An International Journal House

Einstein International Journal Organization(EIJO)

Connecting People With Genius Thought

Einstein International Journal Organization(EIJO) is an international Genius Thought journals platform .
JOURNALS || EIJO Journal of Engineering, Technology and Innovative Research (EIJO – JETIR) [ ISSN : 2455 - 9172 ]
FPGA Based Elliptic Curve Cryptography for LAN Security

Author Names : G. Indumathi, S.Sathyakala  volume 1 issue 2
Article Overview

ABSTRACT 

Cryptography protects the data stored in the hardware from unauthorized access. At present many authentication schemes have been developed. One of those schemes is authentication based on elliptic curves with the advantage of high security, small key size, and small bandwidth. Elliptic curve cryptography has evolved vast field for public key cryptography systems. In public key cryptography system, we use separate keys to encrypt and decrypt the data. In this project, a secured public key cryptography system has been designed and implemented. The encrypted data is transferred between two systems through Ethernet cable. In this technique, a public key is generated with the help of ring oscillator PUF which oscillates with unique frequency and produces random outputs. This resulted in speed, high throughput, area efficiency and lesser hardware requirements on FPGA. In the generalized ECC, cryptographic operations are performed over the points in Elliptic curve finite field and the data is mapped to those points. In this proposed method, the data varies each and every time. Hence arbitrary mapping (direct mapping) is used to easily map the data for elliptic curve points. Elliptic curve cryptography operations are programmed and synthesized in Xilinx ISE 14.6. Simulations have been done by “ModelSim Altera6.4a (Quartus-II 9.0) starter Edition”. The public key cryptography system have been implemented in two Virtex-5 FPGA board, where the plain text is taken as input in one device and cipher text is obtained at the output of the device. The encrypted cipher text is transferred through LAN (Ethernet cable) and received by another device. this device decrypts the plain text. It provide confidentiality, authentication and message integrity in a LAN by including various attacks like brute-force attack, chosen-cipher text attack, chosen-plaintext attack.

Keywords: Elliptic curves, Public key Cryptography system, Montgomery Point multiplication.

Reference

[1] William Stallings, “Cryptography and network security”, Pearson Education, Fourth Edition, 2006, India.

[2] Hamad Alrimeih and Daler Rakhmatov, “Fast and Flexible Hardware Support for ECC over Multiple Standard Prime Fields”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, January 2014.

[3] K.S.Abitha, Anjalipandey, and DR.K.P.Kaliyamurthie “Secured Data Transmission Using Elliptic Curve Cryptography” International Journal of Innovative Research inComputer and Communication Engineering, Vol. 3, Issue 3, March 2015.

[4] Jiliang Zhang, Yaping Lin, Yongqiang Lyu, and Gang Qu, “A PUF –FSM Binding Scheme for FPGA IP Protection and Pay-Per-Device Licensing” IEEE Transactions on Information Forensics and Security, Vol.10, No. 6, June 2015.

[5] Wonseok Choi, Sungsoo Kim, Yongsoo Park, and Kwangseon Ahn “PUF -based Encryption Processor for the RFID Systems”, IEEE International conference on computer and Information Technology, (CIT 2010).

[6] Ahmad Firdaus Mohamad Razy et_al, “Investigation and Design of the Efficient Hardware based RNG for Cryptographic Applications”, IEEE Magazine, pp: 255-260, 2014.

[7] Mohammed Farik, ABM Shawkat Ali “Algorithm to Ensure and Enforce Brute-Force Attack-Resilient Password in Routers” International Journal of Scientific & Technology Research, Volume 4, Issue 10, October 2015.

[8] Mrs.Santoshi Pote, Mrs. Jayashree Katti “Attacks on elliptic curve cryptography discrete logarithm problem (EC-DLP)”  International Journal of Innovative Research In Electrical, Electronics, Instrumentation and Control Engineering, Vol. 3, Issue 4, April 2015.

[9] AL-Marake, “Analysis of MD5 Algorithm Safety against Hardware Implementation of Brute Force Attack “International Journal of Advanced Research in Computer and Communication Engineering Vol. 2, Issue 9, September 2013.

[10] Swati R. Shete, Prof. Yogini C. Kulkarni, “ATM Pin Transfer Using Visual Cryptography” “International Journal of Innovative Research in Computer and Communication Engineering (An ISO 3297: 2007 Certified Organization) Vol. 3, Issue 5, May 2015.

[11] Mr.Praful V.Barekar, K. N. Hande “Performance Analysis of Timing Attack on Elliptic Curve Cryptosystem” International Journal of Computational Engineering Research, Vol. 2, No.3, 740-743, May- June 2012.

[12] S.Maria Celestin Vigila and K.Muneeswaran, “Nonce Based Elliptic Curve Crypto system for Text and Image Applications”, International Journal of Network Security, Vol.14, No.4, pp. 236-242, 2012.

[13] Brian King, “Mapping an Arbitrary Message to an Elliptic Curve” when Defined over GF (2n)”, International Journal of Network Security, Vol.8, No.2, PP.169-176, Mar.2009.

[14] J.Guajardo, S. Kumar, G.-J. Schrijen and P. Tuyls. Physical unclonable functions and Public-key crypto for FPGA ip protection. In Field Programmable Logic and Applications, 2007.FPL 2007. International Conference on, pages 189 –195, aug.2007.

[15] Kristin Lauter, Microsoft Corporation “The advantages Of Elliptic Curve Cryptography for Wireless Security”, IEEE Wireless Communications magazine, pp.62-67, Feb 2004.

[16] Kimmo Jarvinen and JormaSkytta, “On Parallelization of High Speed Processors for Elliptic Curve Cryptography”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 16, No. 9, pp: 1162-1175, September 2008.

[17] Rahat Afreen and S.C. Mehrotra “A review On Elliptic Curve Cryptography For Embedded Systems” International Journal of Computer Science & Information Technology (IJCSIT), Vol 3, No 3, June 2011.