Abstract
The designer of an elliptic curve processor is faced with many design choices that include the algorithm and coordinate system to be used. The power consumption of elliptic curve processors is becoming increasingly important as such processors find new uses in power constrained environments. This paper studies the effect that algorithm and coordinate choices have on the power consumption and energy per point multiplication of an FPGA based, reconfigurable elliptic curve processor.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic curves in cryptography. London Mathematical Society Lecture Note Series, vol. 265. Cambridge University Press, Cambridge (1999)
National Institute of Standards and Technology (NIST): Recommended elliptic curves for federal government use. NIST Special Publication (1999)
Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)
Miller, V.: Uses of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)
Ozturk, E., Sunar, B., Savas, E.: Low-power elliptic curve cryptography using scaled modular arithmetic. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 107–118. Springer, Heidelberg (2004)
Batina, L., Guajardo, J., Kerins, T., Mentens, N., Tuyls, P., Verbauwhede, I.: An elliptic curve processor suitable for RFID-tags. Cryptology ePrint Archive, Report 2006/227 (2006)
Schroeppel, R., Beaver, C.L., Gonzales, R., Miller, R., Draelos, T.: A low-power design for an elliptic curve digital signature chip. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 366–380. Springer, Heidelberg (2003)
Bertoni, G., Breveglieri, L., Venturi, M.: Power aware design of an elliptic curve coprocessor for 8-bit platforms. In: Proceedings Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW 2006), pp. 337–341. IEEE, Los Alamitos (2006)
National Institute of Standards and Technology (NIST): Recommendation for key management-part 1: general (Revised). NIST Special Publication 800–857 (2006)
IEEE P1363: Standard Specifications for Public Key Cryptography. IEEE Std 1363–2000 (2000)
Lopez, J., Dahab, R.: Improved algorithms for elliptic curve arithmetic in GF(2n). In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 201–212. Springer, Heidelberg (1999)
Al-Daoud, E., Mahmod, R., Rushdan, M., Kilicman, A.: A new addition formula for elliptic curves over GF(2n). IEEE Transactions on Computers 51(8), 972–975 (2002)
Morain, F., Olivos, J.: Speeding up the computations on an elliptic curve using addition-subtraction chains. Theoretical Informatics and Applications 24, 531–543 (1990)
Montgomery, P.: Speeding the Pollard and elliptic curve methods of factorisation. Mathematics of Computation 48, 243–264 (1987)
Lopez, J., Dahab, R.: Fast multiplication on elliptic curves over GF(2m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316–327. Springer, Heidelberg (1999)
Song, L., Parhi, K.: Low energy digit-serial/parallel finite field multipliers. Kulwer Journal of VLSI Signal Processing Systems 19(2), 149–166 (1998)
Shantz, S.C.: From Euclid’s GCD to Montgomery multiplication to the great divide. Technical Report TR-2001-95, Sun Microsystems (2001)
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Keller, M., Marnane, W. (2007). Low Power Elliptic Curve Cryptography. In: Azémard, N., Svensson, L. (eds) Integrated Circuit and System Design. Power and Timing Modeling, Optimization and Simulation. PATMOS 2007. Lecture Notes in Computer Science, vol 4644. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-74442-9_30
Download citation
DOI: https://doi.org/10.1007/978-3-540-74442-9_30
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-74441-2
Online ISBN: 978-3-540-74442-9
eBook Packages: Computer ScienceComputer Science (R0)