Parallel Approaches for Efficient Scalar Multiplication over Elliptic Curve

Christophe Negre, Jean-Marc Robert

2015

Abstract

This paper deals with parallel implementation of scalar multiplication over an elliptic curve. We present parallel approaches which split the scalar into two parts for E(Fp) or three parts for E(F2m ) and perform in parallel the scalar multiplication with each part of the scalar. We present timing results of these approaches implemented over an Intel Core i7 for NIST binary curves B233, B409 and for the twisted Edwards curve Curve25519 (Bernstein, 2006). For the curves B409 and Curve25519 the proposed approaches improve by at least 10% the computation time of the scalar multiplication.

References

  1. Bernstein, D. (2006). Curve25519: New Diffie-Hellman Speed Records. In PKC 2006, volume 3958 of LNCS, pages 207-228.
  2. Bernstein, D. and Lange, T. (2012). eBACS: ECRYPT Benchmarking of Cryptograhic Systems. http://bench.cr.yp.to/. accessed May 25th, 14.
  3. Gallant, R., Lambert, R., and Vanstone, S. (2001). Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In CRYPTO 2001, volume 2139 of LNCS, pages 190-200.
  4. Hamburg, M. Fast and compact elliptic-curve cryptography. Cryptology ePrint Archive, Report 2012/309. http://eprint.iacr.org/.
  5. Hankerson, D., Menezes, A., and Vanstone, S. (2004). Guide to Elliptic Curve Cryptography. Springer.
  6. Hisil, H., Wong, K. K.-H., Carter, G., and Dawson, E. (2008). Twisted Edwards Curves Revisited. In ASIACRYPT, pages 326-343.
  7. Knudsen, E. W. (1999). Elliptic Scalar Multiplication Using Point Halving. In ASIACRYPT'99, volume 1716 of LNCS, pages 135-149.
  8. Langley, A. (2008). C25519 code. http://code.google.com/ p/curve25519-donna/.
  9. Longa, P. and Sica, F. (2014). Four-Dimensional GallantLambert-Vanstone Scalar Multiplication. J. Cryptology, 27(2):248-283.
  10. López, J. and Dahab, R. (1998). Improved Algorithms for Elliptic Curve Arithmetic in GF(2n). In SAC'98, volume 1556 of LNCS, pages 201-212. Springer.
  11. Montgomery, P. (1987). Speeding up the Pollard and elliptic curve methods of factorization. Math. of Comp., 48:263-264.
  12. Nègre, C. and Robert, J.-M. (2013). Impact of Optimized Field Operations ab, ac and ab + cd in Scalar Multiplication over Binary Elliptic Curve. In AFRICACRYPT, pages 279-296.
  13. Oliveira, T., López, J., Aranha, D., and RodríguezHenríquez, F. (2014). Two is the fastest prime: lambda coordinates for binary elliptic curves. J. Crypt. Eng., 4(1):3-17.
  14. P. Gallagher, D. D. and Furlani, C. (2009). Digital Signature Standard (DSS). In FIPS Publications, volume FIPS 186-3, page 93. NIST.
  15. Taverne, J., Faz-Hernández, A., Aranha, D. F., RodríguezHenríquez, F., Hankerson, D., and López, J. (2011). Speeding Scalar Multiplication over Binary Elliptic Curves using the New Carry-Less Multiplication Instruction. J. Crypt. Eng., 1(3):187-199.
Download


Paper Citation


in Harvard Style

Negre C. and Robert J. (2015). Parallel Approaches for Efficient Scalar Multiplication over Elliptic Curve . In Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015) ISBN 978-989-758-117-5, pages 202-209. DOI: 10.5220/0005512502020209


in Bibtex Style

@conference{secrypt15,
author={Christophe Negre and Jean-Marc Robert},
title={Parallel Approaches for Efficient Scalar Multiplication over Elliptic Curve},
booktitle={Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)},
year={2015},
pages={202-209},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005512502020209},
isbn={978-989-758-117-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)
TI - Parallel Approaches for Efficient Scalar Multiplication over Elliptic Curve
SN - 978-989-758-117-5
AU - Negre C.
AU - Robert J.
PY - 2015
SP - 202
EP - 209
DO - 10.5220/0005512502020209