A Low-Power VHDL Design for an Elliptic Curve Digital Signature Chip

PDF Version Also Available for Download.

Description

The authors present a VHDL design that incorporates optimizations intended to provide digital signature generation with as little power, space, and time as possible. These three primary objectives of power, size, and speed must be balanced along with other important goals, including flexibility of the hardware and ease of use. The highest-level function doffered by their hardware design is Elliptic Curve Optimal El Gamal digital signature generation. The parameters are defined over the finite field GF(2{sup 178}), which gives security that is roughly equivalent to that provided by 1500-bit RSA signatures. The optimizations include using the point-halving algorithm for elliptic … continued below

Physical Description

28 pages

Creation Information

SCHROEPPEL, RICHARD C.; BEAVER, CHERYL L.; DRAELOS, TIMOTHY J.; GONZALES, RITA A. & MILLER, RUSSELL D. September 1, 2002.

Context

This report is part of the collection entitled: Office of Scientific & Technical Information Technical Reports and was provided by the UNT Libraries Government Documents Department to the UNT Digital Library, a digital repository hosted by the UNT Libraries. It has been viewed 144 times. More information about this report can be viewed below.

Who

People and organizations associated with either the creation of this report or its content.

Sponsor

Publisher

  • Sandia National Laboratories
    Publisher Info: Sandia National Labs., Albuquerque, NM, and Livermore, CA (United States)
    Place of Publication: Albuquerque, New Mexico

Provided By

UNT Libraries Government Documents Department

Serving as both a federal and a state depository library, the UNT Libraries Government Documents Department maintains millions of items in a variety of formats. The department is a member of the FDLP Content Partnerships Program and an Affiliated Archive of the National Archives.

Contact Us

What

Descriptive information to help identify this report. Follow the links below to find similar items on the Digital Library.

Description

The authors present a VHDL design that incorporates optimizations intended to provide digital signature generation with as little power, space, and time as possible. These three primary objectives of power, size, and speed must be balanced along with other important goals, including flexibility of the hardware and ease of use. The highest-level function doffered by their hardware design is Elliptic Curve Optimal El Gamal digital signature generation. The parameters are defined over the finite field GF(2{sup 178}), which gives security that is roughly equivalent to that provided by 1500-bit RSA signatures. The optimizations include using the point-halving algorithm for elliptic curves, field towers to speed up the finite field arithmetic in general, and further enhancements of basic finite field arithmetic operations. The result is a synthesized VHDL digital signature design (using a CMOS 0.5{micro}m, 5V, 25 C library) of 191,000 gates that generates a signature in 4.4 ms at 20 MHz.

Physical Description

28 pages

Source

  • Other Information: PBD: 1 Sep 2002

Language

Item Type

Identifier

Unique identifying numbers for this report in the Digital Library or other systems.

Collections

This report is part of the following collection of related materials.

Office of Scientific & Technical Information Technical Reports

Reports, articles and other documents harvested from the Office of Scientific and Technical Information.

Office of Scientific and Technical Information (OSTI) is the Department of Energy (DOE) office that collects, preserves, and disseminates DOE-sponsored research and development (R&D) results that are the outcomes of R&D projects or other funded activities at DOE labs and facilities nationwide and grantees at universities and other institutions.

What responsibilities do I have when using this report?

When

Dates and time periods associated with this report.

Creation Date

  • September 1, 2002

Added to The UNT Digital Library

  • Oct. 19, 2015, 7:39 p.m.

Description Last Updated

  • April 12, 2016, 4:48 p.m.

Usage Statistics

When was this report last used?

Yesterday: 0
Past 30 days: 1
Total Uses: 144

Interact With This Report

Here are some suggestions for what to do next.

Start Reading

PDF Version Also Available for Download.

International Image Interoperability Framework

IIF Logo

We support the IIIF Presentation API

SCHROEPPEL, RICHARD C.; BEAVER, CHERYL L.; DRAELOS, TIMOTHY J.; GONZALES, RITA A. & MILLER, RUSSELL D. A Low-Power VHDL Design for an Elliptic Curve Digital Signature Chip, report, September 1, 2002; Albuquerque, New Mexico. (https://digital.library.unt.edu/ark:/67531/metadc742650/: accessed April 19, 2024), University of North Texas Libraries, UNT Digital Library, https://digital.library.unt.edu; crediting UNT Libraries Government Documents Department.

Back to Top of Screen