Paper 2016/569

FourQ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields

Kimmo Järvinen, Andrea Miele, Reza Azarderakhsh, and Patrick Longa

Abstract

We present fast and compact implementations of FourQ (ASIACRYPT 2015) on field-programmable gate arrays (FPGAs), and demonstrate, for the first time, the high efficiency of this new elliptic curve on reconfigurable hardware. By adapting FourQ's algorithms to hardware, we design FPGA-tailored architectures that are significantly faster than any other ECC alternative over large prime characteristic fields. For example, we show that our single-core and multi-core implementations can compute at a rate of 6389 and 64730 scalar multiplications per second, respectively, on a Xilinx Zynq-7020 FPGA, which represent factor-2.5 and 2 speedups in comparison with the corresponding variants of the fastest Curve25519 implementation on the same device. These results show the potential of deploying FourQ on hardware for high-performance and embedded security applications. All the presented implementations exhibit regular, constant-time execution, protecting against timing and simple side-channel attacks.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published by the IACR in CHES 2016
Keywords
Elliptic curvesFourQFPGAefficient hardware implementationconstant-timesimple side-channel attacks
Contact author(s)
plonga @ microsoft com
History
2016-06-03: received
Short URL
https://ia.cr/2016/569
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/569,
      author = {Kimmo Järvinen and Andrea Miele and Reza Azarderakhsh and Patrick Longa},
      title = {FourQ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields},
      howpublished = {Cryptology ePrint Archive, Paper 2016/569},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/569}},
      url = {https://eprint.iacr.org/2016/569}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.