A Low-Power Design for an Elliptic Curve Digital Signature Chip

27Citations
Citations of this article
39Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We present a VHDL design that incorporates optimizations intended to provide digital signature generation with as little power, space, and time as possible. These three primary objectives of power, size, and speed must be balanced along with other important goals, including flexibility of the hardware and ease of use. The highest-level function offered by our hardware design is Elliptic Curve Optimal El Gamal digital signature generation. Our parameters are defined over the finite field GF(2178), which gives security that is roughly equivalent to that provided by 1500-bit RSA signatures. Our optimizations include using the point-halving algorithm for elliptic curves, field towers to speed up the finite field arithmetic in general, and further enhancements of basic finite field arithmetic operations. The result is a synthesized VHDL digital signature design (using a CMOS 0.5μ,m, 5V, 25°C library) of 191,000 gates that generates a signature in 4.4 ms at 20 MHz. Keywords: Digital Signature, Elliptic Curve, ECDSA, Optimal El Gamal, Characteristic 2, Field Towers, Trinomial Basis, Quadratic Equation, Qsolve, Almost-Inverse Algorithm, Point Halving, Signed Sliding Window, GF(289), GF(2178), Hardware, VHDL, Low Power © Springer-Verlag 2003.

Cite

CITATION STYLE

APA

Schroeppel, R., Beaver, C., Gonzales, R., Miller, R., & Draelos, T. (2003). A Low-Power Design for an Elliptic Curve Digital Signature Chip. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2523, 366–380. https://doi.org/10.1007/3-540-36400-5_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free