Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields

Published: 01 March 2008 Publication History
  • Get Citation Alerts
  • Abstract

    We present an innovative methodology for accelerating the elliptic curve point formulae over prime fields. This flexible technique uses the substitution of multiplication with squaring and other cheaper operations, by exploiting the fact that field squaring is generally less costly than multiplication. Applying this substitution to the traditional formulae, we obtain faster point operations in unprotected sequential implementations. We show the significant impact our methodology has in protecting against Simple Side-Channel Attacks (SSCA). We modify the ECC point formulae to achieve a faster atomic structure when applying atomicity side-channel protection. In contrast to previous atomic operations that assumed squarings are undistinguishable from multiplications, our new atomic structure offers true SSCA-protection because it includes squaring in its formulation. We also extend our implementation to parallel architectures such as SIMD (Single-Instruction Multiple-Data). With the introduction of a new coordinate system and with the flexibility of our methodology, we present, to our knowledge, the fastest formulae for SIMD-based schemes that are capable of executing 3 and 4 operations simultaneously. Finally, a new parallel SSCA-protected scheme is proposed for multiprocessor/parallel architectures by applying the atomic structure presented in this work. Our parallel and atomic operations are shown to be significantly faster than previous implementations.

    Cited By

    View all
    • (2020)Double-Base Chains for Scalar Multiplications on Elliptic CurvesAdvances in Cryptology – EUROCRYPT 202010.1007/978-3-030-45727-3_18(538-565)Online publication date: 10-May-2020
    • (2018)Optimised elliptic curve digital signature on NIST compliant curves for authentication of MANET nodesInternational Journal of Electronic Security and Digital Forensics10.5555/3292811.329281510:4(372-387)Online publication date: 1-Jan-2018
    • (2018)Scalable practical byzantine fault tolerance with short-lived signature schemesProceedings of the 28th Annual International Conference on Computer Science and Software Engineering10.5555/3291291.3291316(245-256)Online publication date: 29-Oct-2018
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image IEEE Transactions on Computers
    IEEE Transactions on Computers  Volume 57, Issue 3
    March 2008
    144 pages

    Publisher

    IEEE Computer Society

    United States

    Publication History

    Published: 01 March 2008

    Author Tags

    1. High-Speed Arithmetic
    2. Parallel
    3. Public key cryptosystems

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 11 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2020)Double-Base Chains for Scalar Multiplications on Elliptic CurvesAdvances in Cryptology – EUROCRYPT 202010.1007/978-3-030-45727-3_18(538-565)Online publication date: 10-May-2020
    • (2018)Optimised elliptic curve digital signature on NIST compliant curves for authentication of MANET nodesInternational Journal of Electronic Security and Digital Forensics10.5555/3292811.329281510:4(372-387)Online publication date: 1-Jan-2018
    • (2018)Scalable practical byzantine fault tolerance with short-lived signature schemesProceedings of the 28th Annual International Conference on Computer Science and Software Engineering10.5555/3291291.3291316(245-256)Online publication date: 29-Oct-2018
    • (2018)A Fully RNS based ECC ProcessorIntegration, the VLSI Journal10.1016/j.vlsi.2017.11.01061:C(138-149)Online publication date: 1-Mar-2018
    • (2018)Fast elliptic curve point multiplication based on window Non-Adjacent Form methodApplied Mathematics and Computation10.1016/j.amc.2018.03.112334:C(41-59)Online publication date: 1-Oct-2018
    • (2018)Fast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methodsAdvances in Computational Mathematics10.1007/s10444-017-9581-544:4(1275-1293)Online publication date: 1-Aug-2018
    • (2016)Secure and Efficient ECCProceedings of the International Conference on Big Data and Advanced Wireless Technologies10.1145/3010089.3010105(1-10)Online publication date: 10-Nov-2016
    • (2016)Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for 8-bit AVR-Based Sensor NodesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2015.249126111:7(1385-1397)Online publication date: 5-Apr-2016
    • (2016)Faster elliptic curve arithmetic for triple-base chain by reordering sequences of field operationsMultimedia Tools and Applications10.1007/s11042-016-3272-y75:22(14819-14831)Online publication date: 1-Nov-2016
    • (2016)Three Dimensional Montgomery Ladder, Differential Point Tripling on Montgomery Curves and Point Quintupling on Weierstrass' and Edwards CurvesProceedings of the 8th International Conference on Progress in Cryptology --- AFRICACRYPT 2016 - Volume 964610.1007/978-3-319-31517-1_5(84-106)Online publication date: 13-Apr-2016
    • Show More Cited By

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media