Topgun: An ECC Accelerator for Private Set Intersection

Author:

Wu Guiming1ORCID,He Qianwen2ORCID,Jiang Jiali2ORCID,Zhang Zhenxiang2ORCID,Zhao Yuan3ORCID,Zou Yinchao3ORCID,Zhang Jie3ORCID,Wei Changzheng3ORCID,Yan Ying3ORCID,Zhang Hui3ORCID

Affiliation:

1. Alibaba Group, China and Ant Group, China

2. Alibaba Group, China

3. Ant Group, China

Abstract

Elliptic Curve Cryptography (ECC), one of the most widely used asymmetric cryptographic algorithms, has been deployed in Transport Layer Security (TLS) protocol, blockchain, secure multiparty computation, and so on. As one of the most secure ECC curves, Curve25519 is employed by some secure protocols, such as TLS 1.3 and Diffie-Hellman Private Set Intersection (DH-PSI) protocol. High-performance implementation of ECC is required, especially for the DH-PSI protocol used in privacy-preserving platform. Point multiplication, the chief cryptographic primitive in ECC, is computationally expensive. To improve the performance of DH-PSI protocol, we propose Topgun, a novel and high-performance hardware architecture for point multiplication over Curve25519. The proposed architecture features a pipelined Finite-field Arithmetic Unit and a simple and highly efficient instruction set architecture. Compared to the best existing work on Xilinx Zynq 7000 series FPGA, our implementation with one Processing Element can achieve 3.14× speedup on the same device. To the best of our knowledge, our implementation appears to be the fastest among the state-of-the-art works. We also have implemented our architecture consisting of 4 Compute Groups, each with 16 PEs, on an Intel Agilex AGF027 FPGA. The measured performance of 4.48 Mops/s is achieved at the cost of 86 Watts power, which is the record-setting performance for point multiplication over Curve25519 on FPGAs.

Publisher

Association for Computing Machinery (ACM)

Subject

General Computer Science

Reference71 articles.

1. Efficient implementation of Montgomery modular multiplier on FPGA

2. Giuseppe Ateniese, Emiliano De Cristofaro, and Gene Tsudik. 2011. (If) size matters: Size-hiding private set intersection. In Proceedings of the Conference on Public Key Cryptography (PKC’11), Dario Catalano, Nelly Fazio, Rosario Gennaro, and Antonio Nicolosi (Eds.). Springer, Berlin, 156–173.

3. Paul Barrett. 1987. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In Proceedings of the Conference on Advances in Cryptology (CRYPTO’86), Andrew M. Odlyzko (Ed.). Springer, Berlin, 311–323.

4. High-Speed Implementation of ECC Scalar Multiplication in GF(p) for Generic Montgomery Curves

5. PSImple

Cited by 1 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3