3 research outputs found

    Dise帽o de criptoprocesadores de curva el铆ptica sobre gf(2^163) usando bases normales gaussianas

    Get PDF
    This paper presents the efficient hardware implementation of cryptoprocessors that carry out the scalar multiplication kP over finite field GF(2163) using two digit-level multipliers. The finite field arithmetic operations were implemented using Gaussian normal basis (GNB) representation, and the scalar multiplication kP was implemented using Lopez-Dahab algorithm, 2-NAF halve-and-add algorithm and w-tNAF method for Koblitz curves. The processors were designed using VHDL description, synthesized on the Stratix-IV FPGA using Quartus II 12.0 and verified using SignalTAP II and Matlab. The simulation results show that the cryptoprocessors present a very good performance to carry out the scalar multiplication kP. In this case, the computation times of the multiplication kP using Lopez-Dahab, 2-NAF halve-and-add and 16-tNAF for Koblitz curves were 13.37 碌s, 16.90 碌s and 5.05 碌s, respectively.En este trabajo se presenta la implementaci贸n eficiente en hardware de criptoprocesadores que permiten llevar a cabo la multiplicaci贸n escalar kP sobre el campo finito GF(2163) usando dos multiplicadores a nivel de digito. Las operaciones aritm茅ticas de campo finito fueron implementadas usando la representaci贸n de bases normales Gaussianas (GNB), y la multiplicaci贸n escalar kP fue implementada usando el algoritmo de L贸pez-Dahab, el algoritmo de bisecci贸n de punto 2-NAF y el m茅todo w-tNAF para curvas de Koblitz. Los criptoprocesadores fueron dise帽ados usando descripci贸n VHDL, sintetizados en el FPGA Stratix-IV usando Quartus II 12.0 y verificados usando SignalTAP II y Matlab. Los resultados de simulaci贸n muestran que los criptoprocesadores presentan un muy buen desempe帽o para llevar a cabo la multiplicaci贸n escalar kP. En este caso, los tiempos de computo de la multiplicaci贸n kP usando Lopez-Dahab, bisecci贸n de punto 2-NAF y 16-tNAF para curvas de Koblitz fueron 13.37 碌s, 16.90 碌s and 5.05 碌s, respectivamente

    Design of elliptic curve cryptoprocessors over GF(2^163) using the Gaussian normal basis

    No full text
    This paper presents the efficient hardware implementation of cryptoprocessors that carry out the scalar multiplication kP over finite field GF(2163) using two digit-level multipliers. The finite field arithmetic operations were implemented using Gaussian normal basis (GNB) representation, and the scalar multiplication kP was implemented using Lopez-Dahab algorithm, 2-NAF halve-and-add algorithm and w-tNAF method for Koblitz curves. The processors were designed using VHDL description, synthesized on the Stratix-IV FPGA using Quartus II 12.0 and verified using SignalTAP II and Matlab. The simulation results show that the cryptoprocessors present a very good performance to carry out the scalar multiplication kP. In this case, the computation times of the multiplication kP using Lopez-Dahab, 2-NAF halve-and-add and 16-tNAF for Koblitz curves were 13.37 碌s, 16.90 碌s and 5.05 碌s, respectively.En este trabajo se presenta la implementaci贸n eficiente en hardware de criptoprocesadores que permiten llevar a cabo la multiplicaci贸n escalar kP sobre el campo finito GF(2163) usando dos multiplicadores a nivel de digito. Las operaciones aritm茅ticas de campo finito fueron implementadas usando la representaci贸n de bases normales Gaussianas (GNB), y la multiplicaci贸n escalar kP fue implementada usando el algoritmo de L贸pez-Dahab, el algoritmo de bisecci贸n de punto 2-NAF y el m茅todo w-tNAF para curvas de Koblitz. Los criptoprocesadores fueron dise帽ados usando descripci贸n VHDL, sintetizados en el FPGA Stratix-IV usando Quartus II 12.0 y verificados usando SignalTAP II y Matlab. Los resultados de simulaci贸n muestran que los criptoprocesadores presentan un muy buen desempe帽o para llevar a cabo la multiplicaci贸n escalar kP. En este caso, los tiempos de computo de la multiplicaci贸n kP usando Lopez-Dahab, bisecci贸n de punto 2-NAF y 16-tNAF para curvas de Koblitz fueron 13.37 碌s, 16.90 碌s and 5.05 碌s, respectivamente

    Design of elliptic curve cryptoprocessors over GF(2^163) using the Gaussian normal basis

    No full text
    This paper presents the efficient hardware implementation of cryptoprocessors that carry out the scalar multiplication kP over finite field GF(2163) using two digit-level multipliers. The finite field arithmetic operations were implemented using Gaussian normal basis (GNB) representation, and the scalar multiplication kP was implemented using Lopez-Dahab algorithm, 2-NAF halve-and-add algorithm and w-tNAF method for Koblitz curves. The processors were designed using VHDL description, synthesized on the Stratix-IV FPGA using Quartus II 12.0 and verified using SignalTAP II and Matlab. The simulation results show that the cryptoprocessors present a very good performance to carry out the scalar multiplication kP. In this case, the computation times of the multiplication kP using Lopez-Dahab, 2-NAF halve-and-add and 16-tNAF for Koblitz curves were 13.37 碌s, 16.90 碌s and 5.05 碌s, respectively
    corecore