Skip to main content

V-Curve25519: Efficient Implementation of Curve25519 on RISC-V Architecture

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14527))

Included in the following conference series:

  • 134 Accesses

Abstract

Internet of Everything technology has greatly promoted the development of intelligent Internet of Vehicles (IoV) system. Similar to the Internet of Things system, the Internet of Vehicles also faces the problems of shortage of computing resources and weak security protection. Open-source RISC V is an important solution for Cloud-to-Edge collaborative SoC chips in Vehicle Networking System. Research on RISC-V based cryptography, especially public key cryptography with high computational complexity, can provide efficient cryptographic support for security authentication, signature generation, data encryption and so on. In this paper, based on the RISC-V 64-bit instruction set, we propose several methods to improve the performance of Curve25519 public key cryptography algorithm, abbreviated as V-Curve25519. V-Curve25519 optimizes the implementation of Curve25519 cryptography from large integer representation, finite field, point arithmetic and scalar multiplication, in which the large integer operation optimizations can be extended to other elliptic curve public key cryptography schemes. Our V-Cruve25519 also takes into account the side-channel protection security implementation, which ultimately meets the constant-time computing latency. On the same platform, the proposed V-Curve25519 improves by 35% compared to the state-of-the-art Curve25519 implementation.

This work was supported in part by the National Key R & D Program of China under Grant No. 2022YFB2701400, in part by Major Science and Technology Demonstration Project of Jiangsu Provincial Key R & D Program under Grant No. BE2022798, in part by the National Natural Science Foundation of China under Grant No. 62302238, in part by the Natural Science Foundation of Jiangsu Province under Grant No. BK20220388, in part by the Natural Science Research Project of Colleges and Universities in Jiangsu Province under Grant No. 22KJB520004, in part by the China Postdoctoral Science Foundation under Grant No. 2022M711689, in part by National Cryptography Development Fund No. MMJJ20180105.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Gates, B., Myhrvold, N., Rinearson, P., Domonkos, D.: The road ahead (1995)

    Google Scholar 

  2. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  3. Doyle, B., Bell, S., Smeaton, A.F., McCusker, K., O’Connor, N.E.: Security considerations and key negotiation techniques for power constrained sensor networks. Comput. J. 49(4), 443–453 (2006)

    Article  Google Scholar 

  4. Kerry, C.F., Gallagher, P.D.: Digital signature standard (DSS). FIPS PUB 186-4 (2013)

    Google Scholar 

  5. Goldreich, O.: Secure multi-party computation. Manuscript. Preliminary version, vol. 78, p. 110 (1998)

    Google Scholar 

  6. Chandra, S., Paira, S., Alam, S.S., Sanyal, G.: A comparative survey of symmetric and asymmetric key cryptography. In: 2014 International Conference on Electronics, Communication and Computational Engineering (ICECCE), pp. 83–93. IEEE (2014)

    Google Scholar 

  7. Suga, Y.: SSL/TLS status survey in japan-transitioning against the renegotiation vulnerability and short RSA key length problem. In: 2012 Seventh Asia Joint Conference on Information Security, pp. 17–24. IEEE (2012)

    Google Scholar 

  8. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  9. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_14

    Chapter  Google Scholar 

  10. Langley, A., Hamburg, M.: Elliptic curves for security, order, vol. 500, p. 39081 (2016)

    Google Scholar 

  11. OpenSSL Software Foundation: OpenSSL Cryptography and SSL/TLS Toolkit (2016). http://www.openssl.org/

  12. Rescorla, E.: The transport layer security (TLS) protocol version 1.3. Technical report (2018)

    Google Scholar 

  13. RISC-V International®. RISC-V international (2022). https://riscv.org/

  14. Diffie, W., Hellman, M.E.: Multiuser cryptographic techniques. In: Proceedings of the 7–10 June 1976, National Computer Conference and Exposition, pp. 109–112 (1976)

    Google Scholar 

  15. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  16. Waterman, A.S.: Design of the RISC-V instruction set architecture. University of California, Berkeley (2016)

    Google Scholar 

  17. Dong, J., Zheng, F., Cheng, J., Lin, J., Pan, W., Wang, Z.: Towards high-performance X25519/448 key agreement in general purpose GPUs. In: 2018 IEEE Conference on Communications and Network Security (CNS), pp. 1–9. IEEE (2018)

    Google Scholar 

  18. Düll, M., et al.: High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. Des. Codes Crypt. 77(2–3), 493–514 (2015)

    Article  MathSciNet  Google Scholar 

  19. Liu, Z., Longa, P., Pereira, G.C., Reparaz, O., Seo, H.: Four\(\mathbb{Q} \) on embedded devices with strong countermeasures against side-channel attacks. IEEE Trans. Dependable Secure Comput. 17(3), 536–549 (2018)

    Google Scholar 

  20. Zhang, W., Lin, D., Zhang, H., Zhou, X., Gao, Y.: A lightweight FourQ primitive on ARM cortex-M0. In: 2018 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/12th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), pp. 699–704. IEEE (2018)

    Google Scholar 

  21. Nishinaga, T., Mambo, M.: Implementation of \(\mu \)NACL on 32-bit ARM cortex-M0. IEICE Trans. Inf. Syst. 99(8), 2056–2060 (2016)

    Article  Google Scholar 

  22. Fujii, H., Aranha, D.F.: Curve25519 for the cortex-m4 and beyond. In: Lange, T., Dunkelman, O. (eds.) LATINCRYPT 2017. LNCS, vol. 11368, pp. 109–127. Springer, Cham (2017). https://doi.org/10.1007/978-3-030-25283-0_6

    Chapter  Google Scholar 

  23. van den Berg, S.: RISC-V implementation of the NACL-library. Ph.D. dissertation, Master Thesis, vol. 1, no. 1 (2020)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiankuo Dong .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gao, Q. et al. (2024). V-Curve25519: Efficient Implementation of Curve25519 on RISC-V Architecture. In: Ge, C., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2023. Lecture Notes in Computer Science, vol 14527. Springer, Singapore. https://doi.org/10.1007/978-981-97-0945-8_8

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0945-8_8

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0944-1

  • Online ISBN: 978-981-97-0945-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics