Paper 2004/029

Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems

Guido Bertoni, Luca Breveglieri, Thomas Wollinger, and Christof Paar

Abstract

Hardware accelerators are often used in cryptographic applications for speeding up the highly arithmetic-intensive public-key primitives, e.g. in high-end smart cards. One of these emerging and very promising public-key scheme is based on HyperElliptic Curve Cryptosystems (HECC). In the open literature only a few considerations deal with hardware implementation issues of HECC. Our contribution appears to be the first one to propose architectures for the latest findings in efficient group arithmetic on HEC. The group operation of HECC allows parallelization at different levels: bit-level parallelization (via different digit-sizes in multipliers) and arithmetic operation-level parallelization (via replicated multipliers). We investigate the trade-offs between both parallelization options and identify speed and time-area optimized configurations. We found that a coprocessor using a single multiplier (D = 8) instead of two or more is best suited. This coprocessor is able to compute group addition and doubling in 479 and 334 clock cycles, respectively. Providing more resources it is possible to achieve 288 and 248 clock cycles, respectively.

Note: Part of this work is included in a paper accepted for ITCC 2004 crypto track

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. hyperelliptic curve, hardware architecture, coprocessor, parallelism, genus 2
Contact author(s)
bertoni @ elet polimi it
History
2004-02-05: received
Short URL
https://ia.cr/2004/029
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/029,
      author = {Guido Bertoni and Luca Breveglieri and Thomas Wollinger and Christof Paar},
      title = {Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems},
      howpublished = {Cryptology ePrint Archive, Paper 2004/029},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/029}},
      url = {https://eprint.iacr.org/2004/029}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.