Skip to main content

Efficient Implementation of Elliptic Curve Cryptosystems on an ARM7 with Hardware Accelerator

  • Conference paper
  • First Online:
Information Security (ISC 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2200))

Included in the following conference series:

Abstract

This paper presents an efficient implementation of elliptic curve cryptosystems over a prime field on ARM7 with the help of a hardware accelerator. The hardware accelerator has two dedicated large number arithmetic units (LNAU’s). Three different implementation platforms are considered: ARM7, ARM7 with one LNAU, and ARM7 with two LNAU’s. The time costs for performing point multiplication are measured for all three platforms. On ARM7 with 2 LNAU’s platform, we achieved the point multiplication in 18 ms with the chip running at 50 MHz clock frequency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G.B. Abnew, R. C. Mullin, and S. A. Vanstone. An implementation of eliptic curve cryptosystems over GF (2155). IEEE Journal on SAC, 11(5), June 1993.

    Google Scholar 

  2. I. Blake, G. Seroussi, and N. Smart. Elliptic Curves in Cryptography. Cambridge University Press, 2000.

    Google Scholar 

  3. M. Brown, D. Hankerson, J. Hernandez, and A. Menezes. Software implementa-tion of elliptic curve cryptography over binary fields. Lecture Notes in Computer Science, Springer-Verlag, 2000. Cryptographic Hardware and Embedded Systems-CHES 2000.

    Google Scholar 

  4. J.W.S. Cassels. Lectures on Elliptic Curves. LSM Student Texts, Cambridge University Press, 1991.

    Google Scholar 

  5. J.W. Chung, S. G. Sim, and P. J. Lee. Fast implementation of elliptic curve defined over GF (pm) on C alm RISC with MAC 2424 coprocessor. In C. K. Koc. and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems-CHES ’00, pages 57–70, 2000.

    Google Scholar 

  6. D. V. Bailey, D. Woodbury and C. Paar. Elliptic curve cryptography on smart cards without coprocessors. In IFIPCARDIS 2000, Fourth Smart card Research and Advanced Application Conference, Bristol, UK, September 20–22 2000. Kluwer, 2000.

    Google Scholar 

  7. J. Guajardo, R. Bl. umel, U. Krieger, and C. Paar. Efficient implementation of elliptic curve cryptosystems on the TI MSP 430x33x family of microcontrollers. Fourth International Workshop on Practice and Theory in Public Key Cryptography-PKC 2001, 2001.

    Google Scholar 

  8. G. Hachez, F. Koeune, and J.-J. Quisquater. Timing attack: what can be achieved by apowerful adversary? Proceedings of the 20th symposium on Information Theory in the Benelux, pages 63–70, May 1999.

    Google Scholar 

  9. T. Hasegawa, J. Nakajima, and M. Matsui. A practical implementation of elliptic curve cryptosystems over GF (p) on a 16-bit microcomputer. In Hideki Imai and Yuiliang Zheng, editors, First International Workshop on Practise and Theory in Public Key Cryptography-PKC ’98, LNCS 1431:182–194, 1998. Springer-Verlag.

    Google Scholar 

  10. IEEE. IEEEP 1363 standard specifications for public key cryptography. 1999.

    Google Scholar 

  11. ISES. PCC-ISES datasheet, http://www.secure-a-link.com /pdfs/isespdf/isesdata.pdf.

  12. K. Itoh, M. Takenaka, N. Torii, S. Temma, and Y. Kurihara. Fast implementation of public-key cryptography over GF (p) on a 16-bit microcomputer. In C. K. Koc. and C. Paar, editors, Proceedings of the First Workshop on Cryptographic Hardware and Embedded Systems-CHES ’99, LNCS 1717:61–72, 1999. Springer-Verlag.

    Google Scholar 

  13. M. Joye and J. J. Quisquater. Hessian elliptic curves and side-channel attacks. In C. K. Koc. and D. Naccache and C. Paar, editors, Proceedings of the Third Workshop on Cryptographic Hardware and Embedded Systems-CHES ’01, 2001.

    Google Scholar 

  14. N. Koblitz. Elliptic curve cryptosystem. Mathematics in Computation, (48):203–209, 1987.

    Google Scholar 

  15. N. Koblitz, A. Menezes, and S. Vanstone. The state of elliptic curve cryptography. Designs, Codes and Cryptography, (19):173–193, 2000.

    Google Scholar 

  16. P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. Lecture Notes in Computer Science, Springer-Verlag, pages 388–397, 1999. Advances in Cryptology-CRYPTO 99.

    Chapter  Google Scholar 

  17. A. Lenstra and E. Verheul. Selecting cryptographic key sizes. In Hideki Imai and Yuiliang Zheng, editors, Third International Workshop on Practice and Theory in Public Key Cryptography-PKC 2000, LNCS 1751.

    Google Scholar 

  18. C. H. Lim and H. S. Hwang. Fast implementation of elliptic curve arithmetic in GF (pn). In Hideki Imai and Yuiliang Zheng, editors, Third International Workshop on Practice and Theory in Public Key Cryptography-PKC 2000, LNCS 1751:405–421.

    Google Scholar 

  19. A. Menezes. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993.

    Google Scholar 

  20. A. Menezes, P. van Oorschot, and S. Vanstone. Handbook of applied cryptography. CRC Press, 1997.

    Google Scholar 

  21. A. J. Menezes, D. Hankerson, J. Lopez, and M. Brown. Software implementation of the NIST elliptic curves over prime fields. In D. Naccache, editors, Topics in Cryptology-CT-RSA 2001, The Cryptographer’s Track at RSA Conference 2001 San Francisco, CA, USA, April 8–12, 2001, LNCS 2020, 2001.

    Google Scholar 

  22. V. Miller. Use of elliptic curves in cryptography. Advances in Cryptography-Crypto’85, LNCS 218:417–426, 1986. Springer-Verlag.

    Google Scholar 

  23. P. Montgomery. Modular multiplication without trial division. Mathematics of Computation, Vol. 44:519–521, 1985.

    Article  MATH  MathSciNet  Google Scholar 

  24. NIST. NIST Documents, recommended elliptic curves for federal government use. July 1999.

    Google Scholar 

  25. H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura. Implementation of RSA algorithm based on RNS montgomery multiplication. In C. K. Kocç and D. Naccache and C. Paar, editors, Proceedings of the Third Workshop on Cryptographic Hardware and Embedded Systems-CHES ’01, 2001.

    Google Scholar 

  26. N. P. Smart. The H essian form of an elliptic curve. In C. K. Koç and D. Naccache and C. Paar, editors, Proceedings of the Third Workshop on Cryptographic Hardware and Embedded Systems-CHES ’01, 2001.

    Google Scholar 

  27. C.D. Walter. Safely reducing the number of iterations in Montgomery modular multiplication. 2001. preprint.

    Google Scholar 

  28. C.D. Walter and S. Thompson. Distinguishing exponent digits by observing modular subtractions. Lecture Notes in Computer Science, Springer-Verlag, (2020):192–207, 2001. Topics in Cryptology-CT-RSA 2001.

    Chapter  Google Scholar 

  29. E. De Win, A. Bosselaers, and S. Vandenberghe. A fast software implementation for arithmetic operations in GF (2n). Advances in Cryptology-Proceedings of Asiacrypt ’96, Lecture notes in computer science, LNCS 1163:65–76, 1996.

    Google Scholar 

  30. E. De Win, S. Minster, and M. Wiener. On the performance of signature schemes based on elliptic curves. Algorithmic Number Theory, Proceedings Third Intern. Symp., ANTS-III(1423):252–266, 1998.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Xu, SB., Batina, L. (2001). Efficient Implementation of Elliptic Curve Cryptosystems on an ARM7 with Hardware Accelerator. In: Davida, G.I., Frankel, Y. (eds) Information Security. ISC 2001. Lecture Notes in Computer Science, vol 2200. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45439-X_18

Download citation

  • DOI: https://doi.org/10.1007/3-540-45439-X_18

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42662-2

  • Online ISBN: 978-3-540-45439-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics