Skip to main content

Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6513))

Abstract

Hardware implementations for contactless devices like NFC or RFID tags face fierce constraints concerning the chip area and the power consumption. In this work, we present the low-resource hardware implementation of a 16-bit microprocessor that is able to efficiently perform Elliptic Curve Cryptography (ECC). The highly optimized design features the calculation of the Elliptic Curve Digital Signature Algorithm (ECDSA) using the standardized NIST curve in the finite field \(\mathbb{F}_{p_{192}}\). We carefully selected the underlying algorithms to minimize the required memory resources while also keeping the required runtime within reasonable limits. In total, the microprocessor requires a chip area of 11686 gate equivalents and performs the ECDSA within 1377k clock cycles, which is to our knowledge the smallest implementation of ECDSA using the NIST P-192 curve published so far.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ARM Corporation: 16-bit Thumb Instruction Set (May 2010), http://infocenter.arm.com/help/topic/com.arm.doc.qrc0006e/QRC0006_UAL16.pdf

  2. Atmel Corporation. 8-bit AVR Instruction Set (May 2008), http://www.atmel.com/dyn/resources/prod_documents/doc0856.pdf

  3. Auer, A.: Scaling hardware for electronic signatures to a minimum. Master’s thesis, TU Graz (October 2008)

    Google Scholar 

  4. Bock, H., Braun, M., Dichtl, M., Hess, E., Heyszl, J., Kargl, W., Koroschetz, H., Meyer, B., Seuschek, H.: A Milestone Towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography. Invited talk at RFIDsec 2008 (July 2008)

    Google Scholar 

  5. Brown, M.K., Hankerson, D.R., Hernández, J.C.L., Menezes, A.J.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250–265. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  7. Fürbass, F., Wolkerstorfer, J.: ECC Processor with Low Die Size for RFID Applications. In: Proceedings of 2007 IEEE International Symposium on Circuits and Systems. IEEE, Los Alamitos (May 2007)

    Google Scholar 

  8. Großschädl, J., Savaş, E.: Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133–147. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Guajardo, J., Blümel, R., Krieger, U., Paar, C.: Efficient Implementation of Elliptic Curve Cryptosystems on the TI MSP430x33x Family of Microcontrollers. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 365–382. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing Elliptic Curve Cryptography and RSA on 8-Bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119–132. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Hachez, G., Quisquater, J.-J.: Montgomery Exponentiation with no Final Subtractions: Improved Results. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 91–100. Springer, Heidelberg (2000)

    Google Scholar 

  12. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  13. Hasegawa, T., Nakajima, J., Matsui, M.: A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-Bit Microcomputer. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 182–194. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  14. Hein, D., Wolkerstorfer, J., Felber, N.: ECC is Ready for RFID - A Proof in Silicon. In: Workshop on RFID Security 2008 (RFIDsec 2008) (July 2008)

    Google Scholar 

  15. Hu, Y., Li, Q., Kuo, C.: Efficient implementation of elliptic curve cryptography (ECC) on VLIW-micro-architecture media processor. In: 2004 IEEE International Conference on Multimedia and Expo, ICME 2004, vol. 2 (2004)

    Google Scholar 

  16. Hu, Y., Li, Q., Kuo, C.C.J.: Efficient implementation of elliptic curve cryptography (ecc) on vliw-micro-architecture media processor. In: ICME, pp. 879–882 (2004)

    Google Scholar 

  17. Hutter, M., Feldhofer, M., Plos, T.: An ECDSA Processor for RFID Authentication. In: Ors, B. (ed.) 6th Workshop on RFID Security - RFIDsec 2010, June 7-9. LNCS. Springer, Heidelberg (2010)

    Google Scholar 

  18. International Organisation for Standardization (ISO). ISO/IEC 15693-3: Identification cards - Contactless integrated circuit(s) cards - Vicinity cards – Part 3: Anticollision and transmission protocol (2001)

    Google Scholar 

  19. International Organization for Standardization (ISO). ISO/IEC 14443: Identification Cards - Contactless Integrated Circuit(s) Cards - Proximity Cards (2000)

    Google Scholar 

  20. Izu, T., Möller, B., Takagi, T.: Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 296–313. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  21. Kaliski, B.: The Montgomery Inverse and its Applications. IEEE Transactions on Computers 44(8), 1064–1065 (1995)

    Article  MATH  Google Scholar 

  22. Koç, Ç.K., Acar, T., Kaliski Jr., B.S.: Analyzing and Comparing Montgomery Multiplication Algorithms. IEEE Micro 16(3), 26–33 (1996)

    Article  Google Scholar 

  23. Kumar, S.S., Paar, C.: Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? In: Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria, July 12-14 (2006)

    Google Scholar 

  24. Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic-Curve-Based Security Processor for RFID. IEEE Transactions on Computers 57(11), 1514–1527 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  25. Leinweber, L., Papachristou, C., Wolff, F.: Efficient Architectures for Elliptic Curve Cryptography Processors for RFID. In: International Conference on Computer Design, ICCD (2009)

    Google Scholar 

  26. Nohl, K., Evans, D., Starbug, Plötz, H.: Reverse-Engineering a Cryptographic RFID Tag. In: Proceedings of USENIX Security Symposium, San Jose, CA, USA, July 31, pp. 1–9. USENIX (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wenger, E., Feldhofer, M., Felber, N. (2011). Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices. In: Chung, Y., Yung, M. (eds) Information Security Applications. WISA 2010. Lecture Notes in Computer Science, vol 6513. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17955-6_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17955-6_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17954-9

  • Online ISBN: 978-3-642-17955-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics