40-bit accumulator that provides all the arithmetic functionality needed to perform ECC over prime and binary fields. The term "unified" means that our multiply/accumulate (MAC) unit uses the same datapath for the multiplication of integers as well as binary polynomials. We designed a full-custom layout of both the radix-2 and the radix-4 multiplier on basis of a conventional array architecture. Simulation of netlists showed a power saving of 22% and an energy-delay advantage of 48% for the radix-4 multiplier compared to the radix-2 version. The multiplication of binary polynomials consumes about 39% less power than integer multiplication.