ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

Size: px
Start display at page:

Download "ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA"

Transcription

1 ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18

2 Security assessment of public-key cryptography Most-widely used public-key cryptosystem: RSA Integer factorization problem (n = pq with p q) Factoring RSA-like numbers: Number Field Sieve (NFS) 2 / 18

3 Security assessment of public-key cryptography Most-widely used public-key cryptosystem: RSA Integer factorization problem (n = pq with p q) Factoring RSA-like numbers: Number Field Sieve (NFS) Inside NFS factor many small numbers: cofactorization primality testing trial division p 1, QS ECM 1/3 of the run-time for RSA-768 [CRYPTO 10] A. K. Lenstra and H. W. Lenstra, Jr. The Development of the Number Field Sieve, Lecture Notes in Mathematics, 1993 H. W. Lenstra Jr. Factoring integers with elliptic curves. Annals of Mathematics, / 18

4 Security assessment of public-key cryptography Most-widely used public-key cryptosystem: RSA Integer factorization problem (n = pq with p q) Factoring RSA-like numbers: Number Field Sieve (NFS) Inside NFS factor many small numbers: cofactorization primality testing trial division p 1, QS ECM }{{} 1/3 of the run-time for RSA-768 [CRYPTO 10] Offloading this work (to FPGA, GPU) is an active research area, since faster cofactorization faster NFS A. K. Lenstra and H. W. Lenstra, Jr. The Development of the Number Field Sieve, Lecture Notes in Mathematics, 1993 H. W. Lenstra Jr. Factoring integers with elliptic curves. Annals of Mathematics, / 18

5 Elliptic Curve Method (ECM) Try and factor n = p q with 1 < p < q < n. Repeat: Pick a random point P and construct an elliptic E over Z/nZ containing P Compute Q = kp E(Z/nZ) for some k Z If #E(F p ) k (and #E(Z/qZ) k) then Q and the neutral element become the same modulo p p = gcd(n, Q z ) In practice given a bound B 1 Z: k = lcm(1, 2,..., B 1 ) H. W. Lenstra Jr. Factoring integers with elliptic curves. Annals of Mathematics, / 18

6 Elliptic Curve Method (ECM) Try and factor n = p q with 1 < p < q < n. Repeat: Pick a random point P and construct an elliptic E over Z/nZ containing P Compute Q = kp E(Z/nZ) for some k Z If #E(F p ) k (and #E(Z/qZ) k) then Q and the neutral element become the same modulo p p = gcd(n, Q z ) In practice given a bound B 1 Z: k = lcm(1, 2,..., B 1 ) O(e ( 2+o(1))( log p log log p) M(log n)) M(log n) represents the complexity of multiplication modulo n o(1) is for p H. W. Lenstra Jr. Factoring integers with elliptic curves. Annals of Mathematics, / 18

7 Edwards Curves (based on work by Euler & Gauss) Edwards curves Twisted Edwards curves Inverted Edwards coordinates Extended twisted Edwards coordinates A twisted Edwards curve is defined (ad(a d) 0) ax 2 + y 2 = 1 + dx 2 y 2 and (ax 2 + y 2 )z 2 = z 4 + dx 2 y : H. M. Edwards. A normal form for elliptic curves. Bulletin of the American Mathematical Society 2007: D. J. Bernstein and T. Lange. Faster addition and doubling on elliptic curves. Asiacrypt 2008: H. Hisil, K. K.-H. Wong, G. Carter, and E. Dawson. Twisted Edwards curves revisited. Asiacrypt 4 / 18

8 Edwards Curves (based on work by Euler & Gauss) Edwards curves Twisted Edwards curves Inverted Edwards coordinates Extended twisted Edwards coordinates A twisted Edwards curve is defined (ad(a d) 0) ax 2 + y 2 = 1 + dx 2 y 2 and (ax 2 + y 2 )z 2 = z 4 + dx 2 y 2 Elliptic Curve Point Addition { a = 1: 8M a = 1, z 1 = 1: 7M Elliptic Curve Point Duplication: a = 1: 3M + 4S 2007: H. M. Edwards. A normal form for elliptic curves. Bulletin of the American Mathematical Society 2007: D. J. Bernstein and T. Lange. Faster addition and doubling on elliptic curves. Asiacrypt 2008: H. Hisil, K. K.-H. Wong, G. Carter, and E. Dawson. Twisted Edwards curves revisited. Asiacrypt 4 / 18

9 EC-multiplication Notation: A (EC-additions), D (EC-duplications), R (residues in memory) M (modular multiplications), S (modular squaring) Montgomery Edwards EC-multiplication PRAC e.g. signed sliding method w-bit windows #R 14 4(2 w 1 ) P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 1987 D. J. Bernstein, P. Birkner, T. Lange, and C. Peters. ECM using Edwards curves. Mathematics of Computation (to appear) D. J. Bernstein, P. Birkner, and T. Lange. Starfish on strike. Latincrypt, / 18

10 EC-multiplication Notation: A (EC-additions), D (EC-duplications), R (residues in memory) M (modular multiplications), S (modular squaring) Montgomery Edwards EC-multiplication PRAC e.g. signed sliding method w-bit windows #R 14 4(2 w 1 { ) Performance #(S + M)/bit 8-9 B 1 #A/bit 0, #R (3M + 4S) / bit P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 1987 D. J. Bernstein, P. Birkner, T. Lange, and C. Peters. ECM using Edwards curves. Mathematics of Computation (to appear) D. J. Bernstein, P. Birkner, and T. Lange. Starfish on strike. Latincrypt, / 18

11 Motivation GMP-ECM EECM-MPFQ B1 Montgomery curves Edwards curves #S #M #S+#M #R #S #M #S+#M #R P. Zimmermann and B. Dodson. 20 Years of ECM. Algorithmic Number Theory Symposium ANTS 2006 D. J. Bernstein, P. Birkner, T. Lange, and C. Peters. ECM using Edwards curves. Mathematics of Computation (to appear) D. J. Bernstein, P. Birkner, and T. Lange. Starfish on strike. Latincrypt, / 18

12 Motivation GMP-ECM EECM-MPFQ B1 Montgomery curves Edwards curves #S #M #S+#M #R #S #M #S+#M #R Edwards curves vs Montgomery curves U faster EC-arithmetic D more memory is required Difficult to run Edwards-ECM fast on memory-constrained devices This work: faster, memory efficient Edwards ECM (on GPUs) P. Zimmermann and B. Dodson. 20 Years of ECM. Algorithmic Number Theory Symposium ANTS 2006 D. J. Bernstein, P. Birkner, T. Lange, and C. Peters. ECM using Edwards curves. Mathematics of Computation (to appear) D. J. Bernstein, P. Birkner, and T. Lange. Starfish on strike. Latincrypt, / 18

13 Elliptic Curve Constant Scalar Multiplication In practice people use the same B 1 for many numbers: Can we do better for a fixed B 1? 7 / 18

14 Elliptic Curve Constant Scalar Multiplication In practice people use the same B 1 for many numbers: Can we do better for a fixed B 1? B. Dixon and A. K. Lenstra. Massively parallel elliptic curve factoring. Eurocrypt Recall: k = lcm(1, 2,..., B 1 ) = i p i with p i B 1 prime. Observation: Use double-and-add approach, no additional storage. Low Hamming-weight integers fewer EC-additions Idea: Search for low-weight prime products Partition the set of primes in subsets of cardinality of most three Result: Lowered the weight by a factor three (Computing the shortest addition chain is conjectured to be NP-hard) 7 / 18

15 Example = w( ) = 10, ( ) w( ) = 16, ( ) w( ) = 11, ( ) w( ) = 8 ( ) Using double-and-add: 34 EC-additions to 7 EC-additions 8 / 18

16 Elliptic Curve Constant Scalar Multiplication We try the opposite approach (c(s) := #A in the addition chain) Generate integers s with good D/A ratio Test for B 1 -smoothness and factor these integers s = j ŝ j J. Franke, T. Kleinjung, F. Morain, and T. Wirth. Proving the primality of very large numbers with fastecpp. Algorithmic Number Theory 2004 Subset cover problem under minimization constraints 9 / 18

17 Elliptic Curve Constant Scalar Multiplication We try the opposite approach (c(s) := #A in the addition chain) Generate integers s with good D/A ratio Test for B 1 -smoothness and factor these integers s = j ŝ j J. Franke, T. Kleinjung, F. Morain, and T. Wirth. Proving the primality of very large numbers with fastecpp. Algorithmic Number Theory 2004 Combine integers s i such that s i = ŝ i,j = k = lcm(1,..., B 1 ) = i i j l p l i.e. all the ŝ i,j match all the p l Such that c(s i = ŝ i,j ) < c ( i j l p l ) = c (k) Subset cover problem under minimization constraints 9 / 18

18 Addition/subtraction chain Addition/subtraction chain resulting in s s = a r,..., a 1, a 0 = 1 s.t. every a i = a j ± a k with 0 j, k < i Avoid unnecessary computations Fix A and D, many chains result in the same integer Only double the last element A 3,0, D 0, D 0, D 0 (3, 2, 2, 2, 1) vs A 1,0, D 0 (3, 2, 1) Only add or subtract to the last integer in the sequence (Brauer chains or star addition chains) This avoids computing the addition of two previous values without using this result 10 / 18

19 Addition chains with restrictions Reduce the number of duplicates Idea: Only add or subtract an even number from an odd number and after an addition (or subtraction) always perform a duplication Generation Start with u 0 = 1 (and end with an ±), { 2ui u i+1 = u i ± u j for j < i and u i 0 u j mod 2 11 / 18

20 Addition chains with restrictions Reduce the number of duplicates Idea: Only add or subtract an even number from an odd number and after an addition (or subtraction) always perform a duplication Generation Start with u 0 = 1 (and end with an ±), { 2ui u i+1 = u i ± u j for j < i and u i 0 u j mod 2 Given A EC-additions and D EC-duplications this approach generates ( ) D 1 A! 2 A integers A 1 11 / 18

21 #Integers: A=3 and 3 D 50 duplications 1e Number of addition/subtraction chains (logarithmic scale) 1e Number of unique integers Number of duplications Brauer chains vs Restricted chains (A = 3, D = 50) 140 #Restricted chain #Brauer chain 1.09 uniq(#restricted chains) uniq(#brauer chains) 12 / 18

22 Technical Details #integers ( No-storage ) D 1 A 1 2 A ( D 1 A 1 Low-Storage ) A! 2 A 13 / 18

23 Technical Details #integers ( No-storage ) D 1 A 1 2 A ( D 1 A 1 Low-Storage ) A! 2 A Combining the smooth-integers Greedy approach (use good D/A ratios first) Selection process is randomized Score according to the size of the prime divisors Left-overs are done using brute-force All technical details in our paper! 13 / 18

24 smoothness testing No-storage setting Low-storage setting A D #ST A D #ST Total smoothness tests on our mini-cluster using 4.5 GB memory (5 8 Intel Xeon CPU E GHz) Results obtained in 18 months 14 / 18

25 Example B 1 = 256, No-Storage #D #A product addition chain S 0D S 0D 5 S 0D S 0D 12 A 0D A 0D 14 A 0D A 0D S 0D 6 S 0D A 0D 10 A 0D 10 A 0D S 0D 13 A 0D 5 S 0D S 0D A 0D 11 A 0D 16 A 0D S 0D 6 A 0D 2 A 0D 11 S 0D 3 S 0D A 0D 2 A 0D 16 A 0D 16 A 0D S 0D 9 S 0D 4 S 0D 11 S 0D S 0D 3 S 0D 29 A 0D 4 A 0D 8 A 0D D Total 15 / 18

26 Speedup B 1 #M + #S speedup #R reduction 256 [1] No-storage Low-storage [1] No-storage Low-storage [1] No-storage Low-storage [1] No-storage Low-storage [1] Starfish on Strike, D. J. Bernstein, P. Birkner, T. Lange, Latincrypt / 18

27 Speedup B 1 #M + #S speedup #R reduction 256 [1] No-storage Low-storage [1] No-storage Low-storage [1] No-storage Low-storage [1] No-storage Low-storage This does not take the memory overhead into account... We expect a higher speedup in practice! [1] Starfish on Strike, D. J. Bernstein, P. Birkner, T. Lange, Latincrypt / 18

28 Performance Comparison, 192-bit moduli performance (#curves), B 1 = 960 performance (1/sec) (1/$100) ratio Intel i7 [gnfslinux] Intel i7 [EECM] V4SX35-10 [FPL 10] V4SX25-10 [FCCM 07] performance (#curves), B 1 = 8192 GTX 295 [SHARCS 09] Intel i7 [gnfslinux] Intel i7 [EECM] / 18

29 Performance Comparison, 192-bit moduli performance (#curves), B 1 = 960 performance (1/sec) (1/$100) ratio GTX 580, no-storage Intel i7 [gnfslinux] Intel i7 [EECM] V4SX35-10 [FPL 10] V4SX25-10 [FCCM 07] performance (#curves), B 1 = 8192 GTX 295 [SHARCS 09] GTX 580, no-storage Intel i7 [gnfslinux] Intel i7 [EECM] / 18

30 Performance Comparison, 192-bit moduli performance (#curves), B 1 = 960 performance (1/sec) (1/$100) ratio GTX 580, no-storage GTX 580, windowing Intel i7 [gnfslinux] Intel i7 [EECM] V4SX35-10 [FPL 10] V4SX25-10 [FCCM 07] performance (#curves), B 1 = 8192 GTX 295 [SHARCS 09] GTX 580, no-storage GTX 580, windowing Intel i7 [gnfslinux] Intel i7 [EECM] / 18

31 Conclusions Methods to precompute good addition chains Speedup elliptic curve scalar multiplication with constants Very suitable for parallel architectures Can also be used to speed up cryptographic protocols where the scalar is fixed Compared to the state-of-the-art in cofactorization Reduces the memory up to a factor 56 On GPUs more than a two-fold performance speedup New (GPU) Edwards-ECM throughput records Get the latest addition-chains from: 18 / 18

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 ECM at Work Joppe W. Bos and Thorsten Kleinjung Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 Motivation The elliptic curve method for integer factorization

More information

ECM at Work. 1 Introduction. Joppe W. Bos 1 and Thorsten Kleinjung 2

ECM at Work. 1 Introduction. Joppe W. Bos 1 and Thorsten Kleinjung 2 ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, One Microsoft Way, Redmond, WA 98052, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland Abstract. The performance

More information

ECM at Work. Keywords: Elliptic curve factorization, cofactorization, additionsubtraction chains, twisted Edwards curves, parallel architectures.

ECM at Work. Keywords: Elliptic curve factorization, cofactorization, additionsubtraction chains, twisted Edwards curves, parallel architectures. ECM at Work Joppe W. Bos 1, and Thorsten Kleinjung 2 1 Microsoft Research, One Microsoft Way, Redmond, WA 98052, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland Abstract. The performance

More information

PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES

PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES ALEXANDRE GÉLIN, THORSTEN KLEINJUNG, AND ARJEN K. LENSTRA Abstract. We provide a new family of elliptic curves that results in a one to two percent

More information

Faster cofactorization with ECM using mixed representations

Faster cofactorization with ECM using mixed representations Faster cofactorization with ECM using mixed representations Cyril Bouvier and Laurent Imbert LIRMM, CNRS, Univ. Montpellier, France Abstract. This paper introduces a novel implementation of the elliptic

More information

Edwards Curves and the ECM Factorisation Method

Edwards Curves and the ECM Factorisation Method Edwards Curves and the ECM Factorisation Method Peter Birkner Eindhoven University of Technology CADO Workshop on Integer Factorization 7 October 2008 Joint work with Daniel J. Bernstein, Tanja Lange and

More information

The factorization of RSA D. J. Bernstein University of Illinois at Chicago

The factorization of RSA D. J. Bernstein University of Illinois at Chicago The factorization of RSA-1024 D. J. Bernstein University of Illinois at Chicago Abstract: This talk discusses the most important tools for attackers breaking 1024-bit RSA keys today and tomorrow. The same

More information

CRYPTOGRAPHIC COMPUTING

CRYPTOGRAPHIC COMPUTING CRYPTOGRAPHIC COMPUTING ON GPU Chen Mou Cheng Dept. Electrical Engineering g National Taiwan University January 16, 2009 COLLABORATORS Daniel Bernstein, UIC, USA Tien Ren Chen, Army Tanja Lange, TU Eindhoven,

More information

ECM using Edwards curves

ECM using Edwards curves ECM using Edwards curves Daniel J. Bernstein 1, Peter Birkner 2, Tanja Lange 2, and Christiane Peters 2 1 Department of Mathematics, Statistics, and Computer Science (M/C 249) University of Illinois at

More information

Elliptic Curve Method for Integer Factorization on Parallel Architectures

Elliptic Curve Method for Integer Factorization on Parallel Architectures EDIC RESEARCH PROPOSAL 1 Elliptic Curve Method for Integer Factorization on Parallel Architectures Andrea Miele I&C, EPFL Abstract The elliptic curve method (ECM) for integer factorization is an algorithm

More information

Starfish on Strike. University of Illinois at Chicago, Chicago, IL , USA

Starfish on Strike. University of Illinois at Chicago, Chicago, IL , USA Starfish on Strike Daniel J. Bernstein 1, Peter Birkner 2, and Tanja Lange 3 1 Department of Mathematics, Statistics, and Computer Science M/C 249) University of Illinois at Chicago, Chicago, IL 60607

More information

Elliptic Curves Spring 2013 Lecture #12 03/19/2013

Elliptic Curves Spring 2013 Lecture #12 03/19/2013 18.783 Elliptic Curves Spring 2013 Lecture #12 03/19/2013 We now consider our first practical application of elliptic curves: factoring integers. Before presenting the elliptic curve method (ECM) for factoring

More information

ECM using Edwards curves

ECM using Edwards curves ECM using Edwards curves Daniel J. Bernstein 1, Peter Birkner 2, Tanja Lange 2, and Christiane Peters 2 1 Department of Computer Science (MC 152) University of Illinois at Chicago, Chicago, IL 60607 7053,

More information

Fully Deterministic ECM

Fully Deterministic ECM Fully Deterministic ECM Iram Chelli LORIA (CNRS) - CACAO Supervisor: P. Zimmermann September 23, 2009 Introduction The Elliptic Curve Method (ECM) is currently the best-known general-purpose factorization

More information

On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic

On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic Michael Meyer 1,2, Steffen Reith 1, and Fabio Campos 1 1 Department of Computer Science, University of Applied Sciences Wiesbaden 2

More information

Parametrizations for Families of ECM-Friendly Curves

Parametrizations for Families of ECM-Friendly Curves Parametrizations for Families of ECM-Friendly Curves Thorsten Kleinjung Arjen K. Lenstra Laboratoire d Informatique de Paris 6 Sorbonne Universités UPMC École Polytechnique Fédérale de Lausanne, EPFL IC

More information

Four-Dimensional GLV Scalar Multiplication

Four-Dimensional GLV Scalar Multiplication Four-Dimensional GLV Scalar Multiplication ASIACRYPT 2012 Beijing, China Patrick Longa Microsoft Research Francesco Sica Nazarbayev University Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic

More information

Another Attempt to Sieve With Small Chips Part II: Norm Factorization

Another Attempt to Sieve With Small Chips Part II: Norm Factorization Another Attempt to Sieve With Small Chips Part II: Norm Factorization Rainer Steinwandt Florida Atlantic University (joint work with Willi Geiselmann, Fabian Januszewski, Hubert Köpfer and Jan Pelzl) Setting

More information

FACTORIZATION WITH GENUS 2 CURVES

FACTORIZATION WITH GENUS 2 CURVES MATHEMATICS OF COMPUTATION Volume 00, Number 0, Pages 000 000 S 005-5718(XX)0000-0 FACTORIZATION WITH GENUS CURVES ROMAIN COSSET Abstract. The elliptic curve method (ECM) is one of the best factorization

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Efficient SIMD arithmetic modulo a Mersenne number

Efficient SIMD arithmetic modulo a Mersenne number Efficient SIMD arithmetic modulo a Mersenne number Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra EPFL IC LACAL Station 14, CH-1015 Lausanne, Switzerland Peter L. Montgomery Microsoft Research, One

More information

Parameterization of Edwards curves on the rational field Q with given torsion subgroups. Linh Tung Vo

Parameterization of Edwards curves on the rational field Q with given torsion subgroups. Linh Tung Vo Parameterization of Edwards curves on the rational field Q with given torsion subgroups Linh Tung Vo Email: vtlinh@bcy.gov.vn Abstract. This paper presents the basic concepts of the Edwards curves, twisted

More information

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2 Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 ) December 2001 Contents Summary 2 Detailed Evaluation 3 1 The Elliptic Curve Method 3 1.1 The ECM applied to N = p d............................

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Kris Gaj Soonhak Kwon Patrick Baier Paul Kohlbrenner Hoang Le Khaleeluddin Mohammed Ramakrishna Bachimanchi George Mason University

More information

Elliptic curves. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Bernstein

Elliptic curves. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Bernstein Elliptic curves Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Diffie-Hellman key exchange Pick some generator. Diffie-Hellman key exchange Pick some generator. Diffie-Hellman

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin Lauter CHES 2013 Motivation - I Group DH ECDH (F p1, ) (E F p2, +)

More information

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves SESSION ID: CRYP-T07 Patrick Longa Microsoft Research http://research.microsoft.com/en-us/people/plonga/

More information

FINDING ECM-FRIENDLY CURVES THROUGH A STUDY OF GALOIS PROPERTIES

FINDING ECM-FRIENDLY CURVES THROUGH A STUDY OF GALOIS PROPERTIES FINDING ECM-FRIENDLY CURVES THROUGH A STUDY OF GALOIS PROPERTIES RAZVAN BARBULESCU, JOPPE W. BOS, CYRIL BOUVIER, THORSTEN KLEINJUNG, AND PETER L. MONTGOMERY Abstract. In this paper we prove some divisibility

More information

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation 1 The Fundamental Theorem of Arithmetic A positive integer N has a unique prime power decomposition 2 Primality Testing Integer Factorisation (Gauss 1801, but probably known to Euclid) The Computational

More information

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago Hyperelliptic-curve cryptography D. J. Bernstein University of Illinois at Chicago Thanks to: NSF DMS 0140542 NSF ITR 0716498 Alfred P. Sloan Foundation Two parts to this talk: 1. Elliptic curves; modern

More information

Inverted Edwards coordinates

Inverted Edwards coordinates Inverted Edwards coordinates Daniel J. Bernstein 1 and Tanja Lange 2 1 Department of Mathematics, Statistics, and Computer Science (M/C 249) University of Illinois at Chicago, Chicago, IL 60607 7045, USA

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

ENHANCING THE PERFORMANCE OF FACTORING ALGORITHMS

ENHANCING THE PERFORMANCE OF FACTORING ALGORITHMS ENHANCING THE PERFORMANCE OF FACTORING ALGORITHMS GIVEN n FIND p 1,p 2,..,p k SUCH THAT n = p 1 d 1 p 2 d 2.. p k d k WHERE p i ARE PRIMES FACTORING IS CONSIDERED TO BE A VERY HARD. THE BEST KNOWN ALGORITHM

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Edwards coordinates for elliptic curves, part 1

Edwards coordinates for elliptic curves, part 1 Edwards coordinates for elliptic curves, part 1 Tanja Lange Technische Universiteit Eindhoven tanja@hyperelliptic.org joint work with Daniel J. Bernstein 19.10.2007 Tanja Lange http://www.hyperelliptic.org/tanja/newelliptic/

More information

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Kris Gaj 1, Soonhak Kwon 2, Patrick Baier 1, Paul Kohlbrenner 1, Hoang Le 1, Mohammed Khaleeluddin 1, Ramakrishna Bachimanchi

More information

Twisted Edwards Curves Revisited

Twisted Edwards Curves Revisited A version of this paper appears in Advances in Cryptology - ASIACRYPT 2008, LNCS Vol. 5350, pp. 326 343. J. Pieprzyk ed., Springer-Verlag, 2008. Twisted Edwards Curves Revisited Huseyin Hisil, Kenneth

More information

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J.

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Public-key cryptography and the Discrete-Logarithm Problem Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Cryptography Let s understand what our browsers do. Schoolbook

More information

New Strategy for Doubling-Free Short Addition-Subtraction Chain

New Strategy for Doubling-Free Short Addition-Subtraction Chain Applied Mathematics & Information Sciences 2(2) (2008), 123 133 An International Journal c 2008 Dixie W Publishing Corporation, U. S. A. New Strategy for Doubling-Free Short Addition-Subtraction Chain

More information

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017 CSC 580 Cryptography and Computer Security Math for Public Key Crypto, RSA, and Diffie-Hellman (Sections 2.4-2.6, 2.8, 9.2, 10.1-10.2) March 21, 2017 Overview Today: Math needed for basic public-key crypto

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Basic Algorithms in Number Theory

Basic Algorithms in Number Theory Basic Algorithms in Number Theory Algorithmic Complexity... 1 Basic Algorithms in Number Theory Francesco Pappalardi Discrete Logs, Modular Square Roots & Euclidean Algorithm. July 20 th 2010 Basic Algorithms

More information

Mersenne factorization factory

Mersenne factorization factory Mersenne factorization factory Thorsten Kleinjung Arjen K. Lenstra & Joppe W. Bos* École Polytechnique Fédérale de Lausanne laboratory for cryptologic algorithms Microsoft Research presented by: Rob Granger

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 9 September 30, 2015 CPSC 467, Lecture 9 1/47 Fast Exponentiation Algorithms Number Theory Needed for RSA Elementary Number Theory

More information

Computing Elliptic Curve Discrete Logarithms with the Negation Map

Computing Elliptic Curve Discrete Logarithms with the Negation Map Computing Elliptic Curve Discrete Logarithms with the Negation Map Ping Wang and Fangguo Zhang School of Information Science and Technology, Sun Yat-Sen University, Guangzhou 510275, China isszhfg@mail.sysu.edu.cn

More information

On the strength comparison of ECC and RSA

On the strength comparison of ECC and RSA SHARCS 2012 (Special-Purpose Hardware for Attacking Cryptographic Systems) Date: 17-18 March 2012 Place: Washington, DC, USA On the strength comparison of ECC and RSA Masaya Yasuda, Takeshi Shimoyama,

More information

Efficiency of RSA Key Factorization by Open-Source Libraries and Distributed System Architecture

Efficiency of RSA Key Factorization by Open-Source Libraries and Distributed System Architecture Baltic J. Modern Computing, Vol. 5 (2017), No. 3, 269-274\ http://dx.doi.org/10.22364/bjmc.2017.5.3.02 Efficiency of RSA Key Factorization by Open-Source Libraries and Distributed System Architecture Edgar

More information

Implementation of ECM Using FPGA devices. ECE646 Dr. Kris Gaj Mohammed Khaleeluddin Hoang Le Ramakrishna Bachimanchi

Implementation of ECM Using FPGA devices. ECE646 Dr. Kris Gaj Mohammed Khaleeluddin Hoang Le Ramakrishna Bachimanchi Implementation of ECM Using FPGA devices ECE646 Dr. Kris Gaj Mohammed Khaleeluddin Hoang Le Ramakrishna Bachimanchi Introduction Why factor numbers? Security of RSA relies on difficulty to factor large

More information

Faster ECC over F 2. School of Computer and Communication Sciences EPFL, Switzerland 2 CertiVox Labs.

Faster ECC over F 2. School of Computer and Communication Sciences EPFL, Switzerland 2 CertiVox Labs. Faster ECC over F 2 521 1 Robert Granger 1 and Michael Scott 2 1 Laboratory for Cryptologic Algorithms School of Computer and Communication Sciences EPFL, Switzerland robbiegranger@gmail.com 2 CertiVox

More information

Selecting Elliptic Curves for Cryptography Real World Issues

Selecting Elliptic Curves for Cryptography Real World Issues Selecting Elliptic Curves for Cryptography Real World Issues Michael Naehrig Cryptography Research Group Microsoft Research UW Number Theory Seminar Seattle, 28 April 2015 Elliptic Curve Cryptography 1985:

More information

ECDLP course. Daniel J. Bernstein University of Illinois at Chicago. Tanja Lange Technische Universiteit Eindhoven

ECDLP course. Daniel J. Bernstein University of Illinois at Chicago. Tanja Lange Technische Universiteit Eindhoven ECDLP course Daniel J. Bernstein University of Illinois at Chicago Tanja Lange Technische Universiteit Eindhoven Main goal of this course: We are the attackers. We want to break ECC. Enemy: ECC users.

More information

Experience in Factoring Large Integers Using Quadratic Sieve

Experience in Factoring Large Integers Using Quadratic Sieve Experience in Factoring Large Integers Using Quadratic Sieve D. J. Guan Department of Computer Science, National Sun Yat-Sen University, Kaohsiung, Taiwan 80424 guan@cse.nsysu.edu.tw April 19, 2005 Abstract

More information

Double-base scalar multiplication revisited

Double-base scalar multiplication revisited Double-base scalar multiplication revisited Daniel J. Bernstein 1,2, Chitchanok Chuengsatiansup 1, and Tanja Lange 1 1 Department of Mathematics and Computer Science Technische Universiteit Eindhoven P.O.

More information

Curve41417: Karatsuba revisited

Curve41417: Karatsuba revisited Curve41417: Karatsuba revisited Chitchanok Chuengsatiansup Technische Universiteit Eindhoven September 25, 2014 Joint work with Daniel J. Bernstein and Tanja Lange Chitchanok Chuengsatiansup Curve41417:

More information

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory.

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory. CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L06, Steve/Courses/2011/S2/CSS322/Lectures/number.tex,

More information

Pollard s Rho Algorithm for Elliptic Curves

Pollard s Rho Algorithm for Elliptic Curves November 30, 2015 Consider the elliptic curve E over F 2 k, where E = n. Assume we want to solve the elliptic curve discrete logarithm problem: find k in Q = kp. Partition E into S 1 S 2 S 3, where the

More information

D. J. Bernstein University of Illinois at Chicago

D. J. Bernstein University of Illinois at Chicago Algorithms for primes D. J. Bernstein University of Illinois at Chicago Some literature: Recognizing primes: 1982 Atkin Larson On a primality test of Solovay and Strassen ; 1995 Atkin Intelligent primality

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

The equivalence of the computational Diffie Hellman and discrete logarithm problems in certain groups

The equivalence of the computational Diffie Hellman and discrete logarithm problems in certain groups The equivalence of the computational Diffie Hellman and discrete logarithm problems in certain groups David Fifield January 7, 2012 Abstract Whether the discrete logarithm problem can be reduced to the

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP409 : Applied Cryptography Fall 203 M. Jason Hinek Carleton University Applied Cryptography Day 3 public-key encryption schemes some attacks on RSA factoring small private exponent 2 RSA cryptosystem

More information

Number Theory and Group Theoryfor Public-Key Cryptography

Number Theory and Group Theoryfor Public-Key Cryptography Number Theory and Group Theory for Public-Key Cryptography TDA352, DIT250 Wissam Aoudi Chalmers University of Technology November 21, 2017 Wissam Aoudi Number Theory and Group Theoryfor Public-Key Cryptography

More information

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 9.1 Chapter 9 Objectives

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

FFT extension for algebraic-group factorization algorithms

FFT extension for algebraic-group factorization algorithms FFT extension for algebraic-group factorization algorithms Richard P. Brent, Alexander Kruppa, and Paul Zimmermann Australian National University, Canberra, Australia Technische Universität München, München,

More information

I. Introduction. MPRI Cours Lecture IIb: Introduction to integer factorization. F. Morain. Input: an integer N; Output: N = k

I. Introduction. MPRI Cours Lecture IIb: Introduction to integer factorization. F. Morain. Input: an integer N; Output: N = k F. Morain École polytechnique MPRI cours 2-12-2 2009-2010 3/26 F. Morain École polytechnique MPRI cours 2-12-2 2009-2010 4/26 MPRI Cours 2-12-2 I. Introduction ECOLE POLYTECHNIQUE F. Morain Lecture IIb:

More information

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors.

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Factoring Algorithms Pollard s p 1 Method This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Input: n (to factor) and a limit B Output: a proper factor of

More information

Mathematical Foundations of Public-Key Cryptography

Mathematical Foundations of Public-Key Cryptography Mathematical Foundations of Public-Key Cryptography Adam C. Champion and Dong Xuan CSE 4471: Information Security Material based on (Stallings, 2006) and (Paar and Pelzl, 2010) Outline Review: Basic Mathematical

More information

anomalous binary curves, also known as Koblitz curves. The application of our algorithm could lead to efficient implementations of elliptic curve cryp

anomalous binary curves, also known as Koblitz curves. The application of our algorithm could lead to efficient implementations of elliptic curve cryp Parallel Algorithm for Multiplication on Elliptic Curves Juan Manuel Garcia Garcia 1 and Rolando Menchaca Garcia 2 1 Department of Computer Systems Instituto Tecnologico de Morelia Morelia, Mexico jmgarcia@sekureit.com

More information

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the

More information

Elliptic and Hyperelliptic Curves: a Practical Security Comparison"

Elliptic and Hyperelliptic Curves: a Practical Security Comparison Elliptic and Hyperelliptic Curves: a Practical Security Comparison Joppe W. Bos (Microsoft Research), Craig Costello (Microsoft Research),! Andrea Miele (EPFL) 1/13 Motivation and Goal(s)! Elliptic curves

More information

Integer factorization, part 1: the Q sieve. part 2: detecting smoothness. D. J. Bernstein

Integer factorization, part 1: the Q sieve. part 2: detecting smoothness. D. J. Bernstein Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness D. J. Bernstein The Q sieve factors by combining enough -smooth congruences ( + ). Enough log. Plausible conjecture:

More information

Fast Cryptography in Genus 2

Fast Cryptography in Genus 2 Fast Cryptography in Genus 2 Joppe W. Bos, Craig Costello, Huseyin Hisil and Kristin Lauter EUROCRYPT 2013 Athens, Greece May 27, 2013 Fast Cryptography in Genus 2 Recall that curves are much better than

More information

Factoring integers, Producing primes and the RSA cryptosystem. December 14, 2005

Factoring integers, Producing primes and the RSA cryptosystem. December 14, 2005 Factoring integers, Producing primes and the RSA cryptosystem December 14, 2005 RSA cryptosystem University of Kathmandu, December 14, 2005 1 RSA 2048 = 25195908475657893494027183240048398571429282126204

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 12: Introduction to Number Theory II Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline This time we ll finish the

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

The RSA Cryptosystem: Factoring the public modulus. Debdeep Mukhopadhyay

The RSA Cryptosystem: Factoring the public modulus. Debdeep Mukhopadhyay The RSA Cryptosystem: Factoring the public modulus Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives

More information

Estimates for factoring 1024-bit integers. Thorsten Kleinjung, University of Bonn

Estimates for factoring 1024-bit integers. Thorsten Kleinjung, University of Bonn Estimates for factoring 1024-bit integers Thorsten Kleinjung, University of Bonn Contents GNFS Overview Polynomial selection, matrix construction, square root computation Sieving and cofactoring Strategies

More information

Software implementation of ECC

Software implementation of ECC Software implementation of ECC Radboud University, Nijmegen, The Netherlands June 4, 2015 Summer school on real-world crypto and privacy Šibenik, Croatia Software implementation of (H)ECC Radboud University,

More information

Fast Cryptography in Genus 2

Fast Cryptography in Genus 2 Fast Cryptography in Genus 2 Joppe W. Bos 1, Craig Costello 1, Huseyin Hisil 2, and Kristin Lauter 1 1 Microsoft Research, Redmond, USA 2 Yasar University, Izmir, Turkey Abstract. In this paper we highlight

More information

Numbers. Çetin Kaya Koç Winter / 18

Numbers. Çetin Kaya Koç   Winter / 18 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 18 Number Systems and Sets We represent the set of integers as Z = {..., 3, 2, 1,0,1,2,3,...} We denote the set of positive integers modulo n as

More information

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Jung Hee Cheon, Sungmo Park, Sangwoo Park, and Daeho Kim Electronics and Telecommunications Research Institute, 161 Kajong-Dong,Yusong-Gu,

More information

RSA Implementation. Oregon State University

RSA Implementation. Oregon State University RSA Implementation Çetin Kaya Koç Oregon State University 1 Contents: Exponentiation heuristics Multiplication algorithms Computation of GCD and Inverse Chinese remainder algorithm Primality testing 2

More information

Differential Addition in generalized Edwards Coordinates

Differential Addition in generalized Edwards Coordinates Differential Addition in generalized Edwards Coordinates Benjamin Justus and Daniel Loebenberger Bonn-Aachen International Center for Information Technology Universität Bonn 53113 Bonn Germany Abstract.

More information

Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis

Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig Microsoft Research, USA Abstract. We select a set of elliptic

More information

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S Ant nine J aux (g) CRC Press Taylor 8* Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor &

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 8 February 1, 2012 CPSC 467b, Lecture 8 1/42 Number Theory Needed for RSA Z n : The integers mod n Modular arithmetic GCD Relatively

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Optimal Extension Field Inversion in the Frequency Domain

Optimal Extension Field Inversion in the Frequency Domain Optimal Extension Field Inversion in the Frequency Domain Selçuk Baktır, Berk Sunar WPI, Cryptography & Information Security Laboratory, Worcester, MA, USA Abstract. In this paper, we propose an adaptation

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

HOMEWORK 11 MATH 4753

HOMEWORK 11 MATH 4753 HOMEWORK 11 MATH 4753 Recall that R = Z[x]/(x N 1) where N > 1. For p > 1 any modulus (not necessarily prime), R p = (Z/pZ)[x]/(x N 1). We do not assume p, q are prime below unless otherwise stated. Question

More information

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Aurore Guillevic and François Morain and Emmanuel Thomé University of Calgary, PIMS CNRS, LIX École Polytechnique, Inria, Loria SAC,

More information

Polynomial Selection for Number Field Sieve in Geometric View

Polynomial Selection for Number Field Sieve in Geometric View Polynomial Selection for Number Field Sieve in Geometric View Min Yang 1, Qingshu Meng 2, zhangyi Wang 2, Lina Wang 2, and Huanguo Zhang 2 1 International school of software, Wuhan University, Wuhan, China,

More information

HOW TO FIND SMOOTH PARTS OF INTEGERS. 1. Introduction. usually negligible Smooth part of x. usually negligible Is x smooth?

HOW TO FIND SMOOTH PARTS OF INTEGERS. 1. Introduction. usually negligible Smooth part of x. usually negligible Is x smooth? Draft. Aimed at Math. Comp. I m rewriting [8] in light of this. HOW TO FIND SMOOTH PARTS OF INTEGERS DANIEL J. BERNSTEIN Abstract. Let P be a finite set of primes, and let S be a finite sequence of positive

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases. D. J. Bernstein University of Illinois at Chicago

Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases. D. J. Bernstein University of Illinois at Chicago Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases D. J. Bernstein University of Illinois at Chicago NSF ITR 0716498 Part I. Linear maps Consider computing 0

More information

Good algebraic reading. MPRI Cours III. Integer factorization NFS. A) Definitions and properties

Good algebraic reading. MPRI Cours III. Integer factorization NFS. A) Definitions and properties F. Morain École polytechnique MPRI cours -1 007-008 3/45 F. Morain École polytechnique MPRI cours -1 007-008 4/45 ECOLE POLYTECHNIQUE MPRI Cours -1 F. Morain III. Integer factorization NFS 007/10/01 I.

More information

Comparison of Elliptic Curve and Edwards Curve

Comparison of Elliptic Curve and Edwards Curve CS90G - PROJECT REPORT Comparison of Elliptic Curve and Edwards Curve Shivapriya Hiremath, Stephanie Smith June 14, 013 1 INTRODUCTION In this project we have implemented the Elliptic Curve and Edwards

More information