Supported in part by NIST/U.S. Department of Commerce

Slides:



Advertisements
Similar presentations
14. Aug Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware SAC 2013, Burnaby, Canada Thomas Pöppelmann and Tim Güneysu.
Advertisements

TIE Extensions for Cryptographic Acceleration Charles-Henri Gros Alan Keefer Ankur Singla.
Fast Modular Reduction
Hardware Cryptographic Coprocessor Peter R. Wihl Security in Software.
Elliptic curve arithmetic and applications to cryptography By Uros Abaz Supervised by Dr. Shaun Cooper and Dr. Andre Barczak.
1 EFFICIENT ADDERS TO SPEEDUP MODULAR MULTIPLICATION FOR CRYPTOGRAPHY Adnan Gutub Hassan Tahhan Computer Engineering Department KFUPM, Dhahran, SAUDI ARABIA.
CS252: Systems Programming Ninghui Li Topic 3: Programming in a FIZ: Simple Functional Programming Language.
RSA ( Rivest, Shamir, Adleman) Public Key Cryptosystem
Henric Johnson1 Chapter3 Public-Key Cryptography and Message Authentication Henric Johnson Blekinge Institute of Technology, Sweden
An Expandable Montgomery Modular Multiplication Processor Adnan Abdul-Aziz GutubAlaaeldin A. M. Amin Computer Engineering Department King Fahd University.
CHES20021 Scalable and Unified Hardware to Compute Montgomery Inverse in GF(p) and GF(2 n ) A. Gutub, A. Tenca, E. Savas, and C. Koc Information Security.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Radu Muresan CODES+ISSS'04, September 8-10, 2004, Stockholm, Sweden1 Current Flattening in Software and Hardware for Security Applications Authors: R.
M. Interleaving Montgomery High-Radix Comparison Improvement Adders CLA CSK Comparison Conclusion Improving Cryptographic Architectures by Adopting Efficient.
Public Key Cryptography RSA Diffie Hellman Key Management Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College,
Implementation of DSP Algorithm on SoC. Characterization presentation Student : Einat Tevel Supervisor : Isaschar Walter Accompany engineer : Emilia Burlak.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Final presentation Encryption/Decryption on embedded system Supervisor: Ina Rivkin students: Chen Ponchek Liel Shoshan Winter 2013 Part A.
An Energy-Efficient Reconfigurable Multiprocessor IC for DSP Applications Multiple programmable VLIW processors arranged in a ring topology –Balances its.
1 Public-Key Cryptography and Message Authentication Ola Flygt Växjö University, Sweden
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Workshop on Cryptographic Hardware and Embedded Systems (CHES 2006) 13/10/2006 1/26 Superscalar Coprocessor for High-speed Curve-based Cryptography K.
RSA Public Key Algorithm. RSA Algorithm history  Invented in 1977 at MIT  Named for Ron Rivest, Adi Shamir, and Len Adleman  Based on 2 keys, 1 public.
LOGO Hardware side of Cryptography Anestis Bechtsoudis Patra 2010.
SHA-3 Candidate Evaluation 1. FPGA Benchmarking - Phase Round-2 SHA-3 Candidates implemented by 33 graduate students following the same design.
ASIP Architecture for Future Wireless Systems: Flexibility and Customization Joseph Cavallaro and Predrag Radosavljevic Rice University Center for Multimedia.
Midterm Review Cryptography & Network Security
Chapter 21 Public-Key Cryptography and Message Authentication.
Gaj1P230/MAPLD 2004 Elliptic Curve Cryptography over GF(2 m ) on a Reconfigurable Computer: Polynomial Basis vs. Optimal Normal Basis Representation Comparative.
Public-Key Encryption
1 Public-Key Cryptography and Message Authentication.
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
The RSA Algorithm. Content Review of Encryption RSA An RSA example.
Some Perspectives on Smart Card Cryptography
Lecture 8 Overview. Analysis of Algorithms Algorithms – Time Complexity – Space Complexity An algorithm whose time complexity is bounded by a polynomial.
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Tim Güneysu, Christof Paar and Jan Pelzl.
Public Key Cryptosystems RSA Diffie-Hellman Department of Computer Engineering Sharif University of Technology 3/8/2006.
COMP 424 Lecture 04 Advanced Encryption Techniques (DES, AES, RSA)
Course web page: ECE 646 Cryptography and Computer Network Security ECE web page  Courses  Course web pages  ECE 646.
Kris Gaj Office hours: Monday, 3:00-4:00 PM, Wednesday, 3:00-4:00 PM, Thursday, 6:00-7:00 PM, and by appointment Research and teaching interests: FPGA.
An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, Tarek El-Ghazawi 1 1 The George.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
RSA Pubic Key Encryption CSCI 5857: Encoding and Encryption.
KEYNOTE OF THE FUTURE 1: CIARA MOORE CSIT PhD Student QUEEN’S UNIVERSITY BELFAST.
ECE 545 Project 1 Introduction & Specification Part I.
Cryptography services Lecturer: Dr. Peter Soreanu Students: Raed Awad Ahmad Abdalhalim
Efficient Montgomery Modular Multiplication Algorithm Using Complement and Partition Techniques Speaker: Te-Jen Chang.
RSA Algorithm Date: 96/10/17 Wun-Long Yang. Outline Introduction to RSA algorithm RSA efficient implementation & profiling.
@Yuan Xue CS 285 Network Security Public-Key Cryptography Yuan Xue Fall 2012.
An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang Nov. 5, 2010.
Project characterization Encryption/Decryption on embedded system Supervisor: Ina Rivkin students: Chen Ponchek Liel Shoshan Winter semester 2014 Part.
Cryptography By: Nick Belhumeur. Overview What is Cryptography? What is Cryptography? 2 types of cryptosystems 2 types of cryptosystems Example of Encryption.
Public Key Cryptography
Overview on Hardware Security
Chapter 9 – Elliptic Curve Cryptography ver. November 3rd, 2009
Public Key Cryptosystem
D. Cheung – IQC/UWaterloo, Canada D. K. Pradhan – UBristol, UK
Public Key Encryption and Digital Signatures
Hardware Cryptographic Coprocessor
ENG3050 Embedded Reconfigurable Computing Systems
Elliptic Curve Cryptography over GF(2m) on a Reconfigurable Computer:
Implementation of IDEA on a Reconfigurable Computer
Survey of Crypto CoProcessor Design
Efficient CRT-Based RSA Cryptosystems
EFFICIENT ADDERS TO SPEEDUP MODULAR MULTIPLICATION FOR CRYPTOGRAPHY
The Application of Elliptic Curves Cryptography in Embedded Systems
Introduction to Cryptography
The RSA Public-Key Encryption Algorithm
RSA Cryptosystem 電機四 B 游志強 2019/8/25.
Presentation transcript:

Supported in part by NIST/U.S. Department of Commerce Hardware-Software Codesign of RSA for Optimal Performance vs. Flexibility Trade-off Malik Umar Sharif, Rabia Shahid, Marcin Rogawski, and Kris Gaj George Mason University USA Supported in part by NIST/U.S. Department of Commerce under Grant No. 60NANB15D058

Primary Designers & Co-Authors Malik Umar Sharif Rabia Shahid Marcin Rogawski PhD Students in the Cryptographic Engineering Research Group (CERG) at GMU Former PhD Student Cadence Design Systems San Jose, CA

Cryptography at Crossroads Traditional Cryptography Post-Quantum Cryptography Transition Period Hash-based Code-based Lattice-based Multivariate (emerging standards) RSA Elliptic Curve Cryptosystems (existing standards) Attacks using quantum computers classical computers Complete collapse Trusted resistance Trusted resistance Limited trust

Solutions for the Transition Period Traditional Scheme (e.g., RSA) Post-Quantum Scheme (e.g., NTRU) Maximum flexibility with the choice of parameters and key sizes Hardware acceleration crucial because of high-computational complexity

Why RSA? The oldest and most trusted public key scheme Baseline for evaluation of post-quantum cryptosystems Simple description: Encryption and decryption equivalent to modular exponentiation, Y=XE mod N Rivest Shamir Adleman MIT, 1977

Basic Operations of RSA Modular Exponentiation: Y = XE mod N Mod Exp Mod Mul Modular Multiplication: C = A∙B mod N Typical operand sizes: 512-2048 bits

Our Platform – Zynq-7000 & ZedBoard Processing System (PS) – ARM based Microprocessor System Software in C based on RELIC (Efficient LIbrary for Cryptography) Free Optimized for embedded systems Programmable Logic (PL) – a 28nm Artix-7-based reconfigurable logic Hardware in VHDL based on architecture by Orup-Suzuki DSP-unit based Optimized for maximum clock frequency

Design Options Software in C Hardware in VHDL Mod Exp Mod Exp Mod Exp Mod Mul Mod Mul Mod Mul Most Flexible Least Efficient Most Efficient Least Flexible Best Balanced

Features of our Solution Three modular exponentiation schemes: Left-to-Right (L2R), Right-to-Left (R2L) Sliding Window (SLID) selected at run time Four operand sizes: 512, 1024, 1536, 2048 bits Mod Exp Mod Mul Maximum flexibility and scalability

Speed-up vs. Software Based on RELIC

Future Work Implementation of selected post-quantum cryptographic algorithms on Zynq using the similar software/hardware co-design approach Implementation of the hardware portions using High-Level Synthesis Poster: 3:30-4:15pm http://cryptography.gmu.edu