Paper 2014/440

Double Level Montgomery Cox-Rower Architecture, New Bounds

Jean-Claude Bajard and Nabil Merkiche

Abstract

Recently, the Residue Number System and the Cox-Rower architecture have been used to compute efficiently Elliptic Curve Cryptography over FPGA. In this paper, we are rewriting the conditions of Kawamura’s theorem for the base extension without error in order to define the maximal range of the set from which the moduli can be chosen to build a base. At the same time, we give a procedure to compute correctly the truncation function of the Cox module. We also present a modified ALU of the Rower architecture using a second level of Montgomery Representation. Such architecture allows us to select the moduli with the new upper bound defined with the condition. This modification makes the Cox-Rower architecture suitable to compute 521 bits ECC with radix downto 16 bits compared to 18 with the classical Cox-Rower architecture. We validate our results through FPGA implementation of a scalar multiplication at classical cryptography security levels (NIST curves). Our implementation uses 35% less LUTs compared to the state of the art generic implementation of ECC using RNS for the same performance [5]. We also slightly improve the computation time (latency) and our implementation shows best ratio throughput/area for RNS computation supporting any curve independently of the chosen base.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
Residue Number SystemHigh SpeedHardware ImplementationElliptic Curve CryptographyFPGA
Contact author(s)
merkiche nabil @ gmail com
History
2014-06-12: received
Short URL
https://ia.cr/2014/440
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/440,
      author = {Jean-Claude Bajard and Nabil Merkiche},
      title = {Double Level Montgomery Cox-Rower Architecture, New Bounds},
      howpublished = {Cryptology ePrint Archive, Paper 2014/440},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/440}},
      url = {https://eprint.iacr.org/2014/440}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.