Skip to main content
Erschienen in: Journal of Cryptographic Engineering 1/2019

05.12.2017 | Regular Paper

Constructing multidimensional differential addition chains and their applications

verfasst von: Aaron Hutchinson, Koray Karabina

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 1/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We propose new algorithms for constructing multidimensional differential addition chains and for performing multidimensional scalar point multiplication based on these chains. Our algorithms work in any dimension and offer some key efficiency and security features. In particular, our scalar point multiplication algorithm is uniform, it can be parallelized, and differential addition formulas can be deployed. It also allows trading speed for precomputation cost and storage requirements. These key features and our theoretical estimates indicate that this new algorithm may offer some performance advantages over the existing point multiplication algorithms in practice. We also report some experimental results and verify some of our theoretical findings, and a simplistic Magma implementation is provided.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Accurate analysis of algorithms should consider varying length inputs \(a_i\) because certain properties (correctness, runtime, etc.) should ideally be independent of the input size. We do consider this general case in the paper when necessary.
 
2
As we pointed out before, this is a fairly reasonable assumption when d is small (\(d\le 8\)) and P is fixed, or when \(\mathbb {G}\) is an (hyper)elliptic curve with efficiently computable endomorphisms.
 
3
Precomputation cost and storage requirements can be reduced by half at an expense of computing the inverse of points.
 
4
This is based on a heuristic estimate with small variance in practice; see [2].
 
Literatur
1.
Zurück zum Zitat Antipa, A., Brown, D., Gallant, R., Lambert, R., Struik, R., Vanstone, S.: Accelerated verification of ECDSA signatures. In: Selected Areas in Cryptography, SAC 2005, Lecture Notes in Computer Science, vol. 3897, pp. 307–318 (2005) Antipa, A., Brown, D., Gallant, R., Lambert, R., Struik, R., Vanstone, S.: Accelerated verification of ECDSA signatures. In: Selected Areas in Cryptography, SAC 2005, Lecture Notes in Computer Science, vol. 3897, pp. 307–318 (2005)
2.
Zurück zum Zitat Azarderakhsh, R., Karabina, K.: A new double point multiplication algorithm and its application to binary elliptic curves with endomorphisms. IEEE Trans. Comput. 63, 2614–2619 (2014)MathSciNetCrossRefMATH Azarderakhsh, R., Karabina, K.: A new double point multiplication algorithm and its application to binary elliptic curves with endomorphisms. IEEE Trans. Comput. 63, 2614–2619 (2014)MathSciNetCrossRefMATH
3.
Zurück zum Zitat Azarderakhsh, R., Karabina, K.: Efficient algorithms and architectures for double point multiplication on elliptic curves. In: Proceedings of the Third Workshop on Cryptography and Security in Computing Systems—CS2 2016. (2016) Azarderakhsh, R., Karabina, K.: Efficient algorithms and architectures for double point multiplication on elliptic curves. In: Proceedings of the Third Workshop on Cryptography and Security in Computing Systems—CS2 2016. (2016)
6.
Zurück zum Zitat Bos, J., Costello, C., Hisil, H., Lauter, K.: High-performance scalar multiplication using 8-dimensional GLV/GLS decomposition. In: Cryptographic Hardware and Embedded Systems—CHES 2013, Lecture Notes in Computer Science, vol. 8086, pp. 331–348 (2013) Bos, J., Costello, C., Hisil, H., Lauter, K.: High-performance scalar multiplication using 8-dimensional GLV/GLS decomposition. In: Cryptographic Hardware and Embedded Systems—CHES 2013, Lecture Notes in Computer Science, vol. 8086, pp. 331–348 (2013)
8.
Zurück zum Zitat Costello, C., Longa, P.: FourQ: Four-dimensional decompositions on a \(Q\)-curve over the Mersenne prime. In: Advances in Cryptology ASIACRYPT 2015, Lecture Notes in Computer Science, vol. 9452, pp. 214–235 (2015) Costello, C., Longa, P.: FourQ: Four-dimensional decompositions on a \(Q\)-curve over the Mersenne prime. In: Advances in Cryptology ASIACRYPT 2015, Lecture Notes in Computer Science, vol. 9452, pp. 214–235 (2015)
9.
Zurück zum Zitat Faz-Hernandez, A., Longa, P., Sanchez, A.: Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV–GLS curves. In: Topics in Cryptology CT-RSA 2014, Lecture Notes in Computer Science, vol. 8366, pp. 1–27 (2014) Faz-Hernandez, A., Longa, P., Sanchez, A.: Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV–GLS curves. In: Topics in Cryptology CT-RSA 2014, Lecture Notes in Computer Science, vol. 8366, pp. 1–27 (2014)
10.
Zurück zum Zitat Feng, M., Zhu, B., Zhao, C., Li, S.: Signed MSB-set comb method for elliptic curve point multiplication. In: Information Security Practice and Experience—ISPEC 2006, Lecture Notes in Computer Science, vol. 3903, pp. 13–24 (2006) Feng, M., Zhu, B., Zhao, C., Li, S.: Signed MSB-set comb method for elliptic curve point multiplication. In: Information Security Practice and Experience—ISPEC 2006, Lecture Notes in Computer Science, vol. 3903, pp. 13–24 (2006)
11.
Zurück zum Zitat Galbraith, D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. J. Cryptol. 24, 446–469 (2011) Galbraith, D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. J. Cryptol. 24, 446–469 (2011)
12.
Zurück zum Zitat Gallant, R., Lambert, R., Vanstone, S.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Advances in Cryptology—CRYPTO 2011, LNCS, vol. 2139, pp. 190–200 (2001) Gallant, R., Lambert, R., Vanstone, S.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Advances in Cryptology—CRYPTO 2011, LNCS, vol. 2139, pp. 190–200 (2001)
13.
Zurück zum Zitat Guillevic, A., Ionica, S.: Four-dimensional GLV via the Weil restriction. In: Advances in Cryptology, ASIACRYPT 2013, Lecture Notes in Computer Science, vol. 8269, pp. 79–96 (2013) Guillevic, A., Ionica, S.: Four-dimensional GLV via the Weil restriction. In: Advances in Cryptology, ASIACRYPT 2013, Lecture Notes in Computer Science, vol. 8269, pp. 79–96 (2013)
14.
Zurück zum Zitat Hankerson, D., Karabina, K., Menezes, A.: Analyzing the Galbraith–Lin–Scott point multiplication method for elliptic curves over binary fields. IEEE Trans. Comput. 58, 1411–1420 (2009)MathSciNetCrossRefMATH Hankerson, D., Karabina, K., Menezes, A.: Analyzing the Galbraith–Lin–Scott point multiplication method for elliptic curves over binary fields. IEEE Trans. Comput. 58, 1411–1420 (2009)MathSciNetCrossRefMATH
15.
Zurück zum Zitat Hedabou, M., Pinel, P., Beneteau, L.: Countermeasures for preventing comb method against SCA attacks. Inf. Secur. Pract. Exp. ISPEC 2005(3439), 85–96 (2005)MATH Hedabou, M., Pinel, P., Beneteau, L.: Countermeasures for preventing comb method against SCA attacks. Inf. Secur. Pract. Exp. ISPEC 2005(3439), 85–96 (2005)MATH
16.
Zurück zum Zitat Hisil, H., Wong, K., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Advances in Cryptology—ASIACRYPT 2008, Lecture Notes in Computer Science, vol. 5350, pp. 326–343 (2008) Hisil, H., Wong, K., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Advances in Cryptology—ASIACRYPT 2008, Lecture Notes in Computer Science, vol. 5350, pp. 326–343 (2008)
17.
Zurück zum Zitat Joye, M., Tunstall, M.: Exponent recoding and regular exponentiation algorithms. Lecture Notes in Computer Science, AFRICACRYPT 2009(5580), 334–349 (2009) Joye, M., Tunstall, M.: Exponent recoding and regular exponentiation algorithms. Lecture Notes in Computer Science, AFRICACRYPT 2009(5580), 334–349 (2009)
18.
Zurück zum Zitat Lim, C., Lee, P.: More flexible exponentiation with precomputation. In: Advances in Cryptology CRYPTO 94, Lecture Notes in Computer Science, vol. 839, pp. 95–107 (1994) Lim, C., Lee, P.: More flexible exponentiation with precomputation. In: Advances in Cryptology CRYPTO 94, Lecture Notes in Computer Science, vol. 839, pp. 95–107 (1994)
19.
Zurück zum Zitat Longa, P., Sica, F.: Four-dimensional Gallant–Lambert–Vanstone scalar multiplication. In: Advances in Cryptology, ASIACRYPT 2012, Lecture Notes in Computer Science, vol. 7658, pp. 718–739 (2012) Longa, P., Sica, F.: Four-dimensional Gallant–Lambert–Vanstone scalar multiplication. In: Advances in Cryptology, ASIACRYPT 2012, Lecture Notes in Computer Science, vol. 7658, pp. 718–739 (2012)
20.
Zurück zum Zitat Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. New York (1996) Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. New York (1996)
21.
Zurück zum Zitat Möller, B.: Algorithms for multi-exponentiation. In: Selected Areas in Computer Science SAC 2001, LNCS, 2259, pp. 165–180 (2001) Möller, B.: Algorithms for multi-exponentiation. In: Selected Areas in Computer Science SAC 2001, LNCS, 2259, pp. 165–180 (2001)
23.
24.
Zurück zum Zitat Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Advances in Cryptology CRYPTO 92, Lecture Notes in Computer Science, vol. 740, pp. 31–53 (1993) Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Advances in Cryptology CRYPTO 92, Lecture Notes in Computer Science, vol. 740, pp. 31–53 (1993)
25.
Zurück zum Zitat Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Topics in Cryptology—CT-RSA 2003, Lecture Notes in Computer Science, vol. 2612, pp. 328–343 (2003) Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Topics in Cryptology—CT-RSA 2003, Lecture Notes in Computer Science, vol. 2612, pp. 328–343 (2003)
26.
Zurück zum Zitat Rao, S.R.S.: Three dimensional montgomery ladder, differential point tripling on montgomery curves and point quintupling on Weierstrass and Edwards curves. In: Progress in Cryptology AFRICACRYPT 2016, Lecture Notes in Computer Science, vol. 9646, pp. 84–106 (2016) Rao, S.R.S.: Three dimensional montgomery ladder, differential point tripling on montgomery curves and point quintupling on Weierstrass and Edwards curves. In: Progress in Cryptology AFRICACRYPT 2016, Lecture Notes in Computer Science, vol. 9646, pp. 84–106 (2016)
28.
Zurück zum Zitat Stam, M.: Speeding up Subgroup Cryptosystems. PhD Thesis, Technische Universiteit Eindhoven (2003) Stam, M.: Speeding up Subgroup Cryptosystems. PhD Thesis, Technische Universiteit Eindhoven (2003)
29.
Zurück zum Zitat Zhou, Z., Hu, Z., Xu, M., Song, W.: Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves. Inf. Process. Lett. 110, 1003–1006 (2010)MathSciNetCrossRefMATH Zhou, Z., Hu, Z., Xu, M., Song, W.: Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves. Inf. Process. Lett. 110, 1003–1006 (2010)MathSciNetCrossRefMATH
Metadaten
Titel
Constructing multidimensional differential addition chains and their applications
verfasst von
Aaron Hutchinson
Koray Karabina
Publikationsdatum
05.12.2017
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 1/2019
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-017-0177-2

Weitere Artikel der Ausgabe 1/2019

Journal of Cryptographic Engineering 1/2019 Zur Ausgabe