Skip to main content

2018 | OriginalPaper | Buchkapitel

How to (Pre-)Compute a Ladder

Improving the Performance of X25519 and X448

verfasst von : Thomaz Oliveira, Julio López, Hüseyin Hışıl, Armando Faz-Hernández, Francisco Rodríguez-Henríquez

Erschienen in: Selected Areas in Cryptography – SAC 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the RFC 7748 memorandum, the Internet Research Task Force specified a Montgomery-ladder scalar multiplication function based on two recently adopted elliptic curves, “curve25519” and “curve448”. The purpose of this function is to support the Diffie-Hellman key exchange algorithm that will be included in the forthcoming version of the Transport Layer Security cryptographic protocol. In this paper, we describe a ladder variant that permits to accelerate the fixed-point multiplication function inherent to the Diffie-Hellman key pair generation phase. Our proposal combines a right-to-left version of the Montgomery ladder along with the pre-computation of constant values directly derived from the base-point and its multiples. To our knowledge, this is the first proposal of a Montgomery ladder procedure for prime elliptic curves that admits the extensive use of pre-computation. In exchange of very modest memory resources and a small extra programming effort, the proposed ladder obtains significant speedups for software implementations. Moreover, our proposal fully complies with the RFC 7748 specification. A software implementation of the X25519 and X448 functions using our pre-computable ladder yields an acceleration factor of roughly 1.20, and 1.25 when implemented on the Haswell and the Skylake micro-architectures, respectively.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Here, we are considering an ideal but unrealistic scenario. In practice, an inappropriate choice of the elliptic curve parameters, the prime p, the order r, the implementation of the scalar multiplication algorithm, among many other aspects, could disqualify this statement.
 
2
It is also possible to express the u-coordinate of the resulting point \(R_i = 2R_i,\) for \(i \in \{0,1\},\) using only the u-coordinate of the operand P,  an operation known as differential doubling.
 
3
Where \(\mathbf m _\mathbf{a24 }\) stands for one multiplication by the constant \(a_{24}\).
 
4
The description is closely related to [23, Sect. 5].
 
5
Notice that in general an Montgomery elliptic curve has the form, \(B v^2 = u^3+A u^2+u\).
 
6
For the sake of simplicity, in the remaining of this paper it will be assumed that h is a small power of two.
 
7
In fact, given that the difference of the point operands \(P_i - R_1\) is variable, the \(\mathbf m _\mathbf{uP }\) operations were changed into two general multiplications and were included in the \(\mathbf m \) operation count.
 
8
The benchmarking reports in [3] shows that the library of Chou [8] currently holds the speed record on computing the scalar multiplication over Curve25519. However, the author decided to embed the field arithmetic functions into the ladder step, in a single assembly code. Isolating the field operations would be impractical and could alter the author’s original intentions.
 
Literatur
2.
Zurück zum Zitat Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.-Y.: High-speed high-security signatures. J. Cryptographic Eng. 2(2), 77–89 (2012)CrossRefMATH Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.-Y.: High-speed high-security signatures. J. Cryptographic Eng. 2(2), 77–89 (2012)CrossRefMATH
6.
Zurück zum Zitat Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: the user language. J. Symbolic. Comput. 24(3–4), 235–265 (1997). Computational algebra and number theory (London, 1993)MathSciNetCrossRefMATH Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: the user language. J. Symbolic. Comput. 24(3–4), 235–265 (1997). Computational algebra and number theory (London, 1993)MathSciNetCrossRefMATH
10.
Zurück zum Zitat Costello, C., Smith, B.: Montgomery curves and their arithmetic: the case of large characteristic fields. Cryptology ePrint Archive, Report 2017/212 (2017) Costello, C., Smith, B.: Montgomery curves and their arithmetic: the case of large characteristic fields. Cryptology ePrint Archive, Report 2017/212 (2017)
16.
Zurück zum Zitat Hutter, M., Schwabe, P.: Multiprecision multiplication on AVR revisited. J. Cryptographic Eng. 5(3), 201–214 (2015)CrossRef Hutter, M., Schwabe, P.: Multiprecision multiplication on AVR revisited. J. Cryptographic Eng. 5(3), 201–214 (2015)CrossRef
25.
30.
Zurück zum Zitat Oliveira, T., López, J., Rodríguez-Henríquez, F.: The Montgomery ladder on binary elliptic curves. J. Cryptographic Eng. (2017, to be submitted) Oliveira, T., López, J., Rodríguez-Henríquez, F.: The Montgomery ladder on binary elliptic curves. J. Cryptographic Eng. (2017, to be submitted)
Metadaten
Titel
How to (Pre-)Compute a Ladder
verfasst von
Thomaz Oliveira
Julio López
Hüseyin Hışıl
Armando Faz-Hernández
Francisco Rodríguez-Henríquez
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-72565-9_9