Open Access iconOpen Access

ARTICLE

A Secure Hardware Implementation for Elliptic Curve Digital Signature Algorithm

Mouna Bedoui1,*, Belgacem Bouallegue1,2, Abdelmoty M. Ahmed2, Belgacem Hamdi1,3, Mohsen Machhout1, Mahmoud1, M. Khattab2

1 Electronics and Micro-Electronics Laboratory (E. μ. E. L), Faculty of Sciences of Monastir, University of Monastir, Monastir, Tunisia
2 College of Computer Science, King Khalid University, Abha, Saudi Arabia
3 Université de Sousse, Institut Supérieur des Sciences Appliquées et de Technologie de Sousse, Sousse, Tunisie

* Corresponding Author: Mouna Bedoui. Email: email

Computer Systems Science and Engineering 2023, 44(3), 2177-2193. https://doi.org/10.32604/csse.2023.026516

Abstract

Since the end of the 1990s, cryptosystems implemented on smart cards have had to deal with two main categories of attacks: side-channel attacks and fault injection attacks. Countermeasures have been developed and validated against these two types of attacks, taking into account a well-defined attacker model. This work focuses on small vulnerabilities and countermeasures related to the Elliptic Curve Digital Signature Algorithm (ECDSA) algorithm. The work done in this paper focuses on protecting the ECDSA algorithm against fault-injection attacks. More precisely, we are interested in the countermeasures of scalar multiplication in the body of the elliptic curves to protect against attacks concerning only a few bits of secret may be sufficient to recover the private key. ECDSA can be implemented in different ways, in software or via dedicated hardware or a mix of both. Many different architectures are therefore possible to implement an ECDSA-based system. For this reason, this work focuses mainly on the hardware implementation of the digital signature ECDSA. In addition, the proposed ECDSA architecture with and without fault detection for the scalar multiplication have been implemented on Xilinx field programmable gate arrays (FPGA) platform (Virtex-5). Our implementation results have been compared and discussed. Our area, frequency, area overhead and frequency degradation have been compared and it is shown that the proposed architecture of ECDSA with fault detection for the scalar multiplication allows a trade-off between the hardware overhead and the security of the ECDSA.

Keywords


Cite This Article

M. Bedoui, B. Bouallegue, A. M. Ahmed, B. Hamdi, M. Machhout et al., "A secure hardware implementation for elliptic curve digital signature algorithm," Computer Systems Science and Engineering, vol. 44, no.3, pp. 2177–2193, 2023.



cc This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 1129

    View

  • 1068

    Download

  • 1

    Like

Share Link