通信学报 ›› 2020, Vol. 41 ›› Issue (12): 100-109.doi: 10.11959/j.issn.1000-436X.2020226

• 学术论文 • 上一篇    下一篇

面向多椭圆曲线的高速标量乘法器设计与实现

于斌, 黄海, 刘志伟, 赵石磊, 那宁   

  1. 哈尔滨理工大学软件与微电子学院,黑龙江 哈尔滨 150080
  • 修回日期:2020-09-17 出版日期:2020-12-25 发布日期:2020-12-01
  • 作者简介:于斌(1984- ),男,黑龙江饶河人,哈尔滨理工大学讲师,主要研究方向为密码算法、密码芯片设计、数字集成电路设计等。
    黄海(1982- ),男,内蒙古巴彦淖尔人,博士,哈尔滨理工大学副教授、硕士生导师,主要研究方向为信息安全、可重构技术、集成电路设计等。
    刘志伟(1987- ),男,黑龙江哈尔滨人,哈尔滨理工大学讲师、博士生,主要研究方向为可重构计算、高速密码算法、并行加密技术、密码芯片的安全设计等。
    赵石磊(1979- ),男,黑龙江肇源人,博士,哈尔滨理工大学副教授、硕士生导师,主要研究方向为信息安全、高速密码算法、密码芯片的安全设计等。
    那宁(1995- ),男,黑龙江牡丹江人,哈尔滨理工大学硕士生,主要研究方向为信息安全、集成电路设计等。
  • 基金资助:
    黑龙江省自然科学基金资助项目(YQ2019F010);黑龙江省普通本科高等学校青年创新人才培养计划基金资助项目(UNPYSCT-2017081);国家重点研发计划基金资助项目(2018YFB2202100)

Design and implementation of high-speed scalar multiplier for multi-elliptic curve

Bin YU, Hai HUANG, Zhiwei LIU, Shilei ZHAO, Ning NA   

  1. School of Software and Microelectronics, Harbin University of Science and Technology, Harbin 150080, China
  • Revised:2020-09-17 Online:2020-12-25 Published:2020-12-01
  • Supported by:
    The Natural Science Foundation of Heilongjiang(YQ2019F010);The University Nursing Program for Young Scholars with Creative Talents in Heilongjiang(UNPYSCT-2017081);The National Key Research and Development Program of China(2018YFB2202100)

摘要:

针对现有标量乘法器不能适用于多椭圆曲线且运算开销较大的问题,设计了一种能应用于两类素数域椭圆曲线的高速标量乘法器。首先,在标量乘算法上,对secp256r1曲线的基点采用Comb算法,对普通点采用Shamir算法,对 Curve25519 曲线使用蒙哥马利阶梯算法;然后,优化了点加和倍点运算的操作步骤,并对点加中 Z=1的情况进行简化设计,有效减少计算周期数;最后,采用快速模约简实现模乘,设计了 Curve25519 的快速模约简算法。整个设计充分考虑复用,在55 nm CMOS工艺下需1 022×103个等效门,在secp256r1和Curve25519上计算普通点标量乘,运算速度分别为15.3万次/秒和15.8万次/秒,其中secp256r1上的运算速度是现有设计的1.9倍。

关键词: 椭圆曲线密码学, 标量乘, 快速模约简, 硬件实现

Abstract:

Aiming at the problem that the existing scalar multiplier cannot be applied to multi-elliptic curve and the cost is expensive, a high-speed scalar multiplier was designed, applicable to two types of elliptic curves over prime fields.Firstly, in terms of the scalar multiplication, secp256r1 base points were processed with the comb algorithm, and the Shamir algorithm for ordinary points, and the Montgomery ladder algorithm for Curve25519.Secondly, the operation of point addition and point doubling was optimized, and the condition of Z=1 in point addition was simplified, thereby effectively reducing the number of calculation cycles.Lastly, a fast modular reduction algorithm of Curve25519 was designed for modular multiplication.Multiplexing was an important factor in the entire designing process.A 1022K equivalent gate was selected for the 55 nm CMOS process.This allowed ordinary point scalar multiplications performed on secp256r1 and Curve25519 respectively, calculating at the speeds of 153 000 times per second and 158 000 times per second, with the speed for secp256r1 1.9 times that of the existing designed one.

Key words: ECC, scalar multiplication, fast modular reduction, hardware implementation

中图分类号: 

No Suggested Reading articles found!