Skip to main content
Erschienen in:
Buchtitelbild

2017 | OriginalPaper | Buchkapitel

Kummer for Genus One over Prime Order Fields

verfasst von : Sabyasachi Karati, Palash Sarkar

Erschienen in: Advances in Cryptology – ASIACRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This work considers the problem of fast and secure scalar multiplication using curves of genus one defined over a field of prime order. Previous work by Gaudry and Lubicz in 2009 had suggested the use of the associated Kummer line to speed up scalar multiplication. In this work, we explore this idea in detail. The first task is to obtain an elliptic curve in Legendre form which satisfies necessary security conditions such that the associated Kummer line has small parameters and a base point with small coordinates. In turns out that the ladder step on the Kummer line supports parallelism and can be implemented very efficiently in constant time using the single-instruction multiple-data (SIMD) operations available in modern processors. For the 128-bit security level, this work presents three Kummer lines denoted as \(K_1:=\mathsf{KL2519(81,20)}\), \(K_2:=\mathsf{KL25519(82,77)}\) and \(K_3:=\mathsf{KL2663(260,139)}\) over the three primes \(2^{251}-9\), \(2^{255}-19\) and \(2^{266}-3\) respectively. Implementations of scalar multiplications for all the three Kummer lines using Intel intrinsics have been done and the code is publicly available. Timing results on the recent Skylake and the earlier Haswell processors of Intel indicate that both fixed base and variable base scalar multiplications for \(K_1\) and \(K_2\) are faster than those achieved by Sandy2x which is a highly optimised SIMD implementation in assembly of the well known Curve25519; for example, on Skylake, variable base scalar multiplication on \(K_1\) is faster than Curve25519 by about 25%. On Skylake, both fixed base and variable base scalar multiplication for \(K_3\) are faster than Sandy2x; whereas on Haswell, fixed base scalar multiplication for \(K_3\) is faster than Sandy2x while variable base scalar multiplication for both \(K_3\) and Sandy2x take roughly the same time. In fact, on Skylake, \(K_3\) is both faster and also offers about 5 bits of higher security compared to Curve25519. In practical terms, the particular Kummer lines that are introduced in this work are serious candidates for deployment and standardisation.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
2
Downloaded from https://​bench.​cr.​yp.​to/​supercop/​supercop-20160910.​tar.​xz. We used crypto_scalarmult(q,n,p) to measure variable base scalar multiplication and crypto_scalarmult_base(q,n) to measure fixed base scalar multiplication.
 
Literatur
3.
Zurück zum Zitat Bernstein, D.J.: Elliptic vs. hyperelliptic, part I. Talk at ECC (2006) Bernstein, D.J.: Elliptic vs. hyperelliptic, part I. Talk at ECC (2006)
10.
Zurück zum Zitat Bos, J.W., Costello, C., Hisil, H., Lauter, K.E.: High-performance scalar multiplication using 8-dimensional GLV/GLS decomposition. In: Bertoni, G., Coron, J.-S. (eds.) [8], pp. 331–348 (2013) Bos, J.W., Costello, C., Hisil, H., Lauter, K.E.: High-performance scalar multiplication using 8-dimensional GLV/GLS decomposition. In: Bertoni, G., Coron, J.-S. (eds.) [8], pp. 331–348 (2013)
20.
Zurück zum Zitat Code for Kummer Line Computations. Provided as part of the auxiliary supporting material corresponding to this submission. The code is also publicly available Code for Kummer Line Computations. Provided as part of the auxiliary supporting material corresponding to this submission. The code is also publicly available
21.
22.
Zurück zum Zitat Gaudry, P., Lubicz, D.: The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines. Finite Fields Appl. 15(2), 246–260 (2009)MathSciNetCrossRefMATH Gaudry, P., Lubicz, D.: The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines. Finite Fields Appl. 15(2), 246–260 (2009)MathSciNetCrossRefMATH
24.
Zurück zum Zitat Gueron, S.: Software optimizations for cryptographic primitives on general purpose x86_64 platforms. Tutorial at IndoCrypt (2011) Gueron, S.: Software optimizations for cryptographic primitives on general purpose x86_64 platforms. Tutorial at IndoCrypt (2011)
25.
Zurück zum Zitat Gueron, S., Krasnov, V.: Fast prime field elliptic-curve cryptography with 256-bit primes. J. Cryptogr. Eng. 5(2), 141–151 (2015)CrossRef Gueron, S., Krasnov, V.: Fast prime field elliptic-curve cryptography with 256-bit primes. J. Cryptogr. Eng. 5(2), 141–151 (2015)CrossRef
26.
Zurück zum Zitat Hankerson, D., Karabina, K., Menezes, A.: Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields. IEEE Trans. Comput. 58(10), 1411–1420 (2009)MathSciNetCrossRefMATH Hankerson, D., Karabina, K., Menezes, A.: Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields. IEEE Trans. Comput. 58(10), 1411–1420 (2009)MathSciNetCrossRefMATH
28.
Zurück zum Zitat Karati, S., Sarkar, P.: Kummer for genus one over prime order fields. IACR Cryptology ePrint Archive 2016:938 (2016) Karati, S., Sarkar, P.: Kummer for genus one over prime order fields. IACR Cryptology ePrint Archive 2016:938 (2016)
31.
34.
35.
Zurück zum Zitat Montgomery, P.L.: Five, six, and seven-term karatsuba-like formulae. IEEE Trans. Comput. 54(3), 362–369 (2005)CrossRefMATH Montgomery, P.L.: Five, six, and seven-term karatsuba-like formulae. IEEE Trans. Comput. 54(3), 362–369 (2005)CrossRefMATH
36.
Zurück zum Zitat Mumford, D.: Tata Lectures on Theta I. Progress in Mathematics 28. Birkh äuser, Basel (1983)CrossRefMATH Mumford, D.: Tata Lectures on Theta I. Progress in Mathematics 28. Birkh äuser, Basel (1983)CrossRefMATH
38.
Zurück zum Zitat Oliveira, T., López, J., Aranha, D.F., Rodríguez-Henríquez, F.: Lambda coordinates for binary elliptic curves. In: Bertoni, G., Coron, J.-S. (eds.) [8], pp. 311–330 (2013) Oliveira, T., López, J., Aranha, D.F., Rodríguez-Henríquez, F.: Lambda coordinates for binary elliptic curves. In: Bertoni, G., Coron, J.-S. (eds.) [8], pp. 311–330 (2013)
Metadaten
Titel
Kummer for Genus One over Prime Order Fields
verfasst von
Sabyasachi Karati
Palash Sarkar
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70697-9_1

Premium Partner