Double Level Montgomery Cox-Rower Architecture, New Bounds - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2014

Double Level Montgomery Cox-Rower Architecture, New Bounds

Nabil Merkiche
  • Fonction : Auteur
  • PersonId : 962707

Résumé

Recently, the Residue Number System and the Cox-Rower architec-ture have been used to compute efficiently Elliptic Curve Cryptography over FPGA. In this paper, we are rewriting the conditions of Kawamura's theorem for the base extension without error in order to define the maximal range of the set from which the moduli can be chosen to build a base. At the same time, we give a procedure to compute correctly the truncation function of the Cox mod-ule. We also present a modified ALU of the Rower architecture using a second level of Montgomery Representation. Such architecture allows us to select the moduli with the new upper bound defined with the condition. This modification makes the Cox-Rower architecture suitable to compute 521 bits ECC with radix downto 16 bits compared to 18 with the classical Cox-Rower architecture. We validate our results through FPGA implementation of a scalar multiplication at classical cryptography security levels (NIST curves). Our implementation uses 35% less LUTs compared to the state of the art generic implementation of ECC using RNS for the same performance [5]. We also slightly improve the computa-tion time (latency) and our implementation shows best ratio throughput/area for RNS computation supporting any curve independently of the chosen base.
Fichier principal
Vignette du fichier
CARDIS2014.pdf (396.63 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

hal-01098803 , version 1 (29-12-2014)

Licence

Copyright (Tous droits réservés)

Identifiants

Citer

Jean-Claude Bajard, Nabil Merkiche. Double Level Montgomery Cox-Rower Architecture, New Bounds. CARDIS 2014, 13th Smart Card Research and Advanced Application Conference, Nov 2014, Paris, France. pp.139-153, ⟨10.1007/978-3-319-16763-3_9⟩. ⟨hal-01098803⟩
170 Consultations
196 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More