FPGA implementation of time-area-efficient Elliptic Curve Cryptography for entity authentication

Kamaraj Arunachalam, Marichamy Perumalsamy

Abstract


In the ever increasing wireless reliant technologies, communications and devices, the demand for effective security with low hardware and high speed is wanting in the cryptography domain. Among the various cryptographic algorithms, the Elliptic Curve Cryptography (ECC) provides an attractive solution for this demand. In this paper, the Remote Keyless system Authentication process using the ECC has been implemented in Field Programmable Gate Array (FPGA). The designed ECC processor supports 256-bit point multiplication and point addition on the Koblitz curve secp256k1. The scalar multiplication has been performed with the faster multiplier Urdhva Tiryagbhyam. Additionally, pipelining has been incorporated in order to speed up the multiplication process of the processor. The proposed ECC processor performs single point multiplication of 256-bit in 1.2062ms with a maximum clock frequency of 192.5MHz, which provides 212.23kbps throughput and occupies 8.23k slices in Virtex-7 FPGA. Incorporating pipeline in scalar multiplication improves the maximum clock frequency up to 15.12%, reduces time consumption by 22.36%, which in turn increases the throughput by 22.36%. The proposed pipelined Vedic multiplier based ECC processor outperforms the existing designs in terms of area, operating frequency, area-delay product and throughput. Hence, the implementation of the proposed method offers time-area-efficient fast scalar multiplication with effective hardware utilization without any compromise in security level. 


Keywords


Urdhva Tiryagbhyam; Pipeline; Remote Keyless system Authentication; FPGA

Full Text:

PDF

References


REFERENCES:

Kunal Karnik, Saurabh Kale, Manandeep, Ajinkya Medhekar, 2020. On Vehicular Security for RKE and Cryptographic Algorithms: A Survey, https://www.ijert.org/research/on-vehicular-security-for-rke-and-cryptographic-algorithms-a-survey-IJERTV9IS050693.pdf

Kraft, Caleb. Anatomy of the RollJam Wireless Car Hack. Make: We Are All Makers. 10/11/15. Accessed 12/10/15. Available from: http://makezine.com/2015/08/11/anatomy-of-the-rolljam-wireless-carhack/

Melnikov, D.A., Lavrukhin, Y.N., Durakovsky, A.P., Gorbatov, V.S. and Petrov, V.R., 2015, August. Access control mechanism based on entity authentication with IPv6 header ‘flow label’ field. In 2015, 3rd International Conference on Future Internet of Things and Cloud (pp. 158-164). IEEE, DOI: 10.1109/FiCloud.2015.41.

Kuhn, D.R., Hu, V.C., Polk, W.T. and Chang, S.J., 2001. Introduction to Public Key Technology and the Federal PKI Infrastructure Infrastructure, https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-32.pdf.

Amara, M. and Siad, A., 2011, May. Elliptic curve cryptography and its applications. In International workshop on systems, signal processing and their applications, WOSSPA, pp. 247-250. IEEE, DOI: 10.1109/WOSSPA.2011.5931464.

Mahdizadeh, H. and Masoumi, M., 2013. Novel Architecture for Efficient FPGA Implementation of Elliptic Curve Cryptographic Processor Over ${rm GF}(2^{163}) $. IEEE transactions on very large scale integration (VLSI) systems, 21(12), pp.2330-2333, DOI: 10.1109/TVLSI.2012.2230410.

Rakshith TR., Rakshith Saligram, Design of High Speed Low Power Multiplier using Reversible logic: a Vedic Mathematical Approach, International Conference on Circuits, Power and Computing Technologies [ICCPCT-2013], 2013, pp.775-781, DOI: 10.1109/ICCPCT.2013.6528848.

Kamaraj, A. and Marichamy, P., 2019. Design of fault-tolerant reversible Vedic multiplier in quantum cellular automata. Journal of the National Science Foundation of Sri Lanka, 47(4), pp.371-382, DOI:10.4038/jnsfsr.v47i4.9677.

Francillon, Aurélien, Boris Danev, and Srdjan Capkun. Relay attacks on passive keyless entry and start systems in modern cars. In Proceedings of the Network and Distributed System Security Symposium (NDSS). Eidgenössische Technische Hochschule Zürich, Department of Computer Science, 2011, https://eprint.iacr.org/2010/332.pdf.

Glocker, Tobias, Timo Mantere, and Mohammed Elmusrati. A protocol for a secure remote keyless entry system applicable in vehicles using symmetric-key cryptography. In 2017 8th International Conference on Information and Communication Systems (ICICS), pp. 310-315. IEEE, 2017, DOI: 10.1109/IACS.2017.7921990.

https://www.dailymail.co.uk/sciencetech/article-3187299/The-30-universal-remote-cars-hackers-access-vehicle-open-garage-door.html

https://auto.economictimes.indiatimes.com/news/auto-technology/hacker-creates-new-device-that-can-unlock-any-luxury-car/74151233

https://www.aisec.fraunhofer.de/en/fields-of-expertise/projects/ecc-rke.html

Ni, X., Shi, W. and Fook, V.F.S., 2007, April. AES security protocol implementation for automobile remote keyless system. In 2007 IEEE 65th Vehicular Technology Conference-VTC2007-Spring, pp. 2526-2529. IEEE, DOI: 10.1109/VETECS.2007.520.

Siddiqui, A.S., Gui, Y., Plusquellic, J. and Saqib, F., 2017. A secure communication framework for ECUs. Advances in Science, Technology and Engineering Systems Journal, 2(3), pp.1307-1313, DOI: 10.25046/aj0203165.

Shafiq, A., Altaf, I., Mahmood, K., Kumari, S. and Chen, C.M., 2020. An ECC based remote user authentication protocol. Journal of Internet Technology, 21(1), pp.285-294, https://jit.ndhu.edu.tw/article/view/2243.

Luo, H., Zhang, Q. and Xu, G., 2021, May. Privacy-preserving ECC-based three-factor authentication protocol for smart remote vehicle control system. In EAI International Conference on Applied Cryptography in Computer and Communications, pp. 56-72. Springer, Cham, DOI: 10.1007/978-3-030-80851-8_5.

https://sectigo.com/resource-library/why-automotive-key-fob-encryption-hacks-are-making-headlines

Karthikeyan, S. and Jagadeeswari, M., 2021. Performance improvement of elliptic curve cryptography system using low power, high speed 16× 16 Vedic multiplier based on reversible logic. Journal of Ambient Intelligence and Humanized Computing, 12(3), pp.4161-4170, DOI: 10.1007/s12652-020-01795-5.

Kumar, A. and Sharma, V., 2017. Comparative analysis of Vedic & array multiplier. International Journal of Electronics and Communication Engineering and Technology, ISSN: 0976-6464 (P), 0976-6472, 8(3), pp.17-27, https://ejaet.com/PDF/4-7/EJAET-4-7-524-531.pdf.

Sunitha, G.S. and Rakesh, H.M., 2018. Performance Comparison of Conventional Multiplier with Vedic Multiplier using ISE Simulator, International Journal of Engineering and Manufacturing Science. 8(1), pp. 95-103, https://www.ripublication.com/ijems_spl/ijemsv8n1_10.pdf.

Kodali, R.K., Yenamachintala, S.S. and Boppana, L., 2014, September. FPGA implementation of 160-bit Vedic multiplier. In 2014 International Conference on Devices, Circuits and Communications (ICDCCom) (pp. 1-5). IEEE, DOI: 10.1109/ICDCCom.2014.7024721.

Ahuja, P., Soni, H. and Bhavsar, K., 2018, March. Fast, Secure and Efficient Vedic Approach for Cryptographic implementations on FPGA. In 2018 Second International Conference on Electronics, Communication and Aerospace Technology (ICECA) (pp. 1706-1710). IEEE, DOI: 10.1109/ICECA.2018.8474569.

Hankerson, D.; Menezes, A.J.; Vanstone, S. Guide to elliptic curve cryptography. Comput. Rev. 2005, 46, 13, doi/10.5555/1965110.

Gowthami P. and R. V. S. Satyanarayana, Performance Evaluation of Reversible Vedic Multiplier, ARPN Journal of Engineering and Applied Sciences, Vol. 13, No. 3, February 2018, pp.1002-1008, http://www.arpnjournals.org/jeas/research_papers/rp_2018/jeas_0218_6767.pdf.

Islam, M., Hossain, M., Hasan, M., Shahjalal, M. and Jang, Y.M., 2020. Design and implementation of high-performance ECC processor with unified point addition on twisted edwards curve. Sensors, 20(18), p.5148, DOI: 10.3390/s20185148.

Javeed, K. and Wang, X., 2017. Low latency flexible FPGA implementation of point multiplication on elliptic curves over GF (p). International Journal of Circuit Theory and Applications, 45(2), pp.214-228, DOI: 10.1002/cta.2295.

Islam, M. M., Hossain, M. S., Hasan, M. K., Shahjalal, M., & Jang, Y. M. (2019). FPGA implementation of high-speed area-efficient processor for elliptic curve point multiplication over prime field. IEEE Access, 7, 178811-178826, DOI: 10.1109/ACCESS.2019.2958491.

Shah, Y.A., Javeed, K., Azmat, S. and Wang, X., 2019. Redundant-signed-digit-based high speed elliptic curve cryptographic processor. Journal of Circuits, Systems and Computers, 28(05), p.1950081, doi.org/10.1142/S0218126619500816.

Hu, X., Zheng, X., Zhang, S., Cai, S. and Xiong, X., 2018. A low hardware consumption elliptic curve cryptographic architecture over GF (p) in embedded application. Electronics, 7(7), p.104, doi.org/10.3390/electronics7070104.

Hossain, M.S., Kong, Y., Saeedi, E. and Vayalil, N.C., 2017. High‐performance elliptic curve cryptography processor over NIST prime fields. IET Computers & Digital Techniques, 11(1), pp.33-42, DOI: 10.1049/iet-cdt.2016.0033.

Asif, S., Hossain, M.S. and Kong, Y., 2017. High-throughput multi-key elliptic curve cryptosystem based on residue number system. IET Computers & Digital Techniques, 11(5), pp.165-172, DOI: 10.1049/iet-cdt.2016.0141.

Liu, Z., Liu, D. and Zou, X., 2016. An efficient and flexible hardware implementation of the dual-field elliptic curve cryptographic processor. IEEE Transactions on Industrial Electronics, 64(3), pp.2353-2362, DOI: 10.1109/TIE.2016.2625241.

Javeed, K., Wang, X. and Scott, M., 2017. High performance hardware support for elliptic curve cryptography over general prime field. Microprocessors and Microsystems, 51, pp.331-342, DOI: 10.1016/j.micpro.2016.12.005.

Javeed, K. and Wang, X., 2016. FPGA based high speed SPA resistant elliptic curve scalar multiplier architecture. International Journal of Reconfigurable Computing, 2016, doi.org/10.1155/2016/6371403.

Marzouqi, H., Al-Qutayri, M., Salah, K., Schinianakis, D. and Stouraitis, T., 2015. A high-speed FPGA implementation of an RSD-based ECC processor. IEEE Transactions on very large scale integration (vlsi) systems, 24(1), pp.151-164, DOI: 10.1109/TVLSI.2015.2391274.

G. Indumathi, S.Sathyakala, 2016, FPGA Based Elliptic Curve Cryptography for LAN Security, EIJO Journal of Engineering, Technology And Innovative Research, 1(2), pp. 09 – 18, https://www.eijo.in/asset/images/uploads/14651428477877.pdf.

Vigila, S.M.C. and Muneeswaran, K., 2012. Key generation based on elliptic curve over finite prime field. International Journal of Electronic Security and Digital Forensics, 4(1), pp.65-81, DOI: 10.1504/IJESDF.2012.045391.

Vigila, S.M.C. and Muneeswaran, K., 2013. A new elliptic curve cryptosystem for securing sensitive data applications. International Journal of Electronic Security and Digital Forensics, 5(1), pp.11-24, DOI: 10.1504/IJESDF.2013.054405.

Vigila, S.M.C. and Muneeswaran, K., 2015. Hiding of Confidential Data in Spatial Domain Images using Image Interpolation. Int. J. Netw. Secur., 17(6), pp.722-727, http://ijns.jalaxy.com.tw/contents/ijns-v17-n6/ijns-2015-v17-n6-p722-727.pdf.




DOI: https://doi.org/10.33180/InfMIDEM2022.203

Refbacks

  • There are currently no refbacks.


Copyright (c) 2022 Kamaraj A, Marichamy P

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.