Home   >   CSC-OpenAccess Library   >    Manuscript Information
Low Power Elliptic Curve Digital Signature Design for Constrained Devices
Elhadjyoussef Wajih, Benhadjyoussef Noura, Machhout Mohsen, Tourki Rached
Pages - 1 - 14     |    Revised - 15-03-2012     |    Published - 16-04-2012
Volume - 6   Issue - 2    |    Publication Date - April 2012  Table of Contents
MORE INFORMATION
KEYWORDS
Elliptic Curve Digital Signature Algorithm (ECDSA), Locally Synchronous (LS), Globally Asynchronous Locally Synchronous (GALS)
ABSTRACT
Digital signatures represent one of the most widely used security technologies for ensuring unforgeability and non-repudiation of digital data. In this paper a reduced power dissipation of hardware Elliptic Curve Digital Signature design has been developed. Our proposed architecture is based on the Globally Asynchronous Locally Synchronous (GALS) design methodology. In GALS system, modules that are not used frequently can be made to consume less power by pausing their local clocks until they are needed. Our design consists of using units that are clocked independently. The whole ECDSA design is captured using VHDL language, over the finite field GF (2163), and the Virtex IV FPGA device is used for the hardware implementation of the architecture
CITED BY (1)  
1 Lamba, S., & Sharma, M. (2013, December). An Efficient Elliptic Curve Digital Signature Algorithm (ECDSA). In Machine Intelligence and Research Advancement (ICMIRA), 2013 International Conference on (pp. 179-183). IEEE.
1 Google Scholar 
2 CiteSeerX 
3 refSeek 
4 Scribd 
5 SlideShare 
6 PdfSR 
A. Iyer and D. Marculescu, “Power and Performance Evaluation of Globally Asynchronous Locally Synchronous Processors,“ In 29th Intl. Symp on ComputeArchitecture, May 2002.
ANSI X9.62, Public Key Cryptography for The Financial Service Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), American National Standards Institute, 16 novembre 2005.
Benjamin Glas, Oliver Sander, Vitali Stuckert, Klaus D.Muller-Glaser, and Jurgen Becker,“Prime Field ECDSA Signature Processing for Reconfigurable Embedded Systems,“ Hindawi Publishing Corporation, International Journal of Reconfigurable Computing, Article ID 836460, 12 pages, 2011.
CroninVipul Komathy K and Narayanasamy P, “Strengthening ECDSA Verification Algorithm to be More Suitable to Mobile Networks,“ Proceedings of the International Multi-Conference on Computing in the Global Information Technology, 2006.
D. Hankerson, A. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer Professional Computing Series, janvier 2003.
D. Johnson, A. J. Menezes, and S. A. Vanstone, “The elliptic curve digital signature algorithm (ECDSA)”, International Journal of Information Security, 2001, pp.1:36-63.
D. Westhoff, B.Lamparter, C.Paar, and A. Weimerskirch, “On digitlal Signatures in Ad Hoc networks,“ European Transactions on Telecommunications, Special Issue: SelfOrganisation in Mobile Networking Volume 16, Issue 5, pages 411–425, October 2005.
Derek Curd, Power Consumption in 65nm FPGAs, Xilinx White Paper WP246 (v1.2), 1 February, 2007.
eBACS, ECRYPT Benchmarking of Cryptographic Systems, http://bench.cr.yp.to/ebats.html,2010,
EBY G. FRIEDMAN , “Clock Distribution Networks in Synchronous Digital Integrated Circuits,“ proceeding of the IEEE, Vol. 89, NO. 5, MAY 2001.
El hadj youssef WAJIH, Guitouni ZIED, Machhout MOHSEN, and Tourki RACHED, “Design and Implementation of Elliptic Curve Point Multiplication Processor over GF (2n) ,“International Journal of Computer Sciences and Engineering Systems (IJCSES), Vol.2,No.2, April 2008.
FIPS 186-2, Digital signature standard, National Institute of Standards ans Technology The Digital Signature Standard, 28 April 2004.
G. Semeraro, G. Magklis, R. Balasubramonian, D. H. Albonesi, S. Dwarkadas, and M. L.Scott. Energy, “Efficient Processor Design Using Multiple Clock Domains with Dynamic Voltage and Frequency Scaling,“ 8th Intl. Symp. on High-Performance Computer Architecture, Feb. 2002.
Gura, Chang Shantz, Eberle, Gupta, Gupta, Finchelstein, Goupy, Stebila, “An end-to-end systems approach to elliptic curve cryptography,“ In Proc. CHES 2002.
K. Jarvinen and J. Skytta, “Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA) ,“ Tech. Rep., Helsinki University of Technology, Signal Processing Laboratory,2007.
Krstic, M, Grass, E. and Gurkaynak, F.K., “Globally Asynchronous, Locally Synchronous Circuits: Overview and outlook, Design & Test of Computers,“ IEEE, Vol.24, Sept.-Oct.2007, pp.430-441.
L. Batina, G. Bruin-Muurling, and S. B. Ors, “Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems,“ Proceedings of Topics in Cryptology-CTRSA 2004, Lecture Note in Computer Science, Springer-Verlag, Vol. 2271, 2004, pp. 250-263.
M. D. Galanis, P. Kitsos, G. Kostopoulos, N. Sklavos, O. Koufopavlou, and C.E. Goutis,“Comparison of the Hardware Architecture and FPGA Implementations of Stream Ciphers,“Proceedings of 11th IEEE International Conference on Electronics, Circuits and Systems,Tel-Aviv, Israel, December 13-15, 2004.
N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48:203, 209, 1987.
National Institute of Standards and Technology (NIST), Gaithersburg, Maryland, Special Publication 800-57: Recommendation for Key Management. Part1: General Guideline.Draft 2003.
National Institute of Standards and Technology (NIST). Secure Hash Standard, FIPS PUB 180-1, 2002.
S. Kim, K. Umeno, and Hasegawa, On the NIST Statistical Test Suite for Randomness, In IEICE technical Report, Vol. 103, No. 449, 2003 , pp. 21-27.
T.S. Chen, J.Yan Huang and T.L. Chen, “An efficient undeniable group-oriented signature scheme,“ Applied Mathematics and Computation 165, 2005, pp.95–102.
U.S. Department of Commerce, National Institute of Standards and Technology, Digital Signature Standard (DSS), Federal Information Processing Standards Publication FIPS PUB 186-2, January 2000.
V. Miller, Uses of elliptic curves in cryptography, In Lecture Notes in Computer Science 218:Advances in Cryptology-CRYPTO’85, pages417, 426 . Springer-Verlag, Berlin 1986.
Virtex-5 FPGA Family Datasheet. Xilinx, Inc., San Jose, CA, 2007.
Wajih, E.H.Y., Mohsen, M., and Rached, T., “A secure Elliptic Curve Digital Signature scheme for embedded devices,“ The 2nd International Conference on Signals, Circuits and Systems, 2008.
Dr. Elhadjyoussef Wajih
Electronics and Micro-Electronic Laboratory - Tunisia
elhadjyoussef_wajih@yahoo.fr
Dr. Benhadjyoussef Noura
- Tunisia
Dr. Machhout Mohsen
- Tunisia
Dr. Tourki Rached
- Tunisia


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS