SciELO - Scientific Electronic Library Online

 
vol.34 número2Active pre-filters for dc/dc Boost regulatorsGoal oriented requirements engineering in data warehouses: A comparative study índice de autoresíndice de assuntospesquisa de artigos
Home Pagelista alfabética de periódicos  

Serviços Personalizados

Journal

Artigo

Indicadores

Links relacionados

  • Em processo de indexaçãoCitado por Google
  • Não possue artigos similaresSimilares em SciELO
  • Em processo de indexaçãoSimilares em Google

Compartilhar


Ingeniería e Investigación

versão impressa ISSN 0120-5609

Resumo

REALPE-MUNOZ, P.C; TRUJILLO-OLAYA, V  e  VELASCO-MEDINA, J. Design of elliptic curve cryptoprocessors over GF(2163) using the Gaussian normal basis. Ing. Investig. [online]. 2014, vol.34, n.2, pp.55-65. ISSN 0120-5609.  https://doi.org/10.15446/ing.investig.v34n2.40542.

This paper presents an efficient hardware implementation of cryptoprocessors that perform the scalar multiplication kP over a finite field GF(2163) using two digit-level multipliers. The finite field arithmetic operations were implemented using the Gaussian normal basis (GNB) representation, and the scalar multiplication kP was implemented using the Lopez-Dahab algorithm, the 2-non-adjacent form (2-NAF) halve-and-add algorithm and the w-τNAF method for Koblitz curves. The processors were designed using a VHDL description, synthesized on the Stratix-IV FPGA using Quartus II 12.0 and verified using SignalTAP II and Matlab. The simulation results show that the cryptoprocessors provide a very good performance when performing the scalar multiplication kP. In this case, the computation times of the multiplication kP using the Lopez-Dahab algorithm, 2-NAF halve-and-add algorithm and 16-τNAF method for Koblitz curves were 13.37 µs, 16.90 µs and 5.05 µs, respectively.

Palavras-chave : elliptic curve cryptography; Gaussian normal basis; digit-level multiplier; scalar multiplication.

        · resumo em Espanhol     · texto em Inglês     · Inglês ( pdf )