An FPGA-based Accelerator for Tate Pairing on Edwards Curves over Prime Fields

Size: px
Start display at page:

Download "An FPGA-based Accelerator for Tate Pairing on Edwards Curves over Prime Fields"

Transcription

1 . Motivation and introduction An FPGA-based Accelerator for Tate Pairing on Edwards Curves over Prime Fields Marcin Rogawski Ekawat Homsirikamol Kris Gaj Cryptographic Engineering Research Group (CERG) Department of ECE, Volgenau School of Engineering George Mason University, Fairfax, VA, USA th CryptArchi Workshop - Fréjus, June 23-26, 203 Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... / 25

2 Pairing Based Cryptography Prime fields Pairing Based Cryptography PAIRING Traditional PKC One Round Key Agreement A C A B B P TA M P TA M Encryption Cert(BOB, P E ALICE IDBOB E ALICE ) BOB TA C C BOB BOB Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj Note: An Cert FPGA-based Certificate, Accelerator TA Trust... Authority 2 / 25

3 Pairing Based Cryptography Prime fields Pairing Based Cryptography XILINX A 0 B 0 A B ADDER Cin LUT 0 LUT 0 S 0 S 8(7) B A 25() MULTIPLIER 25 x 8 43(4) M Cout Note: signed size(unsigned size) ALTERA A0 B 0 A B LUT LUT Cin FA FA Cout S 0 S 36 A B Note: M = ((A hi*b hi)*2 +(A hi*2 *B lo) (A * B )+(A *2 * B )) 8 lo lo hi lo 72 M Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 3 / 25

4 Pairing Based Cryptography Prime fields Prime Fields Pairing transformations can be defined over multiple fields: binary - GF(2 n ), ternary - GF(3 m ), and prime fields - GF(p) Binary and ternary fields are generally hardware-friendly Prime fields are generally better for software implementations and for cross-platform solutions The National Security Agency (NSA Suite B Cryptography) and ecrypt II recommend prime fields Scope of this work Efficient implementation of Pairing Based Cryptosystems over prime fields using internal resources of modern FPGAs, such as fast carry chains (carry logic) and DSP units. Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 4 / 25

5 Field operations Solinas primes and Barrett reduction Hierarchy of Operations in Pairing Based Cryptography (PBC) Cryptographic protocols and schemes Curve Operations Scalar Multiplication Bilinear Operations Pairings Group Operations Point Addition Point Doubling Extension Field Operations Multiplication Squaring Field Operations Multiplication Squaring Addition Subtraction Hardware architecture recipe: Optimizations on every level CAN NOT be conducted totally independently! Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 5 / 25

6 Field operations Solinas primes and Barrett reduction Novel Hybrid high-radix carry save adder with parallel prefix Kogge-Stone network Functionality: A + B = S + C = cout, R block N block block 0 High Radix Carry Save Form a(n*w )..a(n*(w )) w a(2*w )..a(w) a(w ),..., a(0) A = {a(n*w ),..., a(0)} B = {b(n*w ),..., b(0)} b(n*w )..b(n*(w )) w w+ b(2*w )..b(w) b(w ),..., b(0) R = {r(n*w ),..., r(0)} S = {s(n*w ),..., s(0)} s(n*w )..s(n*(w )) c(n*w) c((n )*w) w c(2*w) s(2*w )..s(w) c(w) s(w ),..., s(0) w w w C = {c(n*w), 0, c((n )*w), 0... c(w), 0 } i 0 i consecutive zeros =..? =..? Carry Projection Unit g(n ) g() g(0) g(n ) p(n ) g(n 2) g() p() g(0) p(n ) p() Kogge Stone Adder s Parallel Prefix Network pc(n) w pc(n ) w pc() w pc(n) pc(n ) pc() cout r(n*w )..r(n*(w )) r(2*w ),..., r(w) r(w ),..., r(0) Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 6 / 25

7 Field operations Solinas primes and Barrett reduction Generic modular adder B n number of bits of P B A B cout# cout#2 2 n P A cout# P cout# cout# cout#2 A 0 SUB 2 n P 0 P 0 0 R R SUB cout# cout#2 0 SUB R R = A + B mod P, R = { A + B P, if A + B 2 n A + B P 0 A + B, otherwise R = A B mod P, R = { A B + P, if A B < 0 A B, otherwise Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 7 / 25

8 Field operations Solinas primes and Barrett reduction Novel modular adder/subtractor Functionality: (A + B) mod P = R a(n ) b(n ) w w PE#(N ) ="..."? a() b() fp(n ) w fp() w ="..."? ="..."? w+ w+ w+ fg(n ) PE# PE#0 w fg() w c(2) c() c(n ) p(n ) w p() w w ip(n ) ip() sg(n ) sg() 0 sp(n ) A = {a(n ),..., a(0)}, B = {b(n ),..., b(0)}, P = {p(n ),... p(0)}, IP = two s complement of P 0 ="..."? sp() a(0) b(0) "0""" 0 80 bit: n=52 bits, N=3 words 20 bit: n=264 bits, N=75 words 28 bit: n=493 bits, N=88 words w=7 bits fg(0) p(0) ip(0) sg(0) fg(n ) fp(n ) Carry Projection Unit # Carry Projection Unit #2 fp() fg(0) fpc(n) fpc(n ) fpc() sg(n ) sp(n ) sp() sg(0) 0 sel 0 fpc(n ) spc(n ) 0 r(n ) r() 0 sel fpc() spc() 0 sel spc(n) spc(n ) spc() r(0) sel fpc(n) SUB fpc(n) spc(n) Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 8 / 25

9 Field operations Solinas primes and Barrett reduction Novel Multiply-and-Add DSP-based multiplier /3 Functionality: A * B = (RR, RC), where DSP Slice "0" 7 "0" a(n ) Radix 2 7 operations b(j) 7 a(n 2) b(j) s(n) c(n) s(n ) c(n )s(n 2) ss(m) 2 cc(m) 7 ss(m ) cc(m ) "0" "0" 2 A = {a(n ),..., a(0)}, B = {b(n,...,0}, RR = {rr(2m ),..., rr(0)}, RC = {rc(2m ),..., rc(0)} 7 7 a(0) c() s(0) "0" "0" 2 b(j) ss(0) s( ) "0" cc(0) zc(n) 7 7 Switch Radix 2 to Radix2 Carry s(n) s(n ) 7 cc(m) ss(m) 7 Switch Radix 2 to Radix2 Sum ss( ) "0" "0" 2 zc( ) cc( ) s(0) s( ) cc( ) ss( ) 5 zc(n) = 0, c(n) 5 zc(n ) = 0, c(n )... zc() = 0 5, c() zc(0) = 0 7 zc( ) = bit: N=3, M=22 20 bit: N=75, M=53 28 bit: N=88, M=62 rc(2m) Radix 2 operations rr(2m ) rc(2m ) rr(2m 2) rc(m) rr(m ) rc(m ) rr(m 2) rr(m 3) rr(0) Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 9 / 25

10 Field operations Solinas primes and Barrett reduction Novel Multiply-and-Add DSP-based multiplier 2/3 Three operational phases of the selected processing element: Phase I: clock cycle 0 Phase II: clock cycle..m 2 Phase III: clock cycle M ss(i) cc(i) ss(i) cc(i) ss(i) cc(i) "0" "0" "0" "0" "0" "0" rc(i+m) rr(i+m ) rc(i+m) rr(i+m ) rc(i+m) rr(i+m ) Protocol Xilinx Virtex-6 Altera Stratix IV & V #bits of A processed per clock cycle n n #bits of B processed per clock cycle 36 #clock cycles per multiplication n n 36 #DSP units n 7 n 36 Meaning of DSP unit DSP48E slice Half-DSP block Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 0 / 25

11 Field operations Solinas primes and Barrett reduction Novel Multiply-and-Add DSP-based multiplier 3/3 Novel double speed mode: One multiplication using two multipliers Let A, B be M w-bit numbers, and B = B H 2 w M 2 + B L, then the multiplication of A and B can be computed as follows: A B = A *(B H 2 w M 2 + B L ) = A B H 2 w M 2 + A * B L. Very similar idea to BiPartite, Kaihara et al. [CHES 05], TiPartite multiplication, Sakiyama et al. [Integration ] When to use it? When we conduct the computations of a single multiplication, but we have two multipliers available! Or two multiplications and we have four multipliers available! Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... / 25

12 Field operations Solinas primes and Barrett reduction Arithmetic for Special Primes Reductions modulo 2 n + and modulo 2 n - are very efficient. (Problem: Not every number of this form is prime!) Primes of a form (2 a ± 2 b ± and 2 a ± 2 b ± 2 c ± ) were introduced by Solinas [NSA 99], Solinas prime s arithmetic is recommended by NIST for digital signature schemes [FIPS-86]! Comment: But it is not applicable for all primes in Solinas form! (e.g.: ) Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 2 / 25

13 Field operations Solinas primes and Barrett reduction Novel solution: Barrett-based reductor for Solinas primes (ln. 2) n+ (ln. 5) q r Multiplication by constant u Multiplication by constant p r 2 (sum) r (carry) 2 const(0) addition B = 2 n+ const = {0, B, B p, B 2p, B 3p, p, 2p, 3p} Comment: (ln. 7 2) n (ln. 7 2) const(7) addition (ln. 6) (ln. 6) subtraction subtraction n+ Algorithm Barrett modular reduction [Crypto 86] Require: x = (x 2n...x, x 0 ) 2, p = (p n...p, p 0 ) 2 r (p n 0), µ = 2 2n / p Ensure: r = x mod p : q x/2 n 2: q 2 q µ 3: q 3 q 2 /2 n+ 4: r x mod 2 n+ 5: r 2 q 3 p mod 2 n+ 6: r r r 2 7: if r < 0 then 8: r r + 2 n+ 9: end if 0: while r p do : r r p 2: end while 3: return r p can be chosen in such a way, that µ = 2 a t + 2 a t a + 2 0, where t is a relatively small number. Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 3 / 25

14 Elliptic Curve Cryptography Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves Definition: Elliptic curve over GF (p) is a set of points fulfilling equation of the curve and special point. Y y = x + x + mod p (p=23) P S Q 2S DBL ADD R Addition ADD P(6,9) Q=(7,2) R=P+Q=(3,7) Doubling DBL S(3,3) 2S=S+S=(7,) X P(generator) : P, 2P, 3P,...mP = Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 4 / 25

15 Edwards curves + application Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves Edwards curve [AmericanMath 07] is a set of points which fulfill equation x 2 + y 2 = + dx 2 y 2 mod p generalized form ax 2 + y 2 = + dx 2 y 2 mod p - a-twisted Edwards curves proposed by Bernstein et al. [AfricaCrypt 08] Extended projective formulae defined by Hisil et al. [AsiaCrypt 08] An elliptic curve is called supersingular, if its number of points is equal to p + Edwards curves together with special prime number P-2559 were adopted to digital signatures by Bernstein et al. [CHES ] Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 5 / 25

16 What is Pairing? Motivation and introduction Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves Pairing is a mathematical transformation which takes two arguments: two elliptic curve points P and Q from two algebraic groups G and G 2 and it produces an element of the third algebraic group G T. The most important properties of these G x G 2 G T functions are: bilinearity a,b Z p : e(ap, bq) = e(ap, Q) b = e(p, bq) a = e(p, Q) ab non-degeneracy ( function e(p, Q) never returns ), and efficiency in computations. Pairing on twisted supersingular k = 2 Edwards curve was defined by Das and Sarkar [Pairing 08] Pairing on ordinary Edwards curves was defined by Arene et al. [Journal of Cryptology 09] So far NO hardware architectures or software implementations for pairing on Edwards curves reported in literature Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 6 / 25

17 Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves How to generate secure and computationally-friendly prime numbers? - part I Security concerns: p must be a large prime number, and p 3 (mod 4) p + must have a large prime divisor r - the discrete logarithm problem in the elliptic curves must be hard (Pollard rho) Edwards curves parameters must be a =, d = p k, so called embedding degree, is the smallest number, such that p k is divisible by r For aforementioned parameters, Edwards curve has p + points, embedding degree k = 2, and it is called supersingular curve p must be a large prime, the discrete logarithm problem in the p 2 must be hard (functional field sieve) Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 7 / 25

18 Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves How to generate secure and computationally-friendly prime numbers? - part II p and r can have a special form - Menezes and Koblitz [eprint 06] recommended Solinas primes [NSA 99] (2 a ± 2 b ± ) Observation: Barrett reduction [Crypto 86] requires multiplication by constants: p and µ = 22 n p, and 2n > p, and n - number of bits of p. we search such for p such that µ = 2 at ±... ± and t is relatively a small number (t < 30). we were looking for r with a very low Hamming weight (< 5%) Comment: The GMP library-based software implementation of the parameters generation algorithm requires significant amount of time to find friendly numbers Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 8 / 25

19 Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves Parameters used in our work Security Field order - p Prime divisor - r # terms of µ 80-bits bits bits bits Observations: The multiplication by p and µ can be replaced by multi-operand addition! The prime divisor r (2 a + 2 b ) has always a form of (computationally cheaper - check next slide!). Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 9 / 25

20 Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves General algorithm for the modified Tate pairing Algorithm 2 Miller s algorithm for computing modified Tate pairing Require: Points P and φ(q), prime divisor r = (r l... r 0 ), field order p, and embedding degree k, h P,Q a rational function Ensure: F = e(p, φ(q)) : F =, R = P 2: for i = l 2 downto 0 do 3: G h R,R (φ(q)) and R = 2R /* Algorithm 3: 4 multiplications */ 4: F = F 2 G /* Algorithm 5 and 6: 2+4 multiplictions */ 5: if r i = then 6: G h R,P (φ(q)) and R = R + P /* Algorithm 4: multiplications */ 7: F = F G /* Algorithm 5: 2 multiplications */ 8: end if 9: end for 0: return F F pk r /* Algorithm 7: next slide */ What if for the substantial number of P and Q the result of e(p, Q) =? Distortion maps! φ(q) = (x Q i, yq ), where i 2 =. Consequently, F and G are the complex numbers. Other names: twists or operations in the extension field x 2 +, in this case. Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator / 25

21 Elliptic curves cryptography Pairing Paramters generation Tate pairing on Edwards curves Final exponentiation (Alg. 7) - novel approach Traditional optimization method, the Frobenius mapping is not applicable to supersingular curves. F (p ) and F are equally difficult! The fixed exponent e = p2 r, after Booth recoding can be represented as five term Solinas prime (e.g.: 28-bit: ) The computation of the Final exponentiation (F e = F 2a +2 a 2 2 a 3 +2 a 4 2 a 5 = F 2a F 2a2 F 2a 4 F 2a3 F 2a 5 ): a complex squarings and the three complex multiplications of five intermediate values Two modular multiplications (complex squaring) can be computed using 4 multipliers working in the double speed mode Final result reconstruction: F Ru R d xi+y vi+z (vi + z) = (v i + z ) = { v = z = v z 2 +v 2 z z 2 +v 2 Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... 2 / 25

22 Coprocessor overview The overview of novel coprocessor block diagram in 7 r(n ) 7 7 DPRAM #N a(n ) a(0) a(n )b(n ) b(n )... b(0) r(0) DPRAM #0 a(0) b(0) Number of 7 bit words: N = 3 (80 bit), 75 (20 bit), 88 (28 bit) A = {a(n ),... a(0)} B = {b(n ),...b(0)} R = {r(n ),... r(0)} A 7N PISO A 7N B 7N A B A B A B A B A B 7 out Multiplier # Multiplier #2 Multiplier #3 Multiplier #4 Modular Adder 34N Additional circuit for the double speed mode Modular Reductor 7N System Multipliexer 7N R 7N Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator / 25

23 Results Conclusions FPGA-based hardware architectures - preliminary results Stratix V 80-bit security coprocessor: logic ALM, memory - 552k, 20 DSPs, 263 MHz, latency: 33µs 20-bit security coprocessor: logic ALM, memory - 327k, 288 DSPs, 257 MHz, latency: 54µs 28-bit security coprocessor: logic ALM, memory - 432k, 336 DSPs, 2 MHz, latency: 697µs Reference software implementation results: GNU Multiple Precision Arithmetic Library Testing platform: Mac OS X 0.6.8, CPU: Intel Core i7 2.8GHz, 8GB 067 MHz DDR3 80-bit: 5.09ms, 20-bit: 29.4ms, 28-bit: 37.ms Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator / 25

24 Results Conclusions Speed records for the range of bits security for the pairing transformations over prime fields Publication Curve Type Security Type Platform Latency This work twisted supersingular Edwards 20-bit Tate Stratix V 0.54ms Cheung et al. [CHES ] Barreto-Naehring 26-bit Opt.-Ate Virtex ms This work twisted supersingular Edwards 28-bit Tate Stratix V 0.70ms This work twisted supersingular Edwards 20-bit Tate Stratix IV 0.70ms Beuchat et al. [Pairing 0] Barreto-Naehrig 26-bit Opt.-Ate Core i ms This work twisted supersingular Edwards 28-bit Tate Stratix IV 0.88ms This work twisted supersingular Edwards 20-bit Tate Virtex-6.05ms Cheung et al. [CHES ] Barreto-Naehrig 26-bit Opt.-Ate Stratix III.07ms Fan et al. [Computers ] Barreto-Naehrig 28-bit Opt.-Ate Virtex-6.36ms This work twisted supersingular Edwards 28-bit Tate Virtex-6.05ms Fan et al. [Computers ] Barreto-Naehrig 28-bit Ate Virtex-6.60ms Cheung et al. [CHES ] Barreto-Naehrig 26-bit Opt.-Ate Cyclone II.93ms Comment: The fastest reported pairing coprocessor over prime fields for security level above 20 bits! Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator... / 25

25 Major Contributions Motivation and introduction Results Conclusions Novel, low latency, generic, optimized for fast carry-chains (FPGA), hybrid adder for big numbers (thousand of bits and more) Solinas primes-based, DSP-oriented, modular arithmetic architectures for addition, subtraction and multiplication First hardware architectures for 80, 20 and 28-bit pairing on Edwards curves Our coprocessor (on Stratix V) computes 20 and 28-bit secure pairing over prime field in less than 0.54 and 0.70 ms, respectively. It is the fastest pairing implementation over prime fields in this security range Cryptoarchi 3 M.Rogawski, E.Homsirikamol, K. Gaj An FPGA-based Accelerator / 25

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography Jean-Luc Beuchat Laboratory of Cryptography and Information Security Graduate School of Systems and Information Engineering University of Tsukuba 1-1-1

More information

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography J.-L. Beuchat 1 N. Brisebarre 2 J. Detrey 3 E. Okamoto 1 1 University of Tsukuba, Japan 2 École Normale Supérieure de Lyon, France 3 Cosec, b-it, Bonn,

More information

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves CT-RSA 2012 February 29th, 2012 Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves Joint work with: Nicolas Estibals CARAMEL project-team, LORIA, Université de Lorraine / CNRS / INRIA,

More information

Représentation RNS des nombres et calcul de couplages

Représentation RNS des nombres et calcul de couplages Représentation RNS des nombres et calcul de couplages Sylvain Duquesne Université Rennes 1 Séminaire CCIS Grenoble, 7 Février 2013 Sylvain Duquesne (Rennes 1) RNS et couplages Grenoble, 07/02/13 1 / 29

More information

An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation

An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation Jean-Luc Beuchat 1 Masaaki Shirase 2 Tsuyoshi Takagi 2 Eiji Okamoto 1 1 Graduate School of Systems and

More information

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18 Security assessment of public-key cryptography

More information

Hardware Acceleration of the Tate Pairing in Characteristic Three

Hardware Acceleration of the Tate Pairing in Characteristic Three Hardware Acceleration of the Tate Pairing in Characteristic Three CHES 2005 Hardware Acceleration of the Tate Pairing in Characteristic Three Slide 1 Introduction Pairing based cryptography is a (fairly)

More information

Selecting Elliptic Curves for Cryptography Real World Issues

Selecting Elliptic Curves for Cryptography Real World Issues Selecting Elliptic Curves for Cryptography Real World Issues Michael Naehrig Cryptography Research Group Microsoft Research UW Number Theory Seminar Seattle, 28 April 2015 Elliptic Curve Cryptography 1985:

More information

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields Santosh Ghosh, Dipanwita Roychowdhury, and Abhijit Das Computer Science and Engineering

More information

An Optimized Hardware Architecture of Montgomery Multiplication Algorithm

An Optimized Hardware Architecture of Montgomery Multiplication Algorithm An Optimized Hardware Architecture of Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, and Tarek El-Ghazawi 1 1 The George Washington University, Washington, DC 20052,

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields Santosh Ghosh, Dipanwita Roy Chowdhury, and Abhijit Das Computer Science and Engineering

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things l Efficient algorithms l Suitable elliptic curves We have

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things Efficient algorithms Suitable elliptic curves We have got

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Power Consumption Analysis. Arithmetic Level Countermeasures for ECC Coprocessor. Arithmetic Operators for Cryptography.

Power Consumption Analysis. Arithmetic Level Countermeasures for ECC Coprocessor. Arithmetic Operators for Cryptography. Power Consumption Analysis General principle: measure the current I in the circuit Arithmetic Level Countermeasures for ECC Coprocessor Arnaud Tisserand, Thomas Chabrier, Danuta Pamula I V DD circuit traces

More information

Montgomery Algorithm for Modular Multiplication with Systolic Architecture

Montgomery Algorithm for Modular Multiplication with Systolic Architecture Montgomery Algorithm for Modular Multiplication with ystolic Architecture MRABET Amine LIAD Paris 8 ENIT-TUNI EL MANAR University A - MP - Gardanne PAE 016 1 Plan 1 Introduction for pairing Montgomery

More information

ABHELSINKI UNIVERSITY OF TECHNOLOGY

ABHELSINKI UNIVERSITY OF TECHNOLOGY On Repeated Squarings in Binary Fields Kimmo Järvinen Helsinki University of Technology August 14, 2009 K. Järvinen On Repeated Squarings in Binary Fields 1/1 Introduction Repeated squaring Repeated squaring:

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

Implementation of ECM Using FPGA devices. ECE646 Dr. Kris Gaj Mohammed Khaleeluddin Hoang Le Ramakrishna Bachimanchi

Implementation of ECM Using FPGA devices. ECE646 Dr. Kris Gaj Mohammed Khaleeluddin Hoang Le Ramakrishna Bachimanchi Implementation of ECM Using FPGA devices ECE646 Dr. Kris Gaj Mohammed Khaleeluddin Hoang Le Ramakrishna Bachimanchi Introduction Why factor numbers? Security of RSA relies on difficulty to factor large

More information

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m )

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) Stefan Tillich, Johann Großschädl Institute for Applied Information Processing and

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) *

Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) * Institute for Applied Information Processing and Communications Graz University of Technology Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) * CHES 2002 Workshop on Cryptographic Hardware and Embedded

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information

Software implementation of Koblitz curves over quadratic fields

Software implementation of Koblitz curves over quadratic fields Software implementation of Koblitz curves over quadratic fields Thomaz Oliveira 1, Julio López 2 and Francisco Rodríguez-Henríquez 1 1 Computer Science Department, Cinvestav-IPN 2 Institute of Computing,

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography Jean-Luc Beuchat 1, Nicolas Brisebarre 2,3, Jérémie Detrey 3, and Eiji Okamoto 1 1 Laboratory of Cryptography and Information Security, University of

More information

ECE 645: Lecture 3. Conditional-Sum Adders and Parallel Prefix Network Adders. FPGA Optimized Adders

ECE 645: Lecture 3. Conditional-Sum Adders and Parallel Prefix Network Adders. FPGA Optimized Adders ECE 645: Lecture 3 Conditional-Sum Adders and Parallel Prefix Network Adders FPGA Optimized Adders Required Reading Behrooz Parhami, Computer Arithmetic: Algorithms and Hardware Design Chapter 7.4, Conditional-Sum

More information

Efficient Hardware Architecture for Scalar Multiplications on Elliptic Curves over Prime Field

Efficient Hardware Architecture for Scalar Multiplications on Elliptic Curves over Prime Field Efficient Hardware Architecture for Scalar Multiplications on Elliptic Curves over Prime Field Khalid Javeed BEng, MEng A Disertation submitted in fulfilment of the requirements for the award of Doctor

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin Lauter CHES 2013 Motivation - I Group DH ECDH (F p1, ) (E F p2, +)

More information

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Kris Gaj Soonhak Kwon Patrick Baier Paul Kohlbrenner Hoang Le Khaleeluddin Mohammed Ramakrishna Bachimanchi George Mason University

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials C. Shu, S. Kwon and K. Gaj Abstract: The efficient design of digit-serial multipliers

More information

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Sanjit Chatterjee, Palash Sarkar and Rana Barua Cryptology Research Group Applied Statistics Unit Indian

More information

Reduced-Area Constant-Coefficient and Multiple-Constant Multipliers for Xilinx FPGAs with 6-Input LUTs

Reduced-Area Constant-Coefficient and Multiple-Constant Multipliers for Xilinx FPGAs with 6-Input LUTs Article Reduced-Area Constant-Coefficient and Multiple-Constant Multipliers for Xilinx FPGAs with 6-Input LUTs E. George Walters III Department of Electrical and Computer Engineering, Penn State Erie,

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Pairings at High Security Levels

Pairings at High Security Levels Pairings at High Security Levels Michael Naehrig Eindhoven University of Technology michael@cryptojedi.org DoE CRYPTODOC Darmstadt, 21 November 2011 Pairings are efficient!... even at high security levels.

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field

A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field Taichi Sumo, Yuki Mori (Okayama University) Yasuyuki Nogami (Graduate School of Okayama University) Tomoko Matsushima

More information

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Junfeng Fan, Frederik Vercauteren and Ingrid Verbauwhede Katholieke Universiteit Leuven, COSIC May 18, 2009 1 Outline What is

More information

A FPGA pairing implementation using the Residue Number System. Sylvain Duquesne, Nicolas Guillermin

A FPGA pairing implementation using the Residue Number System. Sylvain Duquesne, Nicolas Guillermin A FPGA pairing implementation using the Residue Number System Sylvain Duquesne, Nicolas Guillermin IRMAR, UMR CNRS 6625 Université Rennes 1 Campus de Beaulieu 35042 Rennes cedex, France sylvain.duquesne@univ-rennes1.fr,

More information

Scalar Multiplication on Koblitz Curves using

Scalar Multiplication on Koblitz Curves using Scalar Multiplication on Koblitz Curves using τ 2 NAF Sujoy Sinha Roy 1, Chester Rebeiro 1, Debdeep Mukhopadhyay 1, Junko Takahashi 2 and Toshinori Fukunaga 3 1 Dept. of Computer Science and Engineering

More information

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors Memoirs of the Faculty of Engineering, Okayama University, Vol. 44, pp. 60-68, January 2010 Ordinary Pairing Friendly Curve of Embedding Degree Whose Order Has Two Large Prime Factors Yasuyuki NOGAMI Graduate

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Hardware implementations of ECC

Hardware implementations of ECC Hardware implementations of ECC The University of Electro- Communications Introduction Public- key Cryptography (PKC) The most famous PKC is RSA and ECC Used for key agreement (Diffie- Hellman), digital

More information

Hardware Architectures of Elliptic Curve Based Cryptosystems over Binary Fields

Hardware Architectures of Elliptic Curve Based Cryptosystems over Binary Fields Hardware Architectures of Elliptic Curve Based Cryptosystems over Binary Fields Chang Shu Doctoral Dissertation Defense Feb. 8, 007 Advisor: Dr. Kris Gaj Dept. of Electrical & Computer Engineering George

More information

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Jung Hee Cheon, Sungmo Park, Sangwoo Park, and Daeho Kim Electronics and Telecommunications Research Institute, 161 Kajong-Dong,Yusong-Gu,

More information

Tripartite Modular Multiplication

Tripartite Modular Multiplication Tripartite Modular Multiplication Kazuo Sakiyama 1,2, Miroslav Knežević 1, Junfeng Fan 1, Bart Preneel 1, and Ingrid Verbauhede 1 1 Katholieke Universiteit Leuven Department of Electrical Engineering ESAT/SCD-COSIC

More information

Arithmetic in Integer Rings and Prime Fields

Arithmetic in Integer Rings and Prime Fields Arithmetic in Integer Rings and Prime Fields A 3 B 3 A 2 B 2 A 1 B 1 A 0 B 0 FA C 3 FA C 2 FA C 1 FA C 0 C 4 S 3 S 2 S 1 S 0 http://koclab.org Çetin Kaya Koç Spring 2018 1 / 71 Contents Arithmetic in Integer

More information

Optimal Use of Montgomery Multiplication on Smart Cards

Optimal Use of Montgomery Multiplication on Smart Cards Optimal Use of Montgomery Multiplication on Smart Cards Arnaud Boscher and Robert Naciri Oberthur Card Systems SA, 71-73, rue des Hautes Pâtures, 92726 Nanterre Cedex, France {a.boscher, r.naciri}@oberthurcs.com

More information

Lecture 8: Sequential Multipliers

Lecture 8: Sequential Multipliers Lecture 8: Sequential Multipliers ECE 645 Computer Arithmetic 3/25/08 ECE 645 Computer Arithmetic Lecture Roadmap Sequential Multipliers Unsigned Signed Radix-2 Booth Recoding High-Radix Multiplication

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

CRYPTOGRAPHIC COMPUTING

CRYPTOGRAPHIC COMPUTING CRYPTOGRAPHIC COMPUTING ON GPU Chen Mou Cheng Dept. Electrical Engineering g National Taiwan University January 16, 2009 COLLABORATORS Daniel Bernstein, UIC, USA Tien Ren Chen, Army Tanja Lange, TU Eindhoven,

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

A new algorithm for residue multiplication modulo

A new algorithm for residue multiplication modulo A new algorithm for residue multiplication modulo 2 521 1 Shoukat Ali and Murat Cenk Institute of Applied Mathematics Middle East Technical University, Ankara, Turkey shoukat.1983@gmail.com mcenk@metu.edu.tr

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 ECM at Work Joppe W. Bos and Thorsten Kleinjung Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 Motivation The elliptic curve method for integer factorization

More information

On A Large-scale Multiplier for Public Key Cryptographic Hardware

On A Large-scale Multiplier for Public Key Cryptographic Hardware 1,a) 1 1 1 1 1 Wallace tree n log n 64 128 Wallace tree,, Wallace tree,, VHDL On A Large-scale Multiplier for Public Key Cryptographic Hardware Masaaki Shirase 1,a) Kimura Keigo 1 Murayama Hiroyuki 1 Kato

More information

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Christian Hanser and Christian Wagner Institute for Applied Information Processing and Communications (IAIK), Graz

More information

Optimal TNFS-secure pairings on elliptic curves with even embedding degree

Optimal TNFS-secure pairings on elliptic curves with even embedding degree Optimal TNFS-secure pairings on elliptic curves with even embedding degree Georgios Fotiadis 1 and Chloe Martindale 2 1 University of the Aegean, Greece gfotiadis@aegean.gr 2 Technische Universiteit Eindhoven,

More information

Mathematics of Public Key Cryptography

Mathematics of Public Key Cryptography Mathematics of Public Key Cryptography Eric Baxter April 12, 2014 Overview Brief review of public-key cryptography Mathematics behind public-key cryptography algorithms What is Public-Key Cryptography?

More information

A VLSI Algorithm for Modular Multiplication/Division

A VLSI Algorithm for Modular Multiplication/Division A VLSI Algorithm for Modular Multiplication/Division Marcelo E. Kaihara and Naofumi Takagi Department of Information Engineering Nagoya University Nagoya, 464-8603, Japan mkaihara@takagi.nuie.nagoya-u.ac.jp

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m )

A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m ) A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m ) Johann Großschädl Graz University of Technology Institute for Applied Information Processing and Communications Inffeldgasse

More information

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID?

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Sandeep S. Kumar and Christof Paar Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany Abstract. With elliptic

More information

New Minimal Weight Representations for Left-to-Right Window Methods

New Minimal Weight Representations for Left-to-Right Window Methods New Minimal Weight Representations for Left-to-Right Window Methods James A. Muir 1 and Douglas R. Stinson 2 1 Department of Combinatorics and Optimization 2 School of Computer Science University of Waterloo

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware Kris Gaj 1, Soonhak Kwon 2, Patrick Baier 1, Paul Kohlbrenner 1, Hoang Le 1, Mohammed Khaleeluddin 1, Ramakrishna Bachimanchi

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography

Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography Angshuman Karmakar 1 Sujoy Sinha Roy 1 Frederik Vercauteren 1,2 Ingrid Verbauwhede 1 1 COSIC, ESAT KU Leuven and iminds

More information

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand Christophe Negre, Thomas Plantard, Jean-Marc Robert Team DALI (UPVD) and LIRMM (UM2, CNRS), France CCISR, SCIT, (University

More information

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp)

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) Asymmetric Pairings Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) 1 Overview In their 2006 paper "Pairings for cryptographers", Galbraith, Paterson and Smart identified three

More information

arxiv: v3 [cs.cr] 5 Aug 2014

arxiv: v3 [cs.cr] 5 Aug 2014 Further Refinements of Miller Algorithm on Edwards curves Duc-Phong Le, Chik How Tan Temasek Laboratories, National University of Singapore 5A Engineering Drive 1, #09-02, Singapore 117411. arxiv:1305.2694v3

More information

On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic

On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic Michael Meyer 1,2, Steffen Reith 1, and Fabio Campos 1 1 Department of Computer Science, University of Applied Sciences Wiesbaden 2

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information

Exponentiation and Point Multiplication. Çetin Kaya Koç Spring / 70

Exponentiation and Point Multiplication.   Çetin Kaya Koç Spring / 70 Exponentiation and Point Multiplication 1 2 3 4 5 6 8 7 10 9 12 16 14 11 13 15 20 http://koclab.org Çetin Kaya Koç Spring 2018 1 / 70 Contents Exponentiation and Point Multiplication Exponentiation and

More information

Implementing Cryptographic Pairings over Barreto-Naehrig Curves

Implementing Cryptographic Pairings over Barreto-Naehrig Curves Implementing Cryptographic Pairings over Barreto-Naehrig Curves Augusto Jun Devegili 1, Michael Scott 2, and Ricardo Dahab 1 1 Instituto de Computação, Universidade Estadual de Campinas Caixa Postal 6176,

More information

Modern elliptic curve cryptography

Modern elliptic curve cryptography Modern elliptic curve cryptography Ivo Kubjas 1 Introduction Elliptic curve cryptography has raised attention as it allows for having shorter keys and ciphertexts. For example, to obtain similar security

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Power Analysis to ECC Using Differential Power between Multiplication and Squaring

Power Analysis to ECC Using Differential Power between Multiplication and Squaring Power Analysis to ECC Using Differential Power between Multiplication and Squaring Toru Akishita 1 and Tsuyoshi Takagi 2 1 Sony Corporation, Information Technologies Laboratories, Tokyo, Japan akishita@pal.arch.sony.co.jp

More information

An introduction to supersingular isogeny-based cryptography

An introduction to supersingular isogeny-based cryptography An introduction to supersingular isogeny-based cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 8, 2017 Šibenik, Croatia Towards quantum-resistant cryptosystems from supersingular

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

Formulas for cube roots in F 3 m

Formulas for cube roots in F 3 m Discrete Applied Mathematics 155 (2007) 260 270 www.elsevier.com/locate/dam Formulas for cube roots in F 3 m Omran Ahmadi a, Darrel Hankerson b, Alfred Menezes a a Department of Combinatorics and Optimization,

More information

Elliptic Curve Cryptosystems and Scalar Multiplication

Elliptic Curve Cryptosystems and Scalar Multiplication Annals of the University of Craiova, Mathematics and Computer Science Series Volume 37(1), 2010, Pages 27 34 ISSN: 1223-6934 Elliptic Curve Cryptosystems and Scalar Multiplication Nicolae Constantinescu

More information

A Note on Scalar Multiplication Using Division Polynomials

A Note on Scalar Multiplication Using Division Polynomials 1 A Note on Scalar Multiplication Using Division Polynomials Binglong Chen, Chuangqiang Hu and Chang-An Zhao Abstract Scalar multiplication is the most important and expensive operation in elliptic curve

More information

An Analysis of Affine Coordinates for Pairing Computation

An Analysis of Affine Coordinates for Pairing Computation An Analysis of Affine Coordinates for Pairing Computation Kristin Lauter, Peter L. Montgomery, and Michael Naehrig Microsoft Research, One Microsoft Way, Redmond, WA 98052, USA {klauter, petmon, mnaehrig}@microsoft.com

More information

An Algorithm for Inversion in GF(2 m ) Suitable for Implementation Using a Polynomial Multiply Instruction on GF(2)

An Algorithm for Inversion in GF(2 m ) Suitable for Implementation Using a Polynomial Multiply Instruction on GF(2) An Algorithm for Inversion in GF2 m Suitable for Implementation Using a Polynomial Multiply Instruction on GF2 Katsuki Kobayashi, Naofumi Takagi, and Kazuyoshi Takagi Department of Information Engineering,

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

Lessons Learned from High-Speed Implementa6on and Benchmarking of Two Post-Quantum Public-Key Cryptosystems

Lessons Learned from High-Speed Implementa6on and Benchmarking of Two Post-Quantum Public-Key Cryptosystems Lessons Learned from High-Speed Implementa6on and Benchmarking of Two Post-Quantum Public-Key Cryptosystems Malik Umar Sharif, Ahmed Ferozpuri, and Kris Gaj George Mason University USA Partially supported

More information

An Analysis of Affine Coordinates for Pairing Computation

An Analysis of Affine Coordinates for Pairing Computation An Analysis of Affine Coordinates for Pairing Computation Michael Naehrig Microsoft Research mnaehrig@microsoft.com joint work with Kristin Lauter and Peter Montgomery Microsoft Research Pairing 2010,

More information

ABHELSINKI UNIVERSITY OF TECHNOLOGY

ABHELSINKI UNIVERSITY OF TECHNOLOGY Identity-Based Cryptography T-79.5502 Advanced Course in Cryptology Billy Brumley billy.brumley at hut.fi Helsinki University of Technology Identity-Based Cryptography 1/24 Outline Classical ID-Based Crypto;

More information

Fast point multiplication algorithms for binary elliptic curves with and without precomputation

Fast point multiplication algorithms for binary elliptic curves with and without precomputation Fast point multiplication algorithms for binary elliptic curves with and without precomputation Thomaz Oliveira 1 Diego F. Aranha 2 Julio López 2 Francisco Rodríguez-Henríquez 1 1 CINVESTAV-IPN, Mexico

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information