Low-Cost, Low-Power FPGA Implementation of ED25519 and CURVE25519 Point Multiplication - Archive ouverte HAL Accéder directement au contenu
Article Dans Une Revue Information Année : 2019

Low-Cost, Low-Power FPGA Implementation of ED25519 and CURVE25519 Point Multiplication

Résumé

Twisted Edwards curves have been at the center of attention since their introduction by Bernstein et al. in 2007. The curve ED25519, used for Edwards-curve Digital Signature Algorithm (EdDSA), provides faster digital signatures than existing schemes without sacrificing security. The CURVE25519 is a Montgomery curve that is closely related to ED25519. It provides a simple, constant time, and fast point multiplication, which is used by the key exchange protocol X25519. Software implementations of EdDSA and X25519 are used in many web-based PC and Mobile applications. In this paper, we introduce a low-power, low-area FPGA implementation of the ED25519 and CURVE25519 scalar multiplication that is particularly relevant for Internet of Things (IoT) applications. The efficiency of the arithmetic modulo the prime number 2 255 - 19 , in particular the modular reduction and modular multiplication, are key to the efficiency of both EdDSA and X25519. To reduce the complexity of the hardware implementation, we propose a high-radix interleaved modular multiplication algorithm. One benefit of this architecture is to avoid the use of large-integer multipliers relying on FPGA DSP modules.
Fichier principal
Vignette du fichier
information-10-00285-v2.pdf (416.47 Ko) Télécharger le fichier
Origine : Fichiers éditeurs autorisés sur une archive ouverte

Dates et versions

hal-03602232 , version 1 (09-10-2023)

Identifiants

Citer

Mohamad Ali Mehrabi, Christophe Doche. Low-Cost, Low-Power FPGA Implementation of ED25519 and CURVE25519 Point Multiplication. Information, 2019, 10 (9), pp.285. ⟨10.3390/info10090285⟩. ⟨hal-03602232⟩

Collections

UPF 35430
84 Consultations
32 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More