Fast point multiplication algorithms for binary elliptic curves with and without precomputation

Size: px
Start display at page:

Download "Fast point multiplication algorithms for binary elliptic curves with and without precomputation"

Transcription

1 Fast point multiplication algorithms for binary elliptic curves with and without precomputation Thomaz Oliveira 1 Diego F. Aranha 2 Julio López 2 Francisco Rodríguez-Henríquez 1 1 CINVESTAV-IPN, Mexico 2 University of Campinas, Brazil SAC - Montréal, Canada August 14th 2014

2 Outline Introduction Point Multiplication GLS curves and Montgomery ladder Montgomery ladder variants, multi-core approach Koblitz curves A novel τ-adic approach Results

3 Introduction

4 Introduction Point Multiplication Let E a,b (F 2 m) denote the abelian group formed by the point at infinity O and the set of affine points P = (x, y) with x, y F 2 m that satisfy the ordinary binary elliptic curve Weierstrass equation given as, E : y 2 + xy = x 3 + ax 2 + b. Also, let us assume that E a,b (F 2 m) includes a subgroup P of prime order r.

5 Introduction Point Multiplication Let E a,b (F 2 m) denote the abelian group formed by the point at infinity O and the set of affine points P = (x, y) with x, y F 2 m that satisfy the ordinary binary elliptic curve Weierstrass equation given as, E : y 2 + xy = x 3 + ax 2 + b. Also, let us assume that E a,b (F 2 m) includes a subgroup P of prime order r. Given a scalar k [0, r 1], the point multiplication operation, denoted by Q = kp corresponds to adding the point P to itself k 1 times. Q = kp = P + P + + P }{{} k 1 additions

6 GLS curves and Montgomery Ladder

7 GLS binary curves Introduction In 2009, Galbraith et al. introduced the GLS curves, a large family of elliptic curves defined over F q 2 which admits a two-dimensional efficiently computable endomorphism ψ. In the same year, Hankerson et al. presented an analysis of the GLS curves defined over binary fields F 2 2m.

8 GLS binary curves Introduction In 2009, Galbraith et al. introduced the GLS curves, a large family of elliptic curves defined over F q 2 which admits a two-dimensional efficiently computable endomorphism ψ. In the same year, Hankerson et al. presented an analysis of the GLS curves defined over binary fields F 2 2m. The GLS endomorphism is defined as, with s F 2 4m\F 2 2m. ψ : (x, y) (x 2m, y 2m + s 2m x 2m + sx 2m ), In addition, there is an integer δ satisfying δ (mod r) such that ψ(q) = δq for all Q P.

9 GLS binary curves GLV method Given that r = n, The average cost of computing Q = kp using the traditional double-and-add method is about nd + n 2 A.

10 GLS binary curves GLV method Given that r = n, The average cost of computing Q = kp using the traditional double-and-add method is about nd + n 2 A. However, we can take advantage of the ψ endomorphism by splitting the scalar k into two parts and compute Q = kp = k 1 P + k 2 δp = k 1 P + k 2 ψ(p). As a result, the average cost of computing Q = kp is about n 2 D + n 2 A + n 4 ψ.

11 GLS binary curves Quadratic field arithmetic Since the GLS curves are defined over a quadratic field F 2 2m, the point operations (2P, P + Q, P 2 ) are realized through a quadratic field arithmetic.

12 GLS binary curves Quadratic field arithmetic Since the GLS curves are defined over a quadratic field F 2 2m, the point operations (2P, P + Q, P 2 ) are realized through a quadratic field arithmetic. Operations in F 2 2m can be realized by combining operations in F 2 m (towering). This approach permits a much better usage of the processor pipelined execution units. Table: Quadratic field Operations. The timings, given in clock cycles, were measured in a Intel Core i7-4700mq (Haswell). Base field (F ) Quadratic field (F ) observed operations expected observed operation timing in F 2 m timing timing multiplication ( m) 29 3 m squaring ( s) 15 2 s half-trace ( h) 35 2 h 70 63

13 Montgomery Ladder Introduction The Montgomery ladder method was introduced in 1987 by Peter Montgomery. Algorithm Left-to-right Montgomery ladder Require: P = (x, y), k = (1, k n 2,..., k 1, k 0) Ensure: Q = kp R 0 P; R 1 2P; for i = n 2 downto 0 do if k i = 1 then R 0 R 0 + R 1; R 1 2R 1 else R 1 R 0 + R 1; R 0 2R 0 end if end for return Q = R 0 Throughout the main loop, the difference R 0 R 1 = P is maintained. As a consequence, we can compute all point operations using only the x-coordinates of the points R 0, R 1 and P.

14 Montgomery Ladder Introduction The Montgomery ladder method was introduced in 1987 by Peter Montgomery. Algorithm Left-to-right Montgomery ladder Require: P = (x, y), k = (1, k n 2,..., k 1, k 0) Ensure: Q = kp R 0 P; R 1 2P; for i = n 2 downto 0 do if k i = 1 then R 0 R 0 + R 1; R 1 2R 1 else R 1 R 0 + R 1; R 0 2R 0 end if end for return Q = R 0 The method was proposed originally for prime curves, in the context of factorization. For that reason, it was not necessary to compute the point Q y-coordinate.

15 Montgomery Ladder Introduction The Montgomery ladder method was introduced in 1987 by Peter Montgomery. Algorithm Left-to-right Montgomery ladder Require: P = (x, y), k = (1, k n 2,..., k 1, k 0) Ensure: Q = kp R 0 P; R 1 2P; for i = n 2 downto 0 do if k i = 1 then R 0 R 0 + R 1; R 1 2R 1 else R 1 R 0 + R 1; R 0 2R 0 end if end for return Q = R 0 The Montgomery ladder scalar multiplication allows a constant-time implementation, since in every iteration we must perform a point doubling and point addition, independently of the digit of k i.

16 Montgomery Ladder Introduction In 1999, López and Dahab presented an optimized version of the Montgomery ladder for binary curves using projective coordinates.

17 Montgomery Ladder Introduction In 1999, López and Dahab presented an optimized version of the Montgomery ladder for binary curves using projective coordinates. Let us denote the point P = (x, y) and the projective representation of the points R 0, R 1 and R 0 + R 1, as R 0 = (X 0,, Z 0 ), R 1 = (X 1,, Z 1 ) and R 0 + R 1 = (X 3,, Z 3 ). The y-coordinate of P is now used for recovering the Q = kp y-coordinate.

18 Montgomery Ladder Introduction In 1999, López and Dahab presented an optimized version of the Montgomery ladder for binary curves using projective coordinates. Let us denote the point P = (x, y) and the projective representation of the points R 0, R 1 and R 0 + R 1, as R 0 = (X 0,, Z 0 ), R 1 = (X 1,, Z 1 ) and R 0 + R 1 = (X 3,, Z 3 ). The y-coordinate of P is now used for recovering the Q = kp y-coordinate. For the case R 0 = R 1 (point doubling) we have, X 3 = (X b Z 2 0 ) 2 Z 3 = X 2 0 Z 2 0. Furthermore, for the case R 0 ±R 1, (point addition) one has that, Z 3 = (X 0 Z 1 + X 1 Z 0 ) 2 X 3 = x Z 3 + (X 0 Z 1 ) (X 1 Z 0 ). From the above results, the cost of each loop iteration is of 5 multiplications, 1 multiplication by the curve b-constant, 4 squarings and 3 additions.

19 Montgomery Ladder Point Halving The point halving, proposed independently in 1999 by Knudsen and Schroeppel, is a point operation defined over binary curves. Given a point P, find a point Q such that 2P = Q. The point halving operation is efficiently performed in affine coordinates, requiring one half-trace, one multiplication and one square-root.

20 Montgomery Ladder Point Halving The point halving, proposed independently in 1999 by Knudsen and Schroeppel, is a point operation defined over binary curves. Given a point P, find a point Q such that 2P = Q. The point halving operation is efficiently performed in affine coordinates, requiring one half-trace, one multiplication and one square-root. Challenge: How to efficiently implement Montgomery ladder using point halving combined with the GLS endomorphism?

21 Montgomery Ladder Halve-and-add right-to-left approach Algorithm Montgomery-López-Dahab halve-and-add (right-to-left) Require: P = (x, y), k = (k n 1, k n 2,..., k 1, k 0 ) Ensure: Q = kp Precomputation: x(p i ), where P i = P 2i, for i = 0,..., n R 1 P n; R 2 P n; for i = 0 to n 1 do R 0 P n 1 i ; if k i = 1 then R 1 R 0 + R 1; else R 2 R 0 + R 2; end if end for R 1 R 1 P n return R 1 Our Solution: Precompute the halved points and consider the algorithm as a double-and-add right-to-left Montgomery ladder. Instead of doing point doublings, we recover the points from the memory.

22 Montgomery Ladder Halve-and-add right-to-left approach Algorithm Montgomery-López-Dahab halve-and-add (right-to-left) Require: P = (x, y), k = (k n 1, k n 2,..., k 1, k 0 ) Ensure: Q = kp Precomputation: x(p i ), where P i = P 2i, for i = 0,..., n R 1 P n; R 2 P n; for i = 0 to n 1 do R 0 P n 1 i ; if k i = 1 then R 1 R 0 + R 1; else R 2 R 0 + R 2; end if end for R 1 R 1 P n return R 1 Remark #1: The R 2 variable maintains the difference R 2 = R 0 R 1, which can change in each iteration.

23 Montgomery Ladder Halve-and-add right-to-left approach Algorithm Montgomery-López-Dahab halve-and-add (right-to-left) Require: P = (x, y), k = (k n 1, k n 2,..., k 1, k 0 ) Ensure: Q = kp Precomputation: x(p i ), where P i = P 2i, for i = 0,..., n R 1 P n; R 2 P n; for i = 0 to n 1 do R 0 P n 1 i ; if k i = 1 then R 1 R 0 + R 1; else R 2 R 0 + R 2; end if end for R 1 R 1 P n return R 1 Remark #2: If k i = 1, the x-coordinate of R 0 + R 1 is a function of the x-coordinates of R 0, R 1 and R 2, because R 2 = R 0 R 1.

24 Montgomery Ladder Halve-and-add right-to-left approach Algorithm Montgomery-López-Dahab halve-and-add (right-to-left) Require: P = (x, y), k = (k n 1, k n 2,..., k 1, k 0 ) Ensure: Q = kp Precomputation: x(p i ), where P i = P 2i, for i = 0,..., n R 1 P n; R 2 P n; for i = 0 to n 1 do R 0 P n 1 i ; if k i = 1 then R 1 R 0 + R 1; else R 2 R 0 + R 2; end if end for R 1 R 1 P n return R 1 Remark #3: If k i = 0, the x-coordinate of R 2 + R 0 is a function of the x-coordinates of R 0, R 1 and R 2, because R 0 R 2 = R 0 (R 0 R 1 ) = R 1.

25 Montgomery Ladder Halve-and-add right-to-left approach Algorithm Montgomery-López-Dahab halve-and-add (right-to-left) Require: P = (x, y), k = (k n 1, k n 2,..., k 1, k 0 ) Ensure: Q = kp Precomputation: x(p i ), where P i = P 2i, for i = 0,..., n R 1 P n; R 2 P n; for i = 0 to n 1 do R 0 P n 1 i ; if k i = 1 then R 1 R 0 + R 1; else R 2 R 0 + R 2; end if end for R 1 R 1 P n return R 1 Remark #4: The R 1 and R 0 is initialized as P n to avoid R 1, R 2 to be equal to R 0.

26 Montgomery Ladder Halve-and-add right-to-left approach Algorithm Montgomery-López-Dahab halve-and-add (right-to-left) Require: P = (x, y), k = (k n 1, k n 2,..., k 1, k 0 ) Ensure: Q = kp Precomputation: x(p i ), where P i = P 2i, for i = 0,..., n R 1 P n; R 2 P n; for i = 0 to n 1 do R 0 P n 1 i ; if k i = 1 then R 1 R 0 + R 1; else R 2 R 0 + R 2; end if end for R 1 R 1 P n return R 1 Remark #5: At the end of the Algorithm, R 2 + R 1 = R 0 = P. As a consequence, we recover the y-coordinate of R 1 efficiently.

27 Montgomery Ladder Halve-and-add right-to-left approach Considering the projective representation of the points R 0 = (X 0,, 1), R 1 = (X 1,, Z 1 ), R 2 = (X 2,, Z 2 ) and R 0 + R 1 = (X 3,, Z 3 ), and assuming R 0 ±R 1, T = (X 0 Z 1 + X 1 ) 2 Z 3 = Z 2 T X 3 = X 2 T + Z 2 (X 0 Z 1 ) (X 1 ) From the above results, the cost of each loop iteration is of 5 multiplications, 1 squaring, 2 additions and 1 point halving. Using the GLS endomorphism (ψ) with the GLV method we have, 5 multiplications, 1 squaring, 2 additions and 1 2 point halving.

28 Montgomery Ladder Timings Table: Timings (in clock cycles) for the elliptic curve operations in the Intel Haswell platform. Elliptic curve operation GLS E/F cycles op/m 1 Halving Montgomery-LD D&A (left-to-right) Addition Montgomery-LD H&A (right-to-left) Addition Montgomery-LD Doubling Ratio to multiplication.

29 Montgomery Ladder Multi-core setting We can recode the scalar k by computing k = 2 t scalar multiplication in two cores. (mod r) to process the k = k 0 2 t + k 1 2 t k t 1 }{{ k t } k t k t (n 1) t k n 1 }{{} halve and add double and add Two core setting: Core I : Process Montgomery-LD left-to-right double-and-add. Core II : Process Montgomery-LD-2-GLV right-to-left halve-and-add (the number of precomputed points reduces to n 4 ).

30 Montgomery Ladder Multi-core setting We can recode the scalar k by computing k = 2 t scalar multiplication in two cores. (mod r) to process the k = k 0 2 t + k 1 2 t k t 1 }{{ k t } k t k t (n 1) t k n 1 }{{} halve and add double and add Four core setting: Cores I and II : Process Montgomery-LD-2-GLV left-to-right double-and-add. The ψ endomorphism is used to distribute the workload between the two cores). Cores III and IV : Process Montgomery-LD-2-GLV right-to-left halve-and-add.

31 Koblitz curves

32 Koblitz curves Introduction The Koblitz curves, also known as Anomalous Binary Curves, were proposed for cryptographic use by Neal Koblitz in These curves are defined as over F 2 m, with a {0, 1}. E : y 2 + xy = x 3 + ax 2 + 1,

33 Koblitz curves Introduction The Koblitz curves, also known as Anomalous Binary Curves, were proposed for cryptographic use by Neal Koblitz in These curves are defined as over F 2 m, with a {0, 1}. E : y 2 + xy = x 3 + ax 2 + 1, The Koblitz curves admits the 2 m -dimension Frobenius endomorphism defined as, τ : (x, y) (x 2, y 2 ). It is known that, (τ 2 + 2)P = µτ(p). As a result, we can convert the integer scalar k to its τ-representation k = n 1 i=0 k iτ i and substitute the point doubling operations for cheaper τ endomorphisms.

34 Koblitz curves Recoding The recoding of the scalar k in τ-adic form is an important step for performing the point multiplication over Koblitz curves, once it will determine the length and the density of the recoded scalar. 1 To achieve a compact scalar recoding with a non-zero density of w+1, Solinas proposed, in 2000, a non-regular approach, To compute a partial reduction procedure ρ = k partmod τ m 1 τ 1. Next, repeatedly divide ρ by τ w and assign the reminders to the digit set {0, ±α 1, ±α 3,..., ±α 2 w 1 1}, for α i = i mod τ w. This step is called width-w τ-naf expansion.

35 Koblitz curves Recoding The recoding of the scalar k in τ-adic form is an important step for performing the point multiplication over Koblitz curves, once it will determine the length and the density of the recoded scalar. 1 To achieve a compact scalar recoding with a non-zero density of w+1, Solinas proposed, in 2000, a non-regular approach, To compute a partial reduction procedure ρ = k partmod τ m 1 τ 1. Next, repeatedly divide ρ by τ w and assign the reminders to the digit set {0, ±α 1, ±α 3,..., ±α 2 w 1 1}, for α i = i mod τ w. This step is called width-w τ-naf expansion. Challenge: How to derive an efficient regular recoding version of the width-w τ-naf expansion?

36 Koblitz curves A novel regular τ-adic approach Algorithm Regular width-w τ-recoding for n-bit scalar Require: w, t w, α u = β u + γ uτ for u = {±1, ±3, ±5,..., ±2 w 1 1}, ρ = r 0 + r 1τ Z[τ] with odd r 0, r 1 n+2 w 1 Ensure: ρ = i=0 u i τ i(w 1) for i 0 to n+2 w 1-1 do if w = 2 then u i ((r 0 2r 1) mod 4) 2 r 0 r 0 u i else u (r 0 + r 1t w mod 2 w ) 2 w 1 if u > 0 then s 1 else s 1 r 0 r 0 sβ u, r 1 r 1 sγ u, u i sα u end if for j 0 to (w 2) do t r 0, r 0 r 1µr 0/2, r 1 t/2 end for end for if r 0 0 and r 1 1 then u i r 0 + r 1τ else if r 1 0 then u i r 1 else u i r 0 end if end if Let φ w : Z[τ] Z 2 w be a surjective ring homomorphism induced by τ t w, for tw µt w (mod 2 w ).

37 Koblitz curves A novel regular τ-adic approach Algorithm Regular width-w τ-recoding for n-bit scalar Require: w, t w, α u = β u + γ uτ for u = {±1, ±3, ±5,..., ±2 w 1 1}, ρ = r 0 + r 1τ Z[τ] with odd r 0, r 1 n+2 w 1 Ensure: ρ = i=0 u i τ i(w 1) for i 0 to n+2 w 1-1 do if w = 2 then u i ((r 0 2r 1) mod 4) 2 r 0 r 0 u i else u (r 0 + r 1t w mod 2 w ) 2 w 1 if u > 0 then s 1 else s 1 r 0 r 0 sβ u, r 1 r 1 sγ u, u i sα u end if for j 0 to (w 2) do t r 0, r 0 r 1µr 0/2, r 1 t/2 end for end for if r 0 0 and r 1 1 then u i r 0 + r 1τ else if r 1 0 then u i r 1 else u i r 0 end if end if An element i = i 0 + i 1 τ from Z[τ] with odd integers i 0, i 1 [0, 2 w ) satisfies the property φ w (i) = 2 w 1 + ( (2 w 1 φ w (i)))

38 Koblitz curves A novel regular τ-adic approach Algorithm Regular width-w τ-recoding for n-bit scalar Require: w, t w, α u = β u + γ uτ for u = {±1, ±3, ±5,..., ±2 w 1 1}, ρ = r 0 + r 1τ Z[τ] with odd r 0, r 1 n+2 w 1 Ensure: ρ = i=0 u i τ i(w 1) for i 0 to n+2 w 1-1 do if w = 2 then u i ((r 0 2r 1) mod 4) 2 r 0 r 0 u i else u (r 0 + r 1t w mod 2 w ) 2 w 1 if u > 0 then s 1 else s 1 r 0 r 0 sβ u, r 1 r 1 sγ u, u i sα u end if for j 0 to (w 2) do t r 0, r 0 r 1µr 0/2, r 1 t/2 end for end for if r 0 0 and r 1 1 then u i r 0 + r 1τ else if r 1 0 then u i r 1 else u i r 0 end if end if Repeated division of (r 0 + r 1 τ) (((r 0 + r 1 τ) mod τ w ) τ w 1 ) by τ w 1, correspondingly of φ w (ρ ) = (r 0 + r 1 t w ) ((r 0 + r 1 t w mod 2 w ) 2 w 1 ) by 2 w 1, obtains remainders that belong to the set {0, ±α 1, ±α 3,..., ±α 2 w 1 1 }.

39 Koblitz curves Left-to-right regular approach Algorithm Protected scalar multiplication Require: P = (x, λ), k Z, width w Ensure: Q = kp ( ) Compute ρ = r 0 + r 1τ = k partmod τ m 1 τ 1 if 2 r 0 then r 0 = r0 + 1 if 2 r 1 then r 1 = r1 + 1 Compute width-w length-l regular τ-adic of r 0 +r 1 for i {1,..., 2 w 1 1} do Compute P u = α up Q O for i = l 1 downto 0 do Q τ w 1 (Q) Perform a linear pass to recover P ui Q Q + P ui end for return Q = Q (r 0 r0)p (r 1 r1)τ(p). τ as 1+ m+2 w 1 i=0 u i τ i(w 1) (previous Algorithm)

40 Koblitz curves Timings Table: Timings (in clock cycles) for the elliptic curve operations in the Intel Haswell platform. Elliptic curve operation Koblitz E/F cycles op/m 1 Frobenius Integer τ-adic recoding (w = 5) 8, Point addition Ratio to multiplication.

41 Results

42 Results Table: Timings (in clock cycles) for 128-bit level scalar multiplication with timing-attack resistance in the Intel Sandy Bridge (S), Ivy Bridge (I) and Haswell (H) architectures. State-of-the-art implementations Our Work Method Cycles Arch ed-254-mont (prime) [Bos et al.] 196,000 S Curve25519 (prime) [Bernstein] 162,000 H Random-Montgomery-LD ladder (binary) [Gueron et al.] 135,000 H Koblitz-Montgomery-LD double-and-add (binary) [Gueron et al.] 118,000 H Twisted-Edwards-4-GLV (prime) [Faz-Hernández et al.] 92,000 I Genus-2-Kummer Montgomery ladder (prime) [Bernstein et al.] 72,200 H GLS-2-GLV double-and-add (binary, λ) [Oliveira et al.] 60,000 H Koblitz-Montgomery-LD double-and-add (left-to-right) 122,000 H Koblitz-regular τ-and-add (left-to-right, w = 5) 99,000 H GLS-Montgomery-LD-2-GLV halve-and-add 80,800 H GLS-Montgomery-LD double-and-add 70,800 H 2-core GLS-Montgomery-LD-2-GLV hlv-and-add/dbl-and-add 52,000 H 4-core GLS-Montgomery-LD-2-GLV hlv-and-add/dbl-and-add 34,800 H Our GLS-Montgomery-LD double-and-add, surpasses [Gueron et al., Random] by 48%, [Gueron et al., Koblitz] by 40% and [Bernstein et al.] by 2%.

43 Results Table: Timings (in clock cycles) for 128-bit level scalar multiplication with timing-attack resistance in the Intel Sandy Bridge (S), Ivy Bridge (I) and Haswell (H) architectures. State-of-the-art implementations Our Work Method Cycles Arch ed-254-mont (prime) [Bos et al.] 196,000 S Curve25519 (prime) [Bernstein] 162,000 H Random-Montgomery-LD ladder (binary) [Gueron et al.] 135,000 H Koblitz-Montgomery-LD double-and-add (binary) [Gueron et al.] 118,000 H Twisted-Edwards-4-GLV (prime) [Faz-Hernández et al.] 92,000 I Genus-2-Kummer Montgomery ladder (prime) [Bernstein et al.] 72,200 H GLS-2-GLV double-and-add (binary, λ) [Oliveira et al.] 60,000 H Koblitz-Montgomery-LD double-and-add (left-to-right) 122,000 H Koblitz-regular τ-and-add (left-to-right, w = 5) 99,000 H GLS-Montgomery-LD-2-GLV halve-and-add 80,800 H GLS-Montgomery-LD double-and-add 70,800 H 2-core GLS-Montgomery-LD-2-GLV hlv-and-add/dbl-and-add 52,000 H 4-core GLS-Montgomery-LD-2-GLV hlv-and-add/dbl-and-add 34,800 H Our Koblitz-regular τ-and-add surpasses [Gueron et al., Koblitz] by 16% (with [Gueron et al.] without TurboBoost, 26%), a speed record on single-core time-constant standardized binary curves.

44 Thank you!

Software implementation of Koblitz curves over quadratic fields

Software implementation of Koblitz curves over quadratic fields Software implementation of Koblitz curves over quadratic fields Thomaz Oliveira 1, Julio López 2 and Francisco Rodríguez-Henríquez 1 1 Computer Science Department, Cinvestav-IPN 2 Institute of Computing,

More information

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves SESSION ID: CRYP-T07 Patrick Longa Microsoft Research http://research.microsoft.com/en-us/people/plonga/

More information

The Montgomery ladder on binary elliptic curves

The Montgomery ladder on binary elliptic curves The Montgomery ladder on binary elliptic curves Thomaz Oliveira 1,, Julio López 2,, and Francisco Rodríguez-Henríquez 1, 1 Computer Science Department, Cinvestav-IPN thomaz.figueiredo@gmail.com, francisco@cs.cinvestav.mx

More information

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Christian Hanser and Christian Wagner Institute for Applied Information Processing and Communications (IAIK), Graz

More information

Four-Dimensional GLV Scalar Multiplication

Four-Dimensional GLV Scalar Multiplication Four-Dimensional GLV Scalar Multiplication ASIACRYPT 2012 Beijing, China Patrick Longa Microsoft Research Francesco Sica Nazarbayev University Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic

More information

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves William R. Trost and Guangwu Xu Abstract Koblitz curves have been a nice subject of consideration for both theoretical and practical interests.

More information

Two is the fastest prime: lambda coordinates for binary elliptic curves

Two is the fastest prime: lambda coordinates for binary elliptic curves Noname manuscript No. (will be inserted by the editor) Two is the fastest prime: lambda coordinates for binary elliptic curves Thomaz Oliveira Julio López Diego F. Aranha Francisco Rodríguez-Henríquez

More information

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April, Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab {jlopez,rdahab}@ic.unicamp.br Institute of Computing (IC) UNICAMP April, 14 2005 Outline Introduction to ECC over GF (2 m )

More information

Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving

Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving Roberto Maria Avanzi 1 Clemens Heuberger 2 and Helmut Prodinger 1 Faculty of Mathematics and

More information

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products 1 Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products David Kohel Institut de Mathématiques de Luminy International Workshop on Codes and Cryptography 2011 Qingdao, 2 June

More information

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Roberto Maria Avanzi 1, Mathieu Ciet 2, and Francesco Sica 3 1 IEM, University of Duisburg-Essen,

More information

Scalar Multiplication on Koblitz Curves using

Scalar Multiplication on Koblitz Curves using Scalar Multiplication on Koblitz Curves using τ 2 NAF Sujoy Sinha Roy 1, Chester Rebeiro 1, Debdeep Mukhopadhyay 1, Junko Takahashi 2 and Toshinori Fukunaga 3 1 Dept. of Computer Science and Engineering

More information

Optimizing scalar multiplication for koblitz curves using hybrid FPGAs

Optimizing scalar multiplication for koblitz curves using hybrid FPGAs Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 6-1-2009 Optimizing scalar multiplication for koblitz curves using hybrid FPGAs Gregory Głuszek Follow this and

More information

Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication

Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication Jonathan Taverne 1, Armando Faz-Hernández 2, Diego F. Aranha 3, Francisco Rodríguez-Henríquez

More information

Faster implementation of scalar multiplication on Koblitz curves

Faster implementation of scalar multiplication on Koblitz curves Faster implementation of scalar multiplication on Koblitz curves Diego F. Aranha 1, Armando Faz-Hernández 2, Julio López 3, and Francisco Rodríguez-Henríquez 2 1 Departament of Computer Science, University

More information

Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication

Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication Jonathan Taverne 1, Armando Faz-Hernández 2, Diego F. Aranha 3, Francisco Rodríguez-Henríquez

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin Lauter CHES 2013 Motivation - I Group DH ECDH (F p1, ) (E F p2, +)

More information

Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication

Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication Jonathan Taverne 1,, Armando Faz-Hernández 2, Diego F. Aranha 3,, Francisco Rodríguez-Henríquez

More information

Software implementation of ECC

Software implementation of ECC Software implementation of ECC Radboud University, Nijmegen, The Netherlands June 4, 2015 Summer school on real-world crypto and privacy Šibenik, Croatia Software implementation of (H)ECC Radboud University,

More information

Speeding up the Scalar Multiplication on Binary Huff Curves Using the Frobenius Map

Speeding up the Scalar Multiplication on Binary Huff Curves Using the Frobenius Map International Journal of Algebra, Vol. 8, 2014, no. 1, 9-16 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ija.2014.311117 Speeding up the Scalar Multiplication on Binary Huff Curves Using the

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Parallel Formulations of Scalar Multiplication on Koblitz Curves

Parallel Formulations of Scalar Multiplication on Koblitz Curves Journal of Universal Computer Science, vol. 14, no. 3 (008), 481-504 submitted: /6/07, accepted: 1/11/07, appeared: 1//08 J.UCS Parallel Formulations of Scalar Multiplication on Koblitz Curves Omran Ahmadi

More information

Fast Cryptography in Genus 2

Fast Cryptography in Genus 2 Fast Cryptography in Genus 2 Joppe W. Bos, Craig Costello, Huseyin Hisil and Kristin Lauter EUROCRYPT 2013 Athens, Greece May 27, 2013 Fast Cryptography in Genus 2 Recall that curves are much better than

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland. CT-RSA 2014 1 / 22 Outline Introduction

More information

Mathematical analysis of the computational complexity of integer sub-decomposition algorithm

Mathematical analysis of the computational complexity of integer sub-decomposition algorithm Journal of Physics: Conference Series PAPER OPEN ACCESS Mathematical analysis of the computational complexity of integer sub-decomposition algorithm To cite this article: Ruma Kareem K Ajeena and Hailiza

More information

A point compression method for elliptic curves defined over GF (2 n )

A point compression method for elliptic curves defined over GF (2 n ) A point compression method for elliptic curves defined over GF ( n ) Brian King Purdue School of Engineering Indiana Univ. Purdue Univ. at Indianapolis briking@iupui.edu Abstract. Here we describe new

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Efficient Arithmetic on Koblitz Curves*

Efficient Arithmetic on Koblitz Curves* Designs, Codes and Cryptography, 19, 195 249 (2000) c 2000 Kluwer Academic Publishers, Boston. Manufactured in The Netherlands. Efficient Arithmetic on Koblitz Curves* JEROME A. SOLINAS National Security

More information

Elliptic Curve Cryptosystems and Scalar Multiplication

Elliptic Curve Cryptosystems and Scalar Multiplication Annals of the University of Craiova, Mathematics and Computer Science Series Volume 37(1), 2010, Pages 27 34 ISSN: 1223-6934 Elliptic Curve Cryptosystems and Scalar Multiplication Nicolae Constantinescu

More information

Side-channel attacks on PKC and countermeasures with contributions from PhD students

Side-channel attacks on PKC and countermeasures with contributions from PhD students basics Online Side-channel attacks on PKC and countermeasures (Tutorial @SPACE2016) with contributions from PhD students Lejla Batina Institute for Computing and Information Sciences Digital Security Radboud

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves

Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves Matthieu Rivain CryptoExperts matthieu.rivain@cryptoexperts.com Abstract. Elliptic curve cryptosystems are more and more widespread

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos 1, Craig Costello 1, Huseyin Hisil 2, and Kristin Lauter 1 1 Microsoft Research, Redmond, USA 2 Yasar University,

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

Pairing-Friendly Elliptic Curves of Prime Order

Pairing-Friendly Elliptic Curves of Prime Order Pairing-Friendly Elliptic Curves of Prime Order Paulo S. L. M. Barreto 1 Michael Naehrig 2 1 University of São Paulo pbarreto@larc.usp.br 2 RWTH Aachen University mnaehrig@ti.rwth-aachen.de SAC 2005 Outline

More information

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Elliptic

More information

SYMMETRIC DIGIT SETS FOR ELLIPTIC CURVE SCALAR MULTIPLICATION WITHOUT PRECOMPUTATION

SYMMETRIC DIGIT SETS FOR ELLIPTIC CURVE SCALAR MULTIPLICATION WITHOUT PRECOMPUTATION SYMMETRIC DIGIT SETS FOR ELLIPTIC CURVE SCALAR MULTIPLICATION WITHOUT PRECOMPUTATION CLEMENS HEUBERGER AND MICHELA MAZZOLI Abstract. We describe a method to perform scalar multiplication on two classes

More information

Fast Scalar Multiplication for Elliptic Curves over Binary Fields by Efficiently Computable Formulas

Fast Scalar Multiplication for Elliptic Curves over Binary Fields by Efficiently Computable Formulas Fast Scalar Multiplication for Elliptic Curves over Binary Fields by Efficiently Computable Formulas Saud Al Musa and Guangwu Xu Department of EE & CS, University of Wisconsin-Milwaukee, USA, {salmusa,gxu4uwm}@uwm.edu

More information

Exponentiation and Point Multiplication. Çetin Kaya Koç Spring / 70

Exponentiation and Point Multiplication.   Çetin Kaya Koç Spring / 70 Exponentiation and Point Multiplication 1 2 3 4 5 6 8 7 10 9 12 16 14 11 13 15 20 http://koclab.org Çetin Kaya Koç Spring 2018 1 / 70 Contents Exponentiation and Point Multiplication Exponentiation and

More information

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Robert P. Gallant 1, Robert J. Lambert 1, and Scott A. Vanstone 1,2 1 Certicom Research, Canada {rgallant,rlambert,svanstone}@certicom.com

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

A New Model of Binary Elliptic Curves with Fast Arithmetic

A New Model of Binary Elliptic Curves with Fast Arithmetic A New Model of Binary Elliptic Curves with Fast Arithmetic Hongfeng Wu 1 Chunming Tang 2 and Rongquan Feng 2 1 College of Science North China University of technology Beijing 100144 PR China whfmath@gmailcom

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

Redundant τ-adic Expansions I: Non-Adjacent Digit Sets and their Applications to Scalar Multiplication

Redundant τ-adic Expansions I: Non-Adjacent Digit Sets and their Applications to Scalar Multiplication Redundant τ-adic Expansions I: Non-Adjacent Digit Sets and their Applications to Scalar Multiplication Roberto Maria Avanzi, Clemens Heuberger and Helmut Prodinger Abstract. This paper investigates some

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

Elliptic and Hyperelliptic Curves: a Practical Security Comparison"

Elliptic and Hyperelliptic Curves: a Practical Security Comparison Elliptic and Hyperelliptic Curves: a Practical Security Comparison Joppe W. Bos (Microsoft Research), Craig Costello (Microsoft Research),! Andrea Miele (EPFL) 1/13 Motivation and Goal(s)! Elliptic curves

More information

Fast Algorithm in ECC for Wireless Sensor Network

Fast Algorithm in ECC for Wireless Sensor Network Fast Algorithm in ECC for Wireless Sensor Network Xu Huang, Pritam Shah, and Dharmendra Sharma Abstract Elliptic curve cryptography (ECC) has been attractive to the people who are working in the field

More information

Institute for Mathematical Research, Universiti Putra Malaysia, Serdang, Selangor, Malaysia ABSTRACT

Institute for Mathematical Research, Universiti Putra Malaysia, Serdang, Selangor, Malaysia ABSTRACT Malaysian Journal of Mathematical Sciences 9(S) June: 71-88 (2015) Special Issue: The 4 th International Cryptology and Information Security Conference 2014 (Cryptology 2014) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis

Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis Selecting Elliptic Curves for Cryptography: An Eciency and Security Analysis Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig Microsoft Research, USA Abstract. We select a set of elliptic

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

Connecting Legendre with Kummer and Edwards

Connecting Legendre with Kummer and Edwards Connecting Legendre with Kummer and Edwards Sabyasachi Karati icis Lab Department of Computer Science University of Calgary Canada e-mail: sabyasachi.karati@ucalgary.ca Palash Sarkar Applied Statistics

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Faster Compact DiffieHellman: Endomorphisms on the x-line

Faster Compact DiffieHellman: Endomorphisms on the x-line Faster Compact DiffieHellman: Endomorphisms on the x-line Craig Costello craigco@microsoft.com Microsoft Resesarch Redmond Seattle, USA Hüseyin Hışıl huseyin.hisil@yasar.edu.tr Computer Eng. Department

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos 1, Craig Costello 1, Huseyin Hisil 2, and Kristin Lauter 1 1 Microsoft Research, Redmond, USA 2 Yasar University,

More information

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Jithra Adikari, Vassil S. Dimitrov, and Pradeep Mishra Department of Electrical and

More information

Computing the image of Galois

Computing the image of Galois Computing the image of Galois Andrew V. Sutherland Massachusetts Institute of Technology October 9, 2014 Andrew Sutherland (MIT) Computing the image of Galois 1 of 25 Elliptic curves Let E be an elliptic

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp)

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) Asymmetric Pairings Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) 1 Overview In their 2006 paper "Pairings for cryptographers", Galbraith, Paterson and Smart identified three

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

Counting points on elliptic curves over F q

Counting points on elliptic curves over F q Counting points on elliptic curves over F q Christiane Peters DIAMANT-Summer School on Elliptic and Hyperelliptic Curve Cryptography September 17, 2008 p.2 Motivation Given an elliptic curve E over a finite

More information

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors Memoirs of the Faculty of Engineering, Okayama University, Vol. 44, pp. 60-68, January 2010 Ordinary Pairing Friendly Curve of Embedding Degree Whose Order Has Two Large Prime Factors Yasuyuki NOGAMI Graduate

More information

Edwards Curves and the ECM Factorisation Method

Edwards Curves and the ECM Factorisation Method Edwards Curves and the ECM Factorisation Method Peter Birkner Eindhoven University of Technology CADO Workshop on Integer Factorization 7 October 2008 Joint work with Daniel J. Bernstein, Tanja Lange and

More information

Classification and Comparison of Scalar Multiplication Algorithms in Elliptic Curve Cryptosystems

Classification and Comparison of Scalar Multiplication Algorithms in Elliptic Curve Cryptosystems www.ijocit.org & www.ijocit.ir ISSN = 2345-3877 Classification and Comparison of Scalar Multiplication Algorithms in Elliptic Curve Cryptosystems Saeed Rahimi 1, Abdolrasoul Mirghadri 2 Department of cryptography,

More information

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Jung Hee Cheon, Sungmo Park, Sangwoo Park, and Daeho Kim Electronics and Telecommunications Research Institute, 161 Kajong-Dong,Yusong-Gu,

More information

New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields

New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields Patrick Longa 1 and Ali Miri 2 1 Department of Electrical and Computer Engineering University of Waterloo,

More information

ABHELSINKI UNIVERSITY OF TECHNOLOGY

ABHELSINKI UNIVERSITY OF TECHNOLOGY On Repeated Squarings in Binary Fields Kimmo Järvinen Helsinki University of Technology August 14, 2009 K. Järvinen On Repeated Squarings in Binary Fields 1/1 Introduction Repeated squaring Repeated squaring:

More information

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18 Security assessment of public-key cryptography

More information

GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures With Single-Bit Nonce Bias

GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures With Single-Bit Nonce Bias GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures With Single-Bit Nonce Bias Diego F. Aranha Pierre-Alain Fouque Benoît Gerard Jean-Gabriel Kammerer Mehdi Tibouchi Jean-Christophe

More information

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Patrick Longa and Francesco Sica 2 Microsoft Research, USA plonga@microsoft.com 2 Nazarbayev University, Kazakhstan francesco.sica@nu.edu.kz

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Trading Inversions for Multiplications in Elliptic Curve Cryptography

Trading Inversions for Multiplications in Elliptic Curve Cryptography Trading Inversions for Multiplications in Elliptic Curve Cryptography Mathieu Ciet and Marc Joye ({mathieu.ciet, marc.joye}@gemplus.com) Gemplus S.A., Card Security Group, La Vigie, Avenue du Jujubier,

More information

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Applied Mathematical Sciences, Vol. 4, 2010, no. 26, 1259-1272 An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Abdulwahed M. Ismail 1, Mohamad Rushdan MD

More information

Point counting and real multiplication on K3 surfaces

Point counting and real multiplication on K3 surfaces Point counting and real multiplication on K3 surfaces Andreas-Stephan Elsenhans Universität Paderborn September 2016 Joint work with J. Jahnel. A.-S. Elsenhans (Universität Paderborn) K3 surfaces September

More information

Introduction to Elliptic Curves

Introduction to Elliptic Curves IAS/Park City Mathematics Series Volume XX, XXXX Introduction to Elliptic Curves Alice Silverberg Introduction Why study elliptic curves? Solving equations is a classical problem with a long history. Starting

More information

Class Field Theory. Steven Charlton. 29th February 2012

Class Field Theory. Steven Charlton. 29th February 2012 Class Theory 29th February 2012 Introduction Motivating examples Definition of a binary quadratic form Fermat and the sum of two squares The Hilbert class field form x 2 + 23y 2 Motivating Examples p =

More information

Montgomery curves and their arithmetic

Montgomery curves and their arithmetic Montgomery curves and their arithmetic The case of large characteristic fields Craig Costello Benjamin Smith A survey in tribute to Peter L. Montgomery Abstract Three decades ago, Montgomery introduced

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information

SCALAR MULTIPLICATION ON KOBLITZ CURVES USING THE FROBENIUS ENDOMORPHISM AND ITS COMBINATION WITH POINT HALVING: EXTENSIONS AND MATHEMATICAL ANALYSIS

SCALAR MULTIPLICATION ON KOBLITZ CURVES USING THE FROBENIUS ENDOMORPHISM AND ITS COMBINATION WITH POINT HALVING: EXTENSIONS AND MATHEMATICAL ANALYSIS SCALAR MULTIPLICATION ON KOBLITZ CURVES USING THE FROBENIUS ENDOMORPHISM AND ITS COMBINATION WITH POINT HALVING: EXTENSIONS AND MATHEMATICAL ANALYSIS ROBERTO M. AVANZI, CLEMENS HEUBERGER, AND HELMUT PRODINGER

More information

(which is not the same as: hyperelliptic-curve cryptography and elliptic-curve cryptography)

(which is not the same as: hyperelliptic-curve cryptography and elliptic-curve cryptography) Hyper-and-elliptic-curve cryptography (which is not the same as: hyperelliptic-curve cryptography and elliptic-curve cryptography) Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit

More information

Représentation RNS des nombres et calcul de couplages

Représentation RNS des nombres et calcul de couplages Représentation RNS des nombres et calcul de couplages Sylvain Duquesne Université Rennes 1 Séminaire CCIS Grenoble, 7 Février 2013 Sylvain Duquesne (Rennes 1) RNS et couplages Grenoble, 07/02/13 1 / 29

More information

Post-Snowden Elliptic Curve Cryptography. Patrick Longa Microsoft Research

Post-Snowden Elliptic Curve Cryptography. Patrick Longa Microsoft Research Post-Snowden Elliptic Curve Cryptography Patrick Longa Microsoft Research Joppe Bos Craig Costello Michael Naehrig NXP Semiconductors Microsoft Research Microsoft Research June 2013 the Snowden leaks the

More information

anomalous binary curves, also known as Koblitz curves. The application of our algorithm could lead to efficient implementations of elliptic curve cryp

anomalous binary curves, also known as Koblitz curves. The application of our algorithm could lead to efficient implementations of elliptic curve cryp Parallel Algorithm for Multiplication on Elliptic Curves Juan Manuel Garcia Garcia 1 and Rolando Menchaca Garcia 2 1 Department of Computer Systems Instituto Tecnologico de Morelia Morelia, Mexico jmgarcia@sekureit.com

More information

Advanced Constructions in Curve-based Cryptography

Advanced Constructions in Curve-based Cryptography Advanced Constructions in Curve-based Cryptography Benjamin Smith Team GRACE INRIA and Laboratoire d Informatique de l École polytechnique (LIX) Summer school on real-world crypto and privacy Sibenik,

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago Hyperelliptic-curve cryptography D. J. Bernstein University of Illinois at Chicago Thanks to: NSF DMS 0140542 NSF ITR 0716498 Alfred P. Sloan Foundation Two parts to this talk: 1. Elliptic curves; modern

More information

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves CT-RSA 2012 February 29th, 2012 Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves Joint work with: Nicolas Estibals CARAMEL project-team, LORIA, Université de Lorraine / CNRS / INRIA,

More information

Efficient Application of Countermeasures for Elliptic Curve Cryptography

Efficient Application of Countermeasures for Elliptic Curve Cryptography Efficient Application of Countermeasures for Elliptic Curve Cryptography Vladimir Soukharev, Ph.D. Basil Hess, Ph.D. InfoSec Global Inc. May 19, 2017 Outline Introduction Brief Summary of ECC Arithmetic

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Side-channel attacks and countermeasures for curve based cryptography

Side-channel attacks and countermeasures for curve based cryptography Side-channel attacks and countermeasures for curve based cryptography Tanja Lange Technische Universiteit Eindhoven tanja@hyperelliptic.org 28.05.2007 Tanja Lange SCA on curves p. 1 Overview Elliptic curves

More information

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication Patrick Longa 1 and Francesco Sica 2 1 Microsoft Research, USA plonga@microsoft.com 2 Nazarbayev University, Kazakhstan francesco.sica@nu.edu.kz

More information

Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Diffie-Hellman

Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Diffie-Hellman Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Diffie-Hellman Presenter: Reza Azarderakhsh CEECS Department and I-Sense, Florida Atlantic University razarderakhsh@fau.edu Paper by: Brian

More information

Generation Methods of Elliptic Curves

Generation Methods of Elliptic Curves Generation Methods of Elliptic Curves by Harald Baier and Johannes Buchmann August 27, 2002 An evaluation report for the Information-technology Promotion Agency, Japan Contents 1 Introduction 1 1.1 Preface.......................................

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information

Arithmetic in Integer Rings and Prime Fields

Arithmetic in Integer Rings and Prime Fields Arithmetic in Integer Rings and Prime Fields A 3 B 3 A 2 B 2 A 1 B 1 A 0 B 0 FA C 3 FA C 2 FA C 1 FA C 0 C 4 S 3 S 2 S 1 S 0 http://koclab.org Çetin Kaya Koç Spring 2018 1 / 71 Contents Arithmetic in Integer

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication

Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication Patrick Longa and Catherine Gebotys Department of Electrical and Computer Engineering, University of Waterloo,

More information

An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves

An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves Young-Ho Park 1,, Sangtae Jeong 2, Chang Han Kim 3, and Jongin Lim 1 1 CIST, Korea Univ., Seoul, Korea

More information