Please use this identifier to cite or link to this item: https://hdl.handle.net/20.500.14279/13934
Title: An RNS implementation of an Fp elliptic curve point multiplier
Authors: Fournaris, Apostolos P. 
Kakarountas, Atharoutas P. 
Michail, Harris 
Stouraitis, Thanos 
Schinianakis, Dimitrios M. 
Major Field of Science: Engineering and Technology
Field Category: Electrical Engineering - Electronic Engineering - Information Engineering
Keywords: Computer arithmetic;Elliptic curve cryptography (ECC);Residue number system (RNS);Finite field arithmetic
Issue Date: Jun-2009
Source: IEEE Transactions on Circuits and Systems I: Regular Papers, 2009, vol. 56, no. 6, pp. 1202-1213
Volume: 56
Issue: 6
Start page: 1202
End page: 1213
Journal: IEEE Transactions on Circuits and Systems I: Regular Papers 
Abstract: Elliptic curve point multiplication is considered to be the most significant operation in all elliptic curve cryptography systems, as it forms the basis of the elliptic curve discrete logarithm problem. Designs for elliptic curve cryptography point multiplication are area demanding and time consuming. Thus, the efficient realization of point multiplication is of fundamental importance for the performance of an elliptic curve system. In this paper, a hardware architecture of an elliptic curve point multiplier is proposed that exploits the intrinsic parallelism of the residue number system (RNS), in order to speed up the elliptic curve point calculations and minimize the area complexity of the elliptic curve point multiplier. The architecture proves to be the fastest among all known design approaches, while complexity is less than half of that of previous efforts. This architecture also supports the required input (binary-to-RNS) and output (RNS-to-binary) conversions. Through a graph-oriented approach, the area of the elliptic curve point multiplier is minimized, by optimizing the point addition and doubling algorithms. Also, through this approach, the number of execution steps for point addition is matched to the number of execution steps for point doubling. Additionally, the impact of various RNS bases, in terms of number of moduli and their bit lengths, on the area and speed of the proposed implementation is analyzed, in an effort to define the potential for using RNS in elliptic curve cryptography. © 2009 IEEE.
ISSN: 15580806
DOI: 10.1109/TCSI.2008.2008507
Rights: © IEEE
Type: Article
Affiliation : University of Patras 
Appears in Collections:Άρθρα/Articles

CORE Recommender
Show full item record

SCOPUSTM   
Citations

84
checked on Mar 14, 2024

WEB OF SCIENCETM
Citations

66
Last Week
0
Last month
1
checked on Nov 1, 2023

Page view(s) 50

306
Last Week
3
Last month
24
checked on Apr 27, 2024

Google ScholarTM

Check

Altmetric


Items in KTISIS are protected by copyright, with all rights reserved, unless otherwise indicated.