loading page

Efficient Error Detection Cryptographic Architectures Benchmarked on FPGAs for Montgomery Ladder
  • +1
  • Kasra Ahmadi ,
  • Saeed Aghapour ,
  • Mehran Mozaffari Kermani ,
  • Reza Azarderakhsh
Kasra Ahmadi

Corresponding Author:[email protected]

Author Profile
Saeed Aghapour
Author Profile
Mehran Mozaffari Kermani
Author Profile
Reza Azarderakhsh

Abstract

Elliptic curve scalar multiplication (ECSM) is a fundamental element of pre-quantum public key cryptography, which is the predominant choice for public key cryptography. ECSM implementations on deeply-embedded architectures and Internet-of-nano-Things have been vulnerable to both permanent and transient errors, as well as fault attacks. Consequently, error detection is crucial. In this work, we present a novel algorithm-level error detection scheme on Montgomery ladder often used for a number of elliptic curves featuring highly efficient point arithmetic, known as Montgomery curves. Our error detection simulations achieve high error coverage on loop abort and scalar bit flipping fault model utilizing binary tree data structure. Assuming n is the size of the private key, the overhead of our error detection scheme is O(n). Finally, we conduct a benchmark of our suggested error detection scheme on both ARMv8 and FPGA platforms to illustrate the implementation and resource utilization. Deployed on Cortex-A72 processors, our proposed error detection scheme maintains a clock cycle overhead of less than 3%. Additionally, integrating our error detection approach into FPGAs, including AMD/Xilinx Zynq Ultrascale+ and Kintex Ultrascale+, results in comparable throughput and less than 1% increase in area compared to the original hardware implementation. We note that we envision using the proposed architectures in the post-quantum cryptography (PQC) based on elliptic curves.
23 Feb 2024Submitted to TechRxiv
27 Feb 2024Published in TechRxiv