Back to Search Start Over

An Optimized Flexible Accelerator for Elliptic Curve Point Multiplication over NIST Binary Fields

Authors :
Amer Aljaedi
Muhammad Rashid
Sajjad Shaukat Jamal
Adel R. Alharbi
Mohammed Alotaibi
Source :
Applied Sciences, Vol 13, Iss 19, p 10882 (2023)
Publication Year :
2023
Publisher :
MDPI AG, 2023.

Abstract

This article proposes a flexible hardware accelerator optimized from a throughput and area point of view for the computationally intensive part of elliptic curve cryptography. The target binary fields, defined by the National Institute of Standards and Technology, are GF(2163), GF(2233), GF(2283), GF(2409), and GF(2571). For the optimization of throughput, the proposed accelerator employs a digit-parallel multiplier. The size of the digit is 41 bits. The proposed accelerator has reused the multiplication and squaring circuit for area optimization to compute modular inversions. Flexibility is included using three additional buffers on top of the proposed accelerator architecture to load different input parameters. Finally, a dedicated controller is used to optimize control signal handling. The architecture is modeled using Verilog and implemented up to the post-place-and-route level on a Xilinx Virtex-7 field-programmable gate array. The area utilization of our accelerator in slices is 1479, 1998, 2573, 3271, and 4469 for m=163 to 571. The time needed to perform one-point multiplication is 7.15, 10.60, 13.26, 20.96, and 30.42 μs. Similarly, the throughput over area figures for the same key lengths are 94.56, 47.21, 29.30, 14.58, and 7.35. Consequently, achieved results and a comprehensive performance comparison show the suitability of the proposed design for constrained environments that demand throughput/area-efficient implementations.

Details

Language :
English
ISSN :
20763417
Volume :
13
Issue :
19
Database :
Directory of Open Access Journals
Journal :
Applied Sciences
Publication Type :
Academic Journal
Accession number :
edsdoj.481e450eb9b949aba7e90c0d50e2d6d4
Document Type :
article
Full Text :
https://doi.org/10.3390/app131910882