Hardware/software co-design for hyperelliptic curve cryptography (HECC) on the 8051 µP

  • Authors:
  • Lejla Batina;David Hwang;Alireza Hodjat;Bart Preneel;Ingrid Verbauwhede

  • Affiliations:
  • ESAT/COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium;El. Engineering Dept., University of California, Los Angeles, CA;El. Engineering Dept., University of California, Los Angeles, CA;ESAT/COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium;El. Engineering Dept., University of California, Los Angeles, CA

  • Venue:
  • CHES'05 Proceedings of the 7th international conference on Cryptographic hardware and embedded systems
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Implementing public-key cryptography on platforms with limited resources, such as microprocessors, is a challenging task. Hardware/software co-design is often the only answer to implement the computationally intensive operations with limited memory and power at an acceptable speed. This contribution describes such a solution for Hyperelliptic Curve Cryptography (HECC). The proposed hardware/software co-design of the HECC system was implemented and co-simulated using the GEZEL design environment [3]. As a low-cost platform, we chose an 8-bit 8051 microprocessor to which one small hardware co-processor was added for field multiplication. We show that the Jacobian scalar multiplication can be computed in 2.488 sec at 12 MHz on this platform if a minimal hardware module is added i.e. a hardware multiply-add unit. This optimal solution provides a factor of 26 speed-up over a software-only solution.