Skip to main content
Erschienen in: Journal of Cryptographic Engineering 2/2020

26.04.2019 | Regular Paper

Faster modular arithmetic for isogeny-based crypto on embedded devices

verfasst von: Joppe W. Bos, Simon J. Friedberger

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 2/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We show how to implement the Montgomery reduction algorithm for isogeny-based cryptography such that it can utilize the unsigned multiply accumulate accumulate long instruction present on modern ARM architectures. This results in a practical speedup of a factor 1.34 compared to the approach used by SIKE: the supersingular isogeny-based submission to the ongoing post-quantum standardization effort. Moreover, motivated by the recent work of Costello and Hisil (A simple and compact algorithm for SIDH with arbitrary degree isogenies. In: ASIACRYPT 2017, Part II, LNCS. Springer, Heidelberg 2017), which shows that there is only a moderate degradation in performance when evaluating large odd-degree isogenies, we search for more general supersingular isogeny friendly moduli. Using graphics processing units to accelerate this search, we find many such moduli which allow for faster implementations on embedded devices. By combining these two approaches, we manage to make the modular reduction 1.5 times as fast on a 32-bit ARM platform.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In previous work, this approach is often credited to an unpublished 1995 work by Scott [33]. However, this work does not seem to be available online anymore. As far as we are aware, this is also (independently) presented in the 1993 work by Kaliski Jr. [20].
 
Literatur
1.
Zurück zum Zitat Azarderakhsh, R., Campagna, M., Costello, C., Feo, L.D., Hess, B., Jalali, A., Jao, D., Koziel, B., LaMacchia, B., Longa, P., Naehrig, M., Renes, J., Soukharev, V., Urbanik, D.: Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Standardization project (2017) Azarderakhsh, R., Campagna, M., Costello, C., Feo, L.D., Hess, B., Jalali, A., Jao, D., Koziel, B., LaMacchia, B., Longa, P., Naehrig, M., Renes, J., Soukharev, V., Urbanik, D.: Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Standardization project (2017)
3.
Zurück zum Zitat Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) CRYPTO’86, LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987) Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) CRYPTO’86, LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987)
4.
Zurück zum Zitat Bernstein, D.J., Chen, T.R., Cheng, C.M., Lange, T., Yang, B.Y.: ECM on graphics cards. In: Joux, A. (ed.) EUROCRYPT 2009, LNCS, vol. 5479, pp. 483–501. Springer, Heidelberg (2009) Bernstein, D.J., Chen, T.R., Cheng, C.M., Lange, T., Yang, B.Y.: ECM on graphics cards. In: Joux, A. (ed.) EUROCRYPT 2009, LNCS, vol. 5479, pp. 483–501. Springer, Heidelberg (2009)
5.
7.
Zurück zum Zitat Costello, C., Hisil, H.: A simple and compact algorithm for SIDH with arbitrary degree isogenies. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part II, LNCS, vol. 10625, pp. 303–329. Springer, Heidelberg (2017) Costello, C., Hisil, H.: A simple and compact algorithm for SIDH with arbitrary degree isogenies. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part II, LNCS, vol. 10625, pp. 303–329. Springer, Heidelberg (2017)
9.
Zurück zum Zitat De Bruijn, N.G.: On the number of positive integers \(\le x\) and free of prime factors \(> y\). In: Proceedings of the Koninklijke Nederlandse Akademie van Wetenschappen Series A, vol. 54, pp. 50–60 (1951) De Bruijn, N.G.: On the number of positive integers \(\le x\) and free of prime factors \(> y\). In: Proceedings of the Koninklijke Nederlandse Akademie van Wetenschappen Series A, vol. 54, pp. 50–60 (1951)
10.
Zurück zum Zitat Devoret, M.H., Schoelkopf, R.J.: Superconducting circuits for quantum information: an outlook. Science 339(6124), 1169–1174 (2013)CrossRef Devoret, M.H., Schoelkopf, R.J.: Superconducting circuits for quantum information: an outlook. Science 339(6124), 1169–1174 (2013)CrossRef
11.
Zurück zum Zitat Dickman, K.: On the frequency of numbers containing prime factors of a certain relative magnitude. Arkiv for matematik, astronomi och fysik 22(10), 1–14 (1930)MATH Dickman, K.: On the frequency of numbers containing prime factors of a certain relative magnitude. Arkiv for matematik, astronomi och fysik 22(10), 1–14 (1930)MATH
12.
Zurück zum Zitat Dussé, S.R., Kaliski Jr., B.S.: A cryptographic library for the Motorola DSP56000. In: Damgård, I. (ed.) EUROCRYPT’90, LNCS, vol. 473, pp. 230–244. Springer, Heidelberg (1991) Dussé, S.R., Kaliski Jr., B.S.: A cryptographic library for the Motorola DSP56000. In: Damgård, I. (ed.) EUROCRYPT’90, LNCS, vol. 473, pp. 230–244. Springer, Heidelberg (1991)
13.
Zurück zum Zitat Faz-Hernández, A., López, J., Ochoa-Jiménez, E., Rodríguez-Henríquez, F.: A faster software implementation of the supersingular isogeny Diffie-Hellman key exchange protocol. IEEE Trans. Comput. 67(11), 1622–1636 (2017)MathSciNetCrossRef Faz-Hernández, A., López, J., Ochoa-Jiménez, E., Rodríguez-Henríquez, F.: A faster software implementation of the supersingular isogeny Diffie-Hellman key exchange protocol. IEEE Trans. Comput. 67(11), 1622–1636 (2017)MathSciNetCrossRef
14.
Zurück zum Zitat Gouvêa, C.P.L., López, J.: Software implementation of pairing-based cryptography on sensor networks using the MSP430 microcontroller. In: Roy, B.K., Sendrier, N. (eds.) INDOCRYPT 2009, LNCS, vol. 5922, pp. 248–262. Springer, Heidelberg (2009) Gouvêa, C.P.L., López, J.: Software implementation of pairing-based cryptography on sensor networks using the MSP430 microcontroller. In: Roy, B.K., Sendrier, N. (eds.) INDOCRYPT 2009, LNCS, vol. 5922, pp. 248–262. Springer, Heidelberg (2009)
15.
Zurück zum Zitat Großschädl, J., Oswald, E., Page, D., Tunstall, M.: Side-channel analysis of cryptographic software via early-terminating multiplications. In: Lee, D., Hong, S. (eds.) ICISC 09, LNCS, vol. 5984, pp. 176–192. Springer, Heidelberg (2010) Großschädl, J., Oswald, E., Page, D., Tunstall, M.: Side-channel analysis of cryptographic software via early-terminating multiplications. In: Lee, D., Hong, S. (eds.) ICISC 09, LNCS, vol. 5984, pp. 176–192. Springer, Heidelberg (2010)
16.
Zurück zum Zitat Hermans, J., Schneider, M., Buchmann, J., Vercauteren, F., Preneel, B.: Parallel shortest lattice vector enumeration on graphics cards. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 10, LNCS, vol. 6055, pp. 52–68. Springer, Heidelberg (2010) Hermans, J., Schneider, M., Buchmann, J., Vercauteren, F., Preneel, B.: Parallel shortest lattice vector enumeration on graphics cards. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 10, LNCS, vol. 6055, pp. 52–68. Springer, Heidelberg (2010)
19.
Zurück zum Zitat Joux, A., Vitse, V.: A crossbred algorithm for solving Boolean polynomial systems. In: Kaczorowski, J., Pieprzyk, J., Pomykala, J. (eds.) Number-Theoretic Methods in Cryptology 2017, LNCS, vol. 10737, pp. 3–21. Springer (2018) Joux, A., Vitse, V.: A crossbred algorithm for solving Boolean polynomial systems. In: Kaczorowski, J., Pieprzyk, J., Pomykala, J. (eds.) Number-Theoretic Methods in Cryptology 2017, LNCS, vol. 10737, pp. 3–21. Springer (2018)
20.
Zurück zum Zitat Kaliski Jr., B.: The Z80180 and big-number arithmetic. Dr. Dobb’s J. 18(9), 50–58 (1993) Kaliski Jr., B.: The Z80180 and big-number arithmetic. Dr. Dobb’s J. 18(9), 50–58 (1993)
21.
Zurück zum Zitat Karatsuba, A.A., Ofman, Y.: Multiplication of many-digital numbers by automatic computers. In: Doklady Akad. Nauk SSSR, no. 145 in Proceedings of the USSR Academy of Science, pp. 293–294 (1962) Karatsuba, A.A., Ofman, Y.: Multiplication of many-digital numbers by automatic computers. In: Doklady Akad. Nauk SSSR, no. 145 in Proceedings of the USSR Academy of Science, pp. 293–294 (1962)
22.
Zurück zum Zitat Karmakar, A., Roy, S.S., Vercauteren, F., Verbauwhede, I.: Efficient finite field multiplication for isogeny based post quantum cryptography. In: Duquesne, S., Petkova-Nikova, S. (eds.) Arithmetic of Finite Fields—WAIFI, LNCS, vol. 10064, pp. 193–207 (2016) Karmakar, A., Roy, S.S., Vercauteren, F., Verbauwhede, I.: Efficient finite field multiplication for isogeny based post quantum cryptography. In: Duquesne, S., Petkova-Nikova, S. (eds.) Arithmetic of Finite Fields—WAIFI, LNCS, vol. 10064, pp. 193–207 (2016)
23.
Zurück zum Zitat Kelly, J., Barends, R., Fowler, A.G., Megrant, A., Jeffrey, E., White, T.C., Sank, D., Mutus, J.Y., Campbell, B., Chen, Y., Chen, Z., Chiaro, B., Dunsworth, A., Hoi, I.C., Neill, C., O’Malley, P.J.J., Quintana, C., Roushan, P., Vainsencher, A., Wenner, J., Cleland, A.N., Martinis, J.M.: State preservation by repetitive error detection in a superconducting quantum circuit. Nature 519, 66–69 (2015)CrossRef Kelly, J., Barends, R., Fowler, A.G., Megrant, A., Jeffrey, E., White, T.C., Sank, D., Mutus, J.Y., Campbell, B., Chen, Y., Chen, Z., Chiaro, B., Dunsworth, A., Hoi, I.C., Neill, C., O’Malley, P.J.J., Quintana, C., Roushan, P., Vainsencher, A., Wenner, J., Cleland, A.N., Martinis, J.M.: State preservation by repetitive error detection in a superconducting quantum circuit. Nature 519, 66–69 (2015)CrossRef
24.
Zurück zum Zitat Koziel, B., Jalali, A., Azarderakhsh, R., Jao, D., Mozaffari-Kermani, M.: NEON-SIDH: efficient implementation of supersingular isogeny Diffie–Hellman key exchange protocol on ARM. In: Foresti, S., Persiano, G. (eds.) Cryptology and Network Security, pp. 88–103. Springer, Berlin (2016)CrossRef Koziel, B., Jalali, A., Azarderakhsh, R., Jao, D., Mozaffari-Kermani, M.: NEON-SIDH: efficient implementation of supersingular isogeny Diffie–Hellman key exchange protocol on ARM. In: Foresti, S., Persiano, G. (eds.) Cryptology and Network Security, pp. 88–103. Springer, Berlin (2016)CrossRef
25.
Zurück zum Zitat Kuo, P.C., Schneider, M., Dagdelen, Ö., Reichelt, J., Buchmann, J., Cheng, C.M., Yang, B.Y.: Extreme enumeration on GPU and in clouds—how many dollars you need to break SVP challenges. In: Preneel, B., Takagi, T. (eds.) CHES 2011, LNCS, vol. 6917, pp. 176–191. Springer, Heidelberg (2011) Kuo, P.C., Schneider, M., Dagdelen, Ö., Reichelt, J., Buchmann, J., Cheng, C.M., Yang, B.Y.: Extreme enumeration on GPU and in clouds—how many dollars you need to break SVP challenges. In: Preneel, B., Takagi, T. (eds.) CHES 2011, LNCS, vol. 6917, pp. 176–191. Springer, Heidelberg (2011)
26.
Zurück zum Zitat Lindholm, E., Nickolls, J., Oberman, S., Montrym, J.: NVIDIA tesla: a unified graphics and computing architecture. IEEE Micro 28(2), 39–55 (2008)CrossRef Lindholm, E., Nickolls, J., Oberman, S., Montrym, J.: NVIDIA tesla: a unified graphics and computing architecture. IEEE Micro 28(2), 39–55 (2008)CrossRef
27.
30.
Zurück zum Zitat Moss, A., Page, D., Smart, N.P.: Toward acceleration of RSA using 3D graphics hardware. In: Galbraith, S.D. (ed.) Proceedings of the 11th IMA International Conference on Cryptography and Coding, Cryptography and Coding 2007, pp. 364–383. Springer (2007) Moss, A., Page, D., Smart, N.P.: Toward acceleration of RSA using 3D graphics hardware. In: Galbraith, S.D. (ed.) Proceedings of the 11th IMA International Conference on Cryptography and Coding, Cryptography and Coding 2007, pp. 364–383. Springer (2007)
32.
Zurück zum Zitat Ramaswami, V.: On the number of positive integers less than \(x\) and free of prime divisors greater than \(x^c\). Bull. AMS 55(12), 1122–1127 (1949)CrossRef Ramaswami, V.: On the number of positive integers less than \(x\) and free of prime divisors greater than \(x^c\). Bull. AMS 55(12), 1122–1127 (1949)CrossRef
36.
Zurück zum Zitat Szerwinski, R., Güneysu, T.: Exploiting the power of GPUs for asymmetric cryptography. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008, LNCS, vol. 5154, pp. 79–99. Springer, Heidelberg (2008) Szerwinski, R., Güneysu, T.: Exploiting the power of GPUs for asymmetric cryptography. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008, LNCS, vol. 5154, pp. 79–99. Springer, Heidelberg (2008)
37.
Zurück zum Zitat Walter, C.D.: Montgomery exponentiation needs no final subtractions. Electron. Lett. 35, 1831–1832 (1999)CrossRef Walter, C.D.: Montgomery exponentiation needs no final subtractions. Electron. Lett. 35, 1831–1832 (1999)CrossRef
Metadaten
Titel
Faster modular arithmetic for isogeny-based crypto on embedded devices
verfasst von
Joppe W. Bos
Simon J. Friedberger
Publikationsdatum
26.04.2019
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 2/2020
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-019-00214-6

Weitere Artikel der Ausgabe 2/2020

Journal of Cryptographic Engineering 2/2020 Zur Ausgabe