Four-Dimensional GLV Scalar Multiplication

Size: px
Start display at page:

Download "Four-Dimensional GLV Scalar Multiplication"

Transcription

1 Four-Dimensional GLV Scalar Multiplication ASIACRYPT 2012 Beijing, China Patrick Longa Microsoft Research Francesco Sica Nazarbayev University

2 Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic curve over a field K is given by E K y 2 + a 1 xy + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6 where a 1, a 2, a 3, a 4, a 6 K and discriminant E 0. Given a point P E(K) of prime order n and an integer k [1, n 1], elliptic curve scalar multiplication consists in computing k P. This operation is central to protocols based on elliptic curves. In this talk, we focus on the variable-point scenario on curves over large prime characteristic fields to achieve: - Highest performance possible - Full protection against timing-type side-channel attacks Implications also extend to other scenarios (e.g., fixed-point and double-scalar scenarios). P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

3 Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic curve over a field K is given by E K y 2 + a 1 xy + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6 where a 1, a 2, a 3, a 4, a 6 K and discriminant E 0. Given a point P E(K) of prime order n and an integer k [1, n 1], elliptic curve scalar multiplication consists in computing k P. This operation is central to protocols based on elliptic curves. In this talk, we focus on the variable-point scenario on curves over large prime characteristic fields to achieve: - Highest performance possible - Full protection against timing-type side-channel attacks Implications also extend to other scenarios (e.g., fixed-point and double-scalar scenarios). P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

4 GLV Method

5 GLV Scalar Multiplication Given a point P E(F q ) of prime order n, an integer k [1, n 1] and an efficiently computable endomorphism, the GLV method computes where max( k 0, k 1 ) = O ( n). k P = k 0 P + k 1 (P) P = P, where 1, n 1 is a root of the char polynomial of modulo n By solving a closest vector problem in a lattice, one can get values k 0, k 1 s.t. k = k 0 + k 1 (mod n), or equivalently, k P = k 0 P + k 1 (P) Using simultaneous multi-scalar multiplication (a.k.a. Strauss-Shamir trick), the number of doublings is cut to half P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

6 GLV Scalar Multiplication Given a point P E(F q ) of prime order n, an integer k [1, n 1] and an efficiently computable endomorphism, the GLV method computes where max( k 0, k 1 ) = O ( n). k P = k 0 P + k 1 (P) P = P, where 1, n 1 is a root of the char polynomial of modulo n By solving a closest vector problem in a lattice, one can get values k 0, k 1 s.t. k = k 0 + k 1 (mod n), or equivalently, k P = k 0 P + k 1 (P) Using simultaneous multi-scalar multiplication (a.k.a. Strauss-Shamir trick), the number of doublings is cut to half P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

7 GLV Extensions Use curves over F p 2 instead of F p (Galbraith et al., Eurocrypt 2009): Galbraith-Lin-Scott, 2-dimensional GLV (GLS curves) Use the Frobenius endomorphism ª x, y = (x p, y p ), satisfying X = 0 in E F p 2 Galbraith-Lin-Scott, 4-dimensional GLV (GLS curves, #Aut(E) > 2) Use the Frobenius endomorphism ª x, y = (x p, y p ), satisfying X 4 X = 0, ª 2, satisfying X 2 + X + 1 = 0 and, ª 3, satisfying X = 0 This work: 4-dimensional GLV (GLV-GLS curves) Combine Frobenius and on GLV curves over F p 2 P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

8 4-GLV Scalar Multiplication

9 4-Dimensional GLV Method using GLV-GLS curves Extending work by Galbraith, Lin and Scott, to the GLV setting over F p 2 using the p-power Frobenius endomorphism ª and. Theorem (4-GLV) If E is a quadratic twist of a GLV curve by a quadratic nonresidue of F p 2, then assuming P generates a large subgroup of prime order n of E (F p 2), given k [1, n 1], we can find a decomposition k P = k 0 P + k 1 (P) + k 2 ª (P) + k 3 ª (P) where max i ( k i ) < C 4 n 1 4 and C 4 = r + s. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

10 4-Dimensional GLV Method using GLV-GLS curves Relatively easy to show a weaker form of (4-GLV) with a value of C 4 = Ω(s 3 2). However, our form of (4-GLV), with C 4 = O ( s), allows to deduce that the relative improvement from (2-GLV) to (4-GLV) is at least log n 1 2 s 2 log 103n r + s which is practically independent of the curve (true independence would be achieved if we could show that C 4 = O(s 1 4)). P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

11 GLV-GLS Curves in Twisted Edwards Form

12 GLV-GLS using the Twisted Edwards Model In Weierstrass form, j-invariant 0 and 1728 GLV curves are very efficient. However, several other GLV curves are not. The idea: Use the Twisted Edwards model (TEM) instead to make all of them highly efficient. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

13 Example: GLV-GLS + TEM Let p > 3 be a prime s.t. 2 is quadratic residue modulo p. Let u F p 2 be a nonsquare in F p 2. The curve E 3 F p 2 : y 2 = x u2 x 7u 3 is isomorphic to the quadratic twist of the GLV curve E 3 F p : y 2 = 4x 3 30x 28. Then, E 3 F p 2 written down in TEM form is given by ax 2 + y 2 = 1 + dx 2 y 2, where a = 27u and d = 27u Let u = 1 + i F p 2, with i 2 = 1, and ζ 8 = u 2, where ζ 8 is a primitive 8 th root of unity. After ensuring that a be a square in F p 2, use the map (x, y) x a, y to finally obtain E T3 F p 2 : x 2 + y 2 = 1 + d x 2 y 2 with d 3 = d/a, a = 54 ζ ζ + and d = 54 ζ + ζ P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

14 Example: GLV-GLS + TEM Let p > 3 be a prime s.t. 2 is quadratic residue modulo p. Let u F p 2 be a nonsquare in F p 2. The curve E 3 F p 2 : y 2 = x u2 x 7u 3 is isomorphic to the quadratic twist of the GLV curve E 3 F p : y 2 = 4x 3 30x 28. Then, E 3 F p 2 written down in TEM form is given by ax 2 + y 2 = 1 + dx 2 y 2, where a = 27u and d = 27u Let u = 1 + i F p 2, with i 2 = 1, and ζ 8 = u 2, where ζ 8 is a primitive 8 th root of unity. After ensuring that a be a square in F p 2, use the map (x, y) x a, y to finally obtain E T3 F p 2 : x 2 + y 2 = 1 + d x 2 y 2 with d 3 = d/a, a = 54 ζ ζ + and d = 54 ζ + ζ P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

15 Example: GLV-GLS + TEM Let p > 3 be a prime s.t. 2 is quadratic residue modulo p. Let u F p 2 be a nonsquare in F p 2. The curve E 3 F p 2 : y 2 = x u2 x 7u 3 is isomorphic to the quadratic twist of the GLV curve E 3 F p : y 2 = 4x 3 30x 28. Then, E 3 F p 2 written down in TEM form is given by ax 2 + y 2 = 1 + dx 2 y 2, where a = 27u and d = 27u Let u = 1 + i F p 2, with i 2 = 1, and ζ 8 = u 2, where ζ 8 is a primitive 8 th root of unity. After ensuring that a be a square in F p 2, use the map (x, y) x a, y to finally obtain E T3 F p 2 : x 2 + y 2 = 1 + d x 2 y 2 with d 3 = d/a, a = 54 ζ ζ + and d = 54 ζ + ζ P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

16 GLV and Side-Channel Attacks

17 GLV Method and Side-Channel Attacks There are innumerable types of side-channel attacks in the literature. On server and desktop computers, the main risk is posed by timing attacks, cache attacks and variants. Main approach: constant-time execution independent of the secret key. In particular: No secret-dependent conditional branches No secret-dependent look-up table accesses P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

18 GLV Method and Side-Channel Attacks There are five key parts especially vulnerable in the computation of elliptic curve scalar multiplication: Modular inversion: compute a 1 mod p as a regular-pattern exponentiation a p 2 mod p using a short addition chain for p 2. Reduction during field operations: exploit conditional move instructions with constant-time execution (e.g., cmove on x86 and x64 processors). Access to precomputed tables: run through whole table and extract required data by using conditional move instructions. Scalar recoding and exponentiation: use algorithms with regular-pattern execution. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

19 GLV Method and Side-Channel Attacks Scalar recoding and exponentiation: We need a regular-pattern representation with fixed length. Adapting Joye-Tunstall regular recoding to obtain fixed length: INPUT: scalar k odd, dimension d of l-bit GLV scalar mult and window width w OUTPUT: k T, k (T 1),, k 0 where k t ±1, ±3, ±5,, ± 2 w T = l d (w 1) 2. for i = 0 to (T 1) do 3. k i = k mod 2 w 2 w 1 4. k = k k i 2 w 1 5. end for 6. k T = k In scalar multiplication, easy to treat odd/even k during initialization in constanttime. Requires a constant-time final correction after main computation. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

20 GLV Method and Side-Channel Attacks Scalar recoding and exponentiation The modified algorithm: Executes in constant-time Produces fixed-length representations for scalars k i Produces regular representations for k i that enable regular-pattern double-andadd execution: (w 1) DBLs, d ADDs,, (w 1) DBLs, d ADDs, repeated T times INPUT: k i = k (i,t), k (i,t 1),, k (i,0) for 0 i < d, point P E(F p ), window w d 1 OUTPUT: Q = [k]p = i=0 k i à i (P) (assuming à 0 P = P by abuse of notation) 1. Q = [k 0,T ] à 0 P + + [k (d 1,T) ] à (d 1) (P) 2. for j = T 1 downto 0 do 3. Q = 2 (w 1) Q 4. for i = 0 to (d 1) do 5. Q = Q + [k (i,j) ] à i (P) 6. end for 7. end for Some performance loss: nonzero density increases from 1 (w + 1) to 1 (w 1). P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

21 Multicore Execution and its Protection In addition: GLV scalar multiplication is easy to parallelize. Previously described side-channel countermeasures can be extended to the multicore setting. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

22 Implementation

23 Setup I For our experiments, we consider the five curves below: two GLV curves in Weierstrass form with and without nontrivial automorphisms, their corresponding GLV-GLS counterparts and one curve in Twisted Edwards form isomorphic to the GLV-GLS curve E 3 (see below). GLV-GLS curve with j-invariant 0 in Weierstrass form E 1 /F p1 2 y 2 = x 3 + 9u, where p 1 = and #E 1(F p1 2) is a 254-bit prime. We use F p1 2 = F p1 i /(i 2 + 1) and u = 1 + i F p1 2. We have that = 0 and ª = 0. GLV curve with j-invariant 0 in Weierstrass form E 2 F p2 : y 2 = x 3 + 2, where p 2 = and #E 2 F p2 is a 256-bit prime. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

24 Setup II GLV-GLS curve in Weierstrass form E 3 /F p3 2 y 2 = x u 2 x 7u 3, where p 3 = and #E 3(F p3 2) = 8r, where r is a 251-bit prime. We use F p3 2 = F p3 i /(i 2 + 1) and u = 1 + i F p3 2. We have that = 0 and ª = 0. GLV-GLS curve in Twisted Edwards form E T3 F p3 2 : x 2 + y 2 = 1 + dx 2 y 2, where p 3 = , d = i and #E T3(F p3 2) = 8r, where r is a 251-bit prime. We use again F p3 2 = F p3 i /(i 2 + 1) and u = 1 + i F p3 2. We have that = 0 and ª = 0. E T3 is isomorphic to curve E 3 above. GLV curve E 4 F p4 : y 2 = x x 7, where p 4 = and #E 4 F p4 = 2r, where r is a 256-bit prime. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

25 Results I: single-core, no protection Operation count and performance of scalar multiplication ( 128 bits of security). Theoretical estimates and actual results based on tests on a single core of a 3.4GHz Intel Core i (Sandy Bridge) processor. Curve Method Total Cost Gain Performance Gain E 1(F p1 2), Weierstrass 4-GLV-GLS 1209m 51% 99,000cc 53% E 2 F p2, Weierstrass 2-GLV 2004M 1824m - 151,000cc - E T3(F p3 2), Twisted Edwards 4-GLV-GLS 1117m 97% 91,000cc 102% E 3(F p3 2), Weierstrass 4-GLV-GLS 1468m 50% 121,000cc 52% E 4 F p4, Weierstrass 2-GLV 2416M 2199m - 184,000cc - About 50% speed-up when moving from 2-GLV to 4-GLV-GLS. Twisted Edwards injects a further 30% speed-up to curve E 3. * m, s and a stand for costs of multiplication, squaring and addition over F p 2, and M for cost of multiplication over F p. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

26 Results II: single and multi-core, unprotected and protected Performance of scalar multiplication ( 128 bits of security). Results based on tests on a single core of a 3.4GHz Intel Core i (Sandy Bridge) processor. Curve Method Protection #Cores Performance E T3(F p3 2), Twisted Edwards 4-GLV-GLS 91,000cc E T3(F p3 2), Twisted Edwards 4-GLV-GLS 137,000cc E T3(F p3 2), Twisted Edwards 4-GLV-GLS 61,000cc E T3(F p3 2), Twisted Edwards 4-GLV-GLS 78,000cc E 1(F p1 2), Weierstrass 4-GLV-GLS 99,000cc E 1(F p1 2), Weierstrass 4-GLV-GLS 145,000cc E 1(F p1 2), Weierstrass 4-GLV-GLS 70,000cc E 1(F p1 2), Weierstrass 4-GLV-GLS 89,000cc E 1(F p1 2), Weierstrass non-glv 201,000cc E 2 (F p2 ), Weierstrass 2-GLV 151,000cc E 2 (F p2 ), Weierstrass 2-GLV 127,000cc P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

27 Results III: single and multi-core, unprotected and protected 2x speed-up when moving from non-glv to 4-GLV-GLS on curve E 1 (sequential/ unprotected version) Up to 76% speed-up when using multicore execution (protected version) 46%-50% overhead for protecting sequential implementations Only 28% overhead for protecting multicore implementations As before, 50% speed-up when moving from 2-GLV to 4-GLV-GLS (curve E 1). Twisted Edwards curve E T3 is 6%-15% faster than Weierstrass curve E 1. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

28 Conclusions I Extending work by Galbraith, Lin and Scott, we have shown how to enable a 4- dimensional GLV method using the p-power Frobenius endomorphism ª and on GLV curves over F p 2. We have provided first rigorous bound on the 4-dimensional GLV method that represents a theoretical argument justifying the use of the method when possible, for any GLV curve. We have shown how to achieve a further speed-up by using the Twisted Edwards model. We have shown how to apply strong countermeasures to protect GLV-based implementations against timing-type side-channel attacks. We have shown how to achieve a further speed-up by using multiple cores and how to protect multicore execution against targeted side-channel attacks. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

29 Conclusions I Extending work by Galbraith, Lin and Scott, we have shown how to enable a 4- dimensional GLV method using the p-power Frobenius endomorphism ª and on GLV curves over F p 2. We have provided first rigorous bound on the 4-dimensional GLV method that represents a theoretical argument justifying the use of the method when possible, for any GLV curve. We have shown how to achieve a further speed-up by using the Twisted Edwards model. We have shown how to apply strong countermeasures to protect GLV-based implementations against timing-type side-channel attacks. We have shown how to achieve a further speed-up by using multiple cores and how to protect multicore execution against targeted side-channel attacks. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

30 Conclusions I Extending work by Galbraith, Lin and Scott, we have shown how to enable a 4- dimensional GLV method using the p-power Frobenius endomorphism ª and on GLV curves over F p 2. We have provided first rigorous bound on the 4-dimensional GLV method that represents a theoretical argument justifying the use of the method when possible, for any GLV curve. We have shown how to achieve a further speed-up by using the Twisted Edwards model. We have shown how to apply strong countermeasures to protect GLV-based implementations against timing-type side-channel attacks. We have shown how to achieve a further speed-up by using multiple cores and how to protect multicore execution against targeted side-channel attacks. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

31 Conclusions I Extending work by Galbraith, Lin and Scott, we have shown how to enable a 4- dimensional GLV method using the p-power Frobenius endomorphism ª and on GLV curves over F p 2. We have provided first rigorous bound on the 4-dimensional GLV method that represents a theoretical argument justifying the use of the method when possible, for any GLV curve. We have shown how to achieve a further speed-up by using the Twisted Edwards model. We have shown how to apply strong countermeasures to protect GLV-based implementations against timing-type side-channel attacks. We have shown how to achieve a further speed-up by using multiple cores and how to protect multicore execution against targeted side-channel attacks. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

32 Conclusions I Extending work by Galbraith, Lin and Scott, we have shown how to enable a 4- dimensional GLV method using the p-power Frobenius endomorphism ª and on GLV curves over F p 2. We have provided first rigorous bound on the 4-dimensional GLV method that represents a theoretical argument justifying the use of the method when possible, for any GLV curve. We have shown how to achieve a further speed-up by using the Twisted Edwards model. We have shown how to apply strong countermeasures to protect GLV-based implementations against timing-type side-channel attacks. We have shown how to achieve a further speed-up by using multiple cores and how to protect multicore execution against targeted side-channel attacks. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

33 Conclusions II Our implementations using the new GLV-GLS curves have set new speed records for elliptic curves over large prime characteristic fields for several scenarios (x64 processors) - Unprotected versions: Sequential: 91,000 cycles, 34% speedup over Hu-Longa-Xu 2011 (122,000 cycles) Multicore: 61,000 cycles (no previous record) - Versions fully protected against timing-type side-channel attacks: Sequential: 137,000 cycles, 42% speedup over Bernstein et al (194,000 cycles) Multicore: 78,000 cycles (no previous record) * Figures on a 3.4GHz Intel Core i (Sandy Bridge) processor. P. Longa and F. Sica 4-GLV Scalar Multiplication ASIACRYPT / 19

34 Four-Dimensional GLV Scalar Multiplication Q & A Patrick Longa Microsoft Research Francesco Sica Nazarbayev University

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves SESSION ID: CRYP-T07 Patrick Longa Microsoft Research http://research.microsoft.com/en-us/people/plonga/

More information

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Patrick Longa and Francesco Sica 2 Microsoft Research, USA plonga@microsoft.com 2 Nazarbayev University, Kazakhstan francesco.sica@nu.edu.kz

More information

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Patrick Longa 1 and Francesco Sica 2 1 Microsoft Research, USA plonga@microsoft.com 2 Nazarbayev University, Kazakhstan francesco.sica@nu.edu.kz

More information

Software implementation of Koblitz curves over quadratic fields

Software implementation of Koblitz curves over quadratic fields Software implementation of Koblitz curves over quadratic fields Thomaz Oliveira 1, Julio López 2 and Francisco Rodríguez-Henríquez 1 1 Computer Science Department, Cinvestav-IPN 2 Institute of Computing,

More information

Fast point multiplication algorithms for binary elliptic curves with and without precomputation

Fast point multiplication algorithms for binary elliptic curves with and without precomputation Fast point multiplication algorithms for binary elliptic curves with and without precomputation Thomaz Oliveira 1 Diego F. Aranha 2 Julio López 2 Francisco Rodríguez-Henríquez 1 1 CINVESTAV-IPN, Mexico

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland. CT-RSA 2014 1 / 22 Outline Introduction

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information

Fast Cryptography in Genus 2

Fast Cryptography in Genus 2 Fast Cryptography in Genus 2 Joppe W. Bos, Craig Costello, Huseyin Hisil and Kristin Lauter EUROCRYPT 2013 Athens, Greece May 27, 2013 Fast Cryptography in Genus 2 Recall that curves are much better than

More information

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18 Security assessment of public-key cryptography

More information

The Montgomery ladder on binary elliptic curves

The Montgomery ladder on binary elliptic curves The Montgomery ladder on binary elliptic curves Thomaz Oliveira 1,, Julio López 2,, and Francisco Rodríguez-Henríquez 1, 1 Computer Science Department, Cinvestav-IPN thomaz.figueiredo@gmail.com, francisco@cs.cinvestav.mx

More information

Selecting Elliptic Curves for Cryptography Real World Issues

Selecting Elliptic Curves for Cryptography Real World Issues Selecting Elliptic Curves for Cryptography Real World Issues Michael Naehrig Cryptography Research Group Microsoft Research UW Number Theory Seminar Seattle, 28 April 2015 Elliptic Curve Cryptography 1985:

More information

Side-channel attacks on PKC and countermeasures with contributions from PhD students

Side-channel attacks on PKC and countermeasures with contributions from PhD students basics Online Side-channel attacks on PKC and countermeasures (Tutorial @SPACE2016) with contributions from PhD students Lejla Batina Institute for Computing and Information Sciences Digital Security Radboud

More information

Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis

Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig Microsoft Research, USA Abstract. We select a set of elliptic

More information

An introduction to supersingular isogeny-based cryptography

An introduction to supersingular isogeny-based cryptography An introduction to supersingular isogeny-based cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 8, 2017 Šibenik, Croatia Towards quantum-resistant cryptosystems from supersingular

More information

An Analysis of Affine Coordinates for Pairing Computation

An Analysis of Affine Coordinates for Pairing Computation An Analysis of Affine Coordinates for Pairing Computation Michael Naehrig Microsoft Research mnaehrig@microsoft.com joint work with Kristin Lauter and Peter Montgomery Microsoft Research Pairing 2010,

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos 1, Craig Costello 1, Huseyin Hisil 2, and Kristin Lauter 1 1 Microsoft Research, Redmond, USA 2 Yasar University,

More information

GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures With Single-Bit Nonce Bias

GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures With Single-Bit Nonce Bias GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures With Single-Bit Nonce Bias Diego F. Aranha Pierre-Alain Fouque Benoît Gerard Jean-Gabriel Kammerer Mehdi Tibouchi Jean-Christophe

More information

Faster ECC over F 2. School of Computer and Communication Sciences EPFL, Switzerland 2 CertiVox Labs.

Faster ECC over F 2. School of Computer and Communication Sciences EPFL, Switzerland 2 CertiVox Labs. Faster ECC over F 2 521 1 Robert Granger 1 and Michael Scott 2 1 Laboratory for Cryptologic Algorithms School of Computer and Communication Sciences EPFL, Switzerland robbiegranger@gmail.com 2 CertiVox

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin Lauter CHES 2013 Motivation - I Group DH ECDH (F p1, ) (E F p2, +)

More information

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 ECM at Work Joppe W. Bos and Thorsten Kleinjung Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 Motivation The elliptic curve method for integer factorization

More information

Edwards Curves and the ECM Factorisation Method

Edwards Curves and the ECM Factorisation Method Edwards Curves and the ECM Factorisation Method Peter Birkner Eindhoven University of Technology CADO Workshop on Integer Factorization 7 October 2008 Joint work with Daniel J. Bernstein, Tanja Lange and

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

You could have invented Supersingular Isogeny Diffie-Hellman

You could have invented Supersingular Isogeny Diffie-Hellman You could have invented Supersingular Isogeny Diffie-Hellman Lorenz Panny Technische Universiteit Eindhoven Πλατανιάς, Κρήτη, 11 October 2017 1 / 22 Shor s algorithm 94 Shor s algorithm quantumly breaks

More information

Faster Compact DiffieHellman: Endomorphisms on the x-line

Faster Compact DiffieHellman: Endomorphisms on the x-line Faster Compact DiffieHellman: Endomorphisms on the x-line Craig Costello craigco@microsoft.com Microsoft Resesarch Redmond Seattle, USA Hüseyin Hışıl huseyin.hisil@yasar.edu.tr Computer Eng. Department

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Curve41417: Karatsuba revisited

Curve41417: Karatsuba revisited Curve41417: Karatsuba revisited Chitchanok Chuengsatiansup Technische Universiteit Eindhoven September 25, 2014 Joint work with Daniel J. Bernstein and Tanja Lange Chitchanok Chuengsatiansup Curve41417:

More information

Counting points on elliptic curves over F q

Counting points on elliptic curves over F q Counting points on elliptic curves over F q Christiane Peters DIAMANT-Summer School on Elliptic and Hyperelliptic Curve Cryptography September 17, 2008 p.2 Motivation Given an elliptic curve E over a finite

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Faster arithmetic for number-theoretic transforms

Faster arithmetic for number-theoretic transforms University of New South Wales 7th October 2011, Macquarie University Plan for talk 1. Review number-theoretic transform (NTT) 2. Discuss typical butterfly algorithm 3. Improvements to butterfly algorithm

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Elliptic

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Efficient Application of Countermeasures for Elliptic Curve Cryptography

Efficient Application of Countermeasures for Elliptic Curve Cryptography Efficient Application of Countermeasures for Elliptic Curve Cryptography Vladimir Soukharev, Ph.D. Basil Hess, Ph.D. InfoSec Global Inc. May 19, 2017 Outline Introduction Brief Summary of ECC Arithmetic

More information

Error-free protection of EC point multiplication by modular extension

Error-free protection of EC point multiplication by modular extension Error-free protection of EC point multiplication by modular extension Martin Seysen February 21, 2017 Giesecke & Devrient GmbH, Prinzregentenstraße 159, D-81677 München, e-mail: m.seysen@gmx.de Abstract

More information

Two is the fastest prime: lambda coordinates for binary elliptic curves

Two is the fastest prime: lambda coordinates for binary elliptic curves Noname manuscript No. (will be inserted by the editor) Two is the fastest prime: lambda coordinates for binary elliptic curves Thomaz Oliveira Julio López Diego F. Aranha Francisco Rodríguez-Henríquez

More information

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand Christophe Negre, Thomas Plantard, Jean-Marc Robert Team DALI (UPVD) and LIRMM (UM2, CNRS), France CCISR, SCIT, (University

More information

Identifying supersingular elliptic curves

Identifying supersingular elliptic curves Identifying supersingular elliptic curves Andrew V. Sutherland Massachusetts Institute of Technology January 6, 2012 http://arxiv.org/abs/1107.1140 Andrew V. Sutherland (MIT) Identifying supersingular

More information

Edwards coordinates for elliptic curves, part 1

Edwards coordinates for elliptic curves, part 1 Edwards coordinates for elliptic curves, part 1 Tanja Lange Technische Universiteit Eindhoven tanja@hyperelliptic.org joint work with Daniel J. Bernstein 19.10.2007 Tanja Lange http://www.hyperelliptic.org/tanja/newelliptic/

More information

Signatures and DLP-I. Tanja Lange Technische Universiteit Eindhoven

Signatures and DLP-I. Tanja Lange Technische Universiteit Eindhoven Signatures and DLP-I Tanja Lange Technische Universiteit Eindhoven How to compute ap Use binary representation of a to compute a(x; Y ) in blog 2 ac doublings and at most that many additions. E.g. a =

More information

VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism

VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism Zhe Liu 1, Husen Wang 2, Johann Großschädl 1, Zhi Hu 3, and Ingrid Verbauwhede

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Pairing-Friendly Elliptic Curves of Prime Order

Pairing-Friendly Elliptic Curves of Prime Order Pairing-Friendly Elliptic Curves of Prime Order Paulo S. L. M. Barreto 1 Michael Naehrig 2 1 University of São Paulo pbarreto@larc.usp.br 2 RWTH Aachen University mnaehrig@ti.rwth-aachen.de SAC 2005 Outline

More information

Families of fast elliptic curves from Q-curves

Families of fast elliptic curves from Q-curves Families of fast elliptic curves from Q-curves Benjamin Smith Team GRACE, INRIA Saclay Île-de-France and Laboratoire d Informatique de l École polytechnique (LIX) Bâtiment Alan Turing, 1 rue Honoré d Estienne

More information

Post-Snowden Elliptic Curve Cryptography. Patrick Longa Microsoft Research

Post-Snowden Elliptic Curve Cryptography. Patrick Longa Microsoft Research Post-Snowden Elliptic Curve Cryptography Patrick Longa Microsoft Research Joppe Bos Craig Costello Michael Naehrig NXP Semiconductors Microsoft Research Microsoft Research June 2013 the Snowden leaks the

More information

Exponentiating in Pairing Groups

Exponentiating in Pairing Groups Exponentiating in Pairing Groups Joppe W. Bos, Craig Costello, and Michael Naehrig Microsoft Research, USA Abstract. We study exponentiations in pairing groups for the most common security levels and show

More information

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago Hyperelliptic-curve cryptography D. J. Bernstein University of Illinois at Chicago Thanks to: NSF DMS 0140542 NSF ITR 0716498 Alfred P. Sloan Foundation Two parts to this talk: 1. Elliptic curves; modern

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos 1, Craig Costello 1, Huseyin Hisil 2, and Kristin Lauter 1 1 Microsoft Research, Redmond, USA 2 Yasar University,

More information

COMPLEX MULTIPLICATION: LECTURE 15

COMPLEX MULTIPLICATION: LECTURE 15 COMPLEX MULTIPLICATION: LECTURE 15 Proposition 01 Let φ : E 1 E 2 be a non-constant isogeny, then #φ 1 (0) = deg s φ where deg s is the separable degree of φ Proof Silverman III 410 Exercise: i) Consider

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures Jean-Sébastien Coron 1, Arnab Roy 1,2, Srinivas Vivek 1 1 University of Luxembourg 2 DTU, Denmark

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

Optimal TNFS-secure pairings on elliptic curves with even embedding degree

Optimal TNFS-secure pairings on elliptic curves with even embedding degree Optimal TNFS-secure pairings on elliptic curves with even embedding degree Georgios Fotiadis 1 and Chloe Martindale 2 1 University of the Aegean, Greece gfotiadis@aegean.gr 2 Technische Universiteit Eindhoven,

More information

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products 1 Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products David Kohel Institut de Mathématiques de Luminy International Workshop on Codes and Cryptography 2011 Qingdao, 2 June

More information

An Analysis of Affine Coordinates for Pairing Computation

An Analysis of Affine Coordinates for Pairing Computation An Analysis of Affine Coordinates for Pairing Computation Kristin Lauter, Peter L. Montgomery, and Michael Naehrig Microsoft Research, One Microsoft Way, Redmond, WA 98052, USA {klauter, petmon, mnaehrig}@microsoft.com

More information

Fully maximal and minimal supersingular abelian varieties

Fully maximal and minimal supersingular abelian varieties Fully maximal and minimal supersingular abelian varieties Valentijn Karemaker (University of Pennsylvania) Joint with R. Pries Arithmetic, Geometry, Cryptography, and Coding Theory, CIRM June 19, 2017

More information

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015 Galois Theory TCU Graduate Student Seminar George Gilbert October 201 The coefficients of a polynomial are symmetric functions of the roots {α i }: fx) = x n s 1 x n 1 + s 2 x n 2 + + 1) n s n, where s

More information

A variant of the F4 algorithm

A variant of the F4 algorithm A variant of the F4 algorithm Vanessa VITSE - Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire PRISM CT-RSA, February 18, 2011 Motivation Motivation An example of algebraic cryptanalysis

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

Elliptic and Hyperelliptic Curves: a Practical Security Comparison"

Elliptic and Hyperelliptic Curves: a Practical Security Comparison Elliptic and Hyperelliptic Curves: a Practical Security Comparison Joppe W. Bos (Microsoft Research), Craig Costello (Microsoft Research),! Andrea Miele (EPFL) 1/13 Motivation and Goal(s)! Elliptic curves

More information

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS GORA ADJ, OMRAN AHMADI, AND ALFRED MENEZES Abstract. We study the isogeny graphs of supersingular elliptic curves over finite fields,

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

NUNO FREITAS AND ALAIN KRAUS

NUNO FREITAS AND ALAIN KRAUS ON THE DEGREE OF THE p-torsion FIELD OF ELLIPTIC CURVES OVER Q l FOR l p NUNO FREITAS AND ALAIN KRAUS Abstract. Let l and p be distinct prime numbers with p 3. Let E/Q l be an elliptic curve with p-torsion

More information

Branch Prediction based attacks using Hardware performance Counters IIT Kharagpur

Branch Prediction based attacks using Hardware performance Counters IIT Kharagpur Branch Prediction based attacks using Hardware performance Counters IIT Kharagpur March 19, 2018 Modular Exponentiation Public key Cryptography March 19, 2018 Branch Prediction Attacks 2 / 54 Modular Exponentiation

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

Computing the image of Galois

Computing the image of Galois Computing the image of Galois Andrew V. Sutherland Massachusetts Institute of Technology October 9, 2014 Andrew Sutherland (MIT) Computing the image of Galois 1 of 25 Elliptic curves Let E be an elliptic

More information

Mathematical analysis of the computational complexity of integer sub-decomposition algorithm

Mathematical analysis of the computational complexity of integer sub-decomposition algorithm Journal of Physics: Conference Series PAPER OPEN ACCESS Mathematical analysis of the computational complexity of integer sub-decomposition algorithm To cite this article: Ruma Kareem K Ajeena and Hailiza

More information

Faster implementation of scalar multiplication on Koblitz curves

Faster implementation of scalar multiplication on Koblitz curves Faster implementation of scalar multiplication on Koblitz curves Diego F. Aranha 1, Armando Faz-Hernández 2, Julio López 3, and Francisco Rodríguez-Henríquez 2 1 Departament of Computer Science, University

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

14 Diffie-Hellman Key Agreement

14 Diffie-Hellman Key Agreement 14 Diffie-Hellman Key Agreement 14.1 Cyclic Groups Definition 14.1 Example Let д Z n. Define д n = {д i % n i Z}, the set of all powers of д reduced mod n. Then д is called a generator of д n, and д n

More information

HONDA-TATE THEOREM FOR ELLIPTIC CURVES

HONDA-TATE THEOREM FOR ELLIPTIC CURVES HONDA-TATE THEOREM FOR ELLIPTIC CURVES MIHRAN PAPIKIAN 1. Introduction These are the notes from a reading seminar for graduate students that I organised at Penn State during the 2011-12 academic year.

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

LECTURE 7, WEDNESDAY

LECTURE 7, WEDNESDAY LECTURE 7, WEDNESDAY 25.02.04 FRANZ LEMMERMEYER 1. Singular Weierstrass Curves Consider cubic curves in Weierstraß form (1) E : y 2 + a 1 xy + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6, the coefficients a i

More information

Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations

Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations Introduction Clavier et al s Paper This Paper Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations Aurélie Bauer Éliane Jaulmes Emmanuel Prouff Justine Wild ANSSI Session ID:

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

Class invariants by the CRT method

Class invariants by the CRT method Class invariants by the CRT method Andreas Enge Andrew V. Sutherland INRIA Bordeaux-Sud-Ouest Massachusetts Institute of Technology ANTS IX Andreas Enge and Andrew Sutherland Class invariants by the CRT

More information

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves William R. Trost and Guangwu Xu Abstract Koblitz curves have been a nice subject of consideration for both theoretical and practical interests.

More information

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Roberto Maria Avanzi 1, Mathieu Ciet 2, and Francesco Sica 3 1 IEM, University of Duisburg-Essen,

More information

Algorithm for RSA and Hyperelliptic Curve Cryptosystems Resistant to Simple Power Analysis

Algorithm for RSA and Hyperelliptic Curve Cryptosystems Resistant to Simple Power Analysis Algorithm for RSA and Hyperelliptic Curve Cryptosystems Resistant to Simple Power Analysis Christophe Negre ici joined work with T. Plantard (U. of Wollongong, Australia) Journees Nationales GDR IM January

More information

PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES

PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES ALEXANDRE GÉLIN, THORSTEN KLEINJUNG, AND ARJEN K. LENSTRA Abstract. We provide a new family of elliptic curves that results in a one to two percent

More information

`-modular Representations of Finite Reductive Groups

`-modular Representations of Finite Reductive Groups `-modular Representations of Finite Reductive Groups Bhama Srinivasan University of Illinois at Chicago AIM, June 2007 Bhama Srinivasan (University of Illinois at Chicago) Modular Representations AIM,

More information

Side-channel attacks and countermeasures for curve based cryptography

Side-channel attacks and countermeasures for curve based cryptography Side-channel attacks and countermeasures for curve based cryptography Tanja Lange Technische Universiteit Eindhoven tanja@hyperelliptic.org 28.05.2007 Tanja Lange SCA on curves p. 1 Overview Elliptic curves

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

Faster Pairings on Special Weierstrass Curves

Faster Pairings on Special Weierstrass Curves craig.costello@qut.edu.au Queensland University of Technology Pairing 2009 Joint work with Huseyin Hisil, Colin Boyd, Juanma Gonzalez-Nieto, Kenneth Koon-Ho Wong Table of contents 1 Introduction The evolution

More information

Parameterization of Edwards curves on the rational field Q with given torsion subgroups. Linh Tung Vo

Parameterization of Edwards curves on the rational field Q with given torsion subgroups. Linh Tung Vo Parameterization of Edwards curves on the rational field Q with given torsion subgroups Linh Tung Vo Email: vtlinh@bcy.gov.vn Abstract. This paper presents the basic concepts of the Edwards curves, twisted

More information

Applications of Complex Multiplication of Elliptic Curves

Applications of Complex Multiplication of Elliptic Curves Applications of Complex Multiplication of Elliptic Curves MASTER THESIS Candidate: Massimo CHENAL Supervisor: Prof. Jean-Marc COUVEIGNES UNIVERSITÀ DEGLI STUDI DI PADOVA UNIVERSITÉ BORDEAUX 1 Facoltà di

More information

Twisted Edwards Curves Revisited

Twisted Edwards Curves Revisited A version of this paper appears in Advances in Cryptology - ASIACRYPT 2008, LNCS Vol. 5350, pp. 326 343. J. Pieprzyk ed., Springer-Verlag, 2008. Twisted Edwards Curves Revisited Huseyin Hisil, Kenneth

More information

Speeding up the Scalar Multiplication on Binary Huff Curves Using the Frobenius Map

Speeding up the Scalar Multiplication on Binary Huff Curves Using the Frobenius Map International Journal of Algebra, Vol. 8, 2014, no. 1, 9-16 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ija.2014.311117 Speeding up the Scalar Multiplication on Binary Huff Curves Using the

More information

Computing the modular equation

Computing the modular equation Computing the modular equation Andrew V. Sutherland (MIT) Barcelona-Boston-Tokyo Number Theory Seminar in Memory of Fumiyuki Momose Andrew V. Sutherland (MIT) Computing the modular equation 1 of 8 The

More information

A New Model of Binary Elliptic Curves with Fast Arithmetic

A New Model of Binary Elliptic Curves with Fast Arithmetic A New Model of Binary Elliptic Curves with Fast Arithmetic Hongfeng Wu 1 Chunming Tang 2 and Rongquan Feng 2 1 College of Science North China University of technology Beijing 100144 PR China whfmath@gmailcom

More information

14 Ordinary and supersingular elliptic curves

14 Ordinary and supersingular elliptic curves 18.783 Elliptic Curves Spring 2015 Lecture #14 03/31/2015 14 Ordinary and supersingular elliptic curves Let E/k be an elliptic curve over a field of positive characteristic p. In Lecture 7 we proved that

More information

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Naomi Benger and Michael Scott, 1 School of Computing, Dublin City University, Ireland nbenger@computing.dcu.ie

More information

RSA Key Extraction via Low- Bandwidth Acoustic Cryptanalysis. Daniel Genkin, Adi Shamir, Eran Tromer

RSA Key Extraction via Low- Bandwidth Acoustic Cryptanalysis. Daniel Genkin, Adi Shamir, Eran Tromer RSA Key Extraction via Low- Bandwidth Acoustic Cryptanalysis Daniel Genkin, Adi Shamir, Eran Tromer Mathematical Attacks Input Crypto Algorithm Key Output Goal: recover the key given access to the inputs

More information

Counting points on genus 2 curves over finite

Counting points on genus 2 curves over finite Counting points on genus 2 curves over finite fields Chloe Martindale May 11, 2017 These notes are from a talk given in the Number Theory Seminar at the Fourier Institute, Grenoble, France, on 04/05/2017.

More information

McBits: fast constant-time code-based cryptography. (to appear at CHES 2013)

McBits: fast constant-time code-based cryptography. (to appear at CHES 2013) McBits: fast constant-time code-based cryptography (to appear at CHES 2013) D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work with: Tung Chou Technische Universiteit

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information