Design and Implementation of Effective Elliptic Curve Cryptography Accelerator using Hardware/Software Co-Design on Zynq Board

Design and Implementation of Effective Elliptic Curve Cryptography Accelerator using Hardware/Software Co-Design on Zynq Board

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-8
Year of Publication : 2022
Authors : Kirit V. Patel, Mihir V. Shah, Pankaj P. Prajapati, Anil J. Kshatriya
DOI : 10.14445/22315381/IJETT-V70I8P234

How to Cite?

Kirit V. Patel, Mihir V. Shah, Pankaj P. Prajapati, Anil J. Kshatriya, "Design and Implementation of Effective Elliptic Curve Cryptography Accelerator using Hardware/Software Co-Design on Zynq Board," International Journal of Engineering Trends and Technology, vol. 70, no. 8, pp. 327-335, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I8P234

Abstract
Today, billions of transactions share confidential information in the digital world of IoT (Internet of Things). The security of sharing confidential information has become a crucial issue in the open-ended network. ECC provides the best solution for higher security with less utilization of resources, and now ECC has become the worldwide acceptable solution for confidential data sharing. To achieve the best trade-off between scalability, flexibility, area consumption, and timing execution with main attention to achieve the best performance. The point addition and double point instructions for Point multiplication calculation in the Montgomery algorithm have been restructured to reduce the required clock cycles. This paper presents the design of an area and speed-improved Elliptic Curve Cryptography (ECC) co-processor accelerator with excellent performance. It is implemented on Zynq board 7000, which allows the hardware-software co-design. The simulation is carried out on the Xilinx Vivado platform. The accelerator can relieve the main processor of cryptography tasks, allowing the SoC to share confidential information on the Internet safely. The suggested cryptographic co-processor outperforms other hardware implementations.

Keywords
Field Programmable Gate Array, Galois Field (GF), Elliptic Curve Scalar Multiplication, National Institute of Standards and Technology, HW/SW- Hardware-Software, SoC (System On Chip).

Reference
[1] M. M. Islam, M. S. Hossain, M. K. Hasan, M. Shahjalal, and Y. M. Jang, "Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve," Sensors Switzerland, vol. 20, no. 18, pp. 1-19, 2020.
[2] M. Kashif and İ. Çi̇Çek, "Field-Programmable Gate Array (FPGA) Hardware Design and Implementation of a New Area Efficient Elliptic Curve Crypto-Processor," Turkish J. Electr. Eng. Comput. Sci., vol. 29, no. 4, pp. 2127, 2021.
[3] J. Li, W. Wang, J. Zhang, Y. Luo, and S. Ren, "Innovative Dual-Binary-Field Architecture for Point Multiplication of Elliptic Curve Cryptography," IEEE Access, vol. 9, pp. 12405–12419, 2021.
[4] K. V. Patel and M. V. Shah, "Analysis of Efficient Implementation of Elliptic Curve Cryptography Architecture for Resource Constraint Application," Int. J. Innov. Technol. Explor. Eng., vol. 10, no. 12, pp. 28-35, 2021.
[5] K. V Patel and M. V Shah, "Implementation of Generic and Efficient Architecture of Elliptic Curve Cryptography over Various GF(p) for Higher Data Security," AJET, vol. 9, no. 2, pp. 1-7, 2020.
[6] Md. Mainul Islam, Md. Selim Hossain, Moh. Khalid Hasan, Md. Shahjalal , Yeong Min Jang, "Design and Implementation of HighPerformanceECC Processor with Unified Point addition on Twisted Edwards Curve," Sensors, vol. 20, pp. 5148, 2020. Doi:10.3390/s20185148.
[7] Kalaiarasi, M., Venkatasubramani, V.R., Vinoth Thyagarajan, V. et al., "A Parallel Elliptic Curve Crypto-Processor Architecture with Reduced Clock Cycle for FPGA Platforms," J Supercomput, 2022. Crossref, https://doi.org/10.1007/s11227-022-04442-2
[8] B. Panjwani, “Scalable and Parameterized Hardware Implementation of Elliptic Curve Digital Signature Algorithm Over Prime Fields,” in Proc. Int. Conf. Adv. Comput., Commun. Informat, (ICACCI), pp. 211–218, 2017.
[9] Dennis Agyemanh Nana Gookyi and Kwangki Ryoo, "A Lightweight System-on-Chip Based Cryptographic Core for Low-Cost Devices," Sensors, vol. 22, pp. 3004, 2022. https://doi.org/10.3390/s22083004.
[10] Ahmed A.H. Abd-Elkader et al., "Efficient Implementation of Montgomery Modular Multiplier on FPGA," Elsevier Computer and Electric Engineering, vol. 97, pp. 107585, 2022.
[11] Luis Parrilla, José A. Álvarez-Bermejo, Encarnación Castillo, Juan A, López-Ramos, Diego P, Morales-Santos, Antonio García, "Elliptic Curve Cryptography Hardware Accelerator for High-Performance Secure Servers," Springer, 2018. Crossref, https://doi.org/10.1007/s11227-018-2317-6
[12] Mojtaba Bisheh-Niasar , Reza Azarderakhsh , Mehran Mozaffari-Kermani, "Cryptographic Accelerators for Digital Signature Based on Ed 25519," IEEE Transaction On Very Large Scale Integration (VLSI) Systems, pp. 1063-8210.
[13] Pradeep Kumar Goud Nadikuda, Lakshmi Boppana, "An Area-Time Efficient Point-Multiplication Architecture for ECC Over GF(2m) using Polynomial Basis," Microprocessors and Microsystems, vol. 91, 2022.
[14] Luis Parrilla, Ahmed Mohamed Bellemouy, Antonio Garc´ia, Encarnaci´on Castillo, "Efficient Elliptic Curve Cryptoprocessor for enabling TLS Protocol in Low-Cost Reconfigurable Socs," IEEE, 2019. 978-1-7281-5458-9.
[15] Philipp Koppermann, Fabrizio De Santis, Johann Heyszl and Georg Sig, "X25519 Hardware Implementation for Low-Latency Applications," IEEE Euromicro Conference on Digital System Design. DOI 10.1109/DSD.2016.65
[16] J. Li, W. Wang, J. Zhang, Y. Luo, and S. Ren, "Innovative Dual-Binary-Field Architecture for Point Multiplication of Elliptic Curve Cryptography," IEEE Access, vol. 9, pp. 12405–12419, 2021.
[17] J. Wen, N. Wu, F. Ge, and L. K. Zhao, "A Length-Scalable Modular Multiplier Implemented with Multi-bit Scanning," IEEE 4th Int. Conf. Electron. Technol. ICET, vol. 978, no, 1, pp. 109-113, 2021.
[18] X. Zhao, B. Li, L. Zhang, Y. Wang, Y. Zhang, and R. Chen, "FPGA Implementation of High-Efficiency ECC Point Multiplication Circuit," Electron, vol. 10, no. 11, pp. 1-22, 2021.
[19] Z. Razali, N. Muslim, S. Kahar, F. Yunos and K. Mohamed, "Improved Point 5P Formula for Twisted Edwards Curve in Projective Coordinate Over Prime Field," International Conference on Decision Aid Sciences and Applications (DASA), pp. 498-502, 2022. Doi: 10.1109/DASA54658.2022.9765062.
[20] Y. Yang, C. Wu, Z. Li, and J. Yang, "Efficient FPGA Implementation of Modular Multiplication Based on Montgomery Algorithm," Microprocess and Microsystem, vol. 47, pp. 209-215, 2016.
[21] K. Javeed, X. Wang, and M. Scott, "High Performance Hardware Support for Elliptic Curve Cryptography over General Prime Field," Microprocess And Microsystem, vol. 51, pp. 331-342, 2017.
[22] A. El Aroudi, E. Rodriguez, and M. Orabi, "Modelling of Switching Frequency Instabilities in Buck- based DC – AC H-bridge Inverters," Int. J. Circuit Theory Appl, pp. 2295, 2020.
[23] K. Javeed and X. Wang, "Radix-4 and Radix-8 Booth Encoded Interleaved Modular Multipliers over General FP," Conf. Dig. - 24th Int. Conf. F. Program. Log. Appl. FPL, pp. 6927452, 2014.
[24] K. Javeed, X. Wang, and M. Scott, "Serial and Parallel Interleaved Modular Multipliers on FPGA Platform," 25th Int. Conf. F. Program. Log. Appl. FPL, pp. 2-5, 2015.
[25] S. Asif, M. S. Hossain, Y. Kong, and W. Abdul, "A Fully RNS based ECC Processor," Integration VLSI journal ELSEVIER, vol. 61, pp. 138-149, 2018.
[26] P. M. Matutino, J. Araujo, L. Sousa, and R. Chaves, "Pipelined FPGA co-processor for Elliptic Curve Cryptography Based on Residue Number System," Proc. - 17th Int. Conf. Embed. Comput. Syst. Archit. Model. Simulation, vol. 2018, no. 3, pp. 261-268, 2018.
[27] R. Items, W. Rose, W. Rose, T. If, and W. Rose, "Throughput / Area Efficient ECC Processor on FPGA," IEEE Transactions on Circuits and Systems, vol. 2, pp. 1078-1082, 2015.
[28] C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, "Lightweight Elliptic Curve Cryptography Accelerator for Internet of Things Applications," Ad Hoc Networks, vol. 103, pp. 102159, 2020.
[29] S. Asif, M. S. Hossain, and Y. Kong, "High-throughput Multi-Key Elliptic Curve Cryptosystem Based on Residue Number System," IET Comput. Digit. Tech. vol. 11, no. 5, pp. 165-172, 2017.
[30] Narmatha.K, Sujay.S, Arjitvijey. J "Internet of Things Security By Elliptic Curve Cryptography" International Journal of Computer Trends and Technology 68.6 (2020):37-40.
[31] Vanajeswari Imandi, Nagalakshmi Harisha A, "Performance Comparison Between Ultra Low Power Alu With Cmos And Gdi Techniques," International Journal of VLSI & Signal Processing, vol. 7, no. 2, pp. 43-46, 2020. Crossref, https://doi.org/10.14445/23942584/IJVSP-V7I2P107.