메뉴 건너뛰기




Volumn 6917 LNCS, Issue , 2011, Pages 108-123

Software implementation of binary elliptic curves: Impact of the carry-less multiplier on scalar multiplication

Author keywords

efficient software implementation; Elliptic curve cryptography; finite field arithmetic; parallel algorithm

Indexed keywords

BINARY FIELDS; ELLIPTIC CURVE; ELLIPTIC CURVE CRYPTOGRAPHY; FINITE FIELD ARITHMETIC; IN-FIELD; NIST CURVES; PARALLELIZATION STRATEGIES; SCALAR MULTIPLICATION; SECURITY LEVEL; SIDE-CHANNEL; SOFTWARE IMPLEMENTATION; STATE-OF-THE-ART PERFORMANCE;

EID: 80053500817     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-23951-9_8     Document Type: Conference Paper
Times cited : (19)

References (39)
  • 1
    • 44349173036 scopus 로고    scopus 로고
    • Parallel formulations of scalar multiplication on Koblitz curves
    • Ahmadi, O., Hankerson, D., Rodríuez-Henríuez, F.: Parallel formulations of scalar multiplication on Koblitz curves. J. UCS 14(3), 481-504 (2008)
    • (2008) J. UCS , vol.14 , Issue.3 , pp. 481-504
    • Ahmadi, O.1    Hankerson, D.2    Rodríuez-Henríuez, F.3
  • 2
    • 77955874321 scopus 로고    scopus 로고
    • Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets
    • Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. Springer, Heidelberg
    • Aranha, D.F., López, J., Hankerson, D.: Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 144-161. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6212 , pp. 144-161
    • Aranha, D.F.1    López, J.2    Hankerson, D.3
  • 3
    • 38549149186 scopus 로고    scopus 로고
    • Another Look at Square Roots (and Other Less Common Operations) in Fields of even Characteristic
    • Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. Springer, Heidelberg
    • Avanzi, R.M.: Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 138-154. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4876 , pp. 138-154
    • Avanzi, R.M.1
  • 4
    • 80053559445 scopus 로고    scopus 로고
    • CRYPTO 2000. Springer, Heidelberg
    • Bellare, M. (ed.): CRYPTO 2000. LNCS, vol. 1880. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880
    • Bellare, M.1
  • 6
    • 70350303858 scopus 로고    scopus 로고
    • Batch Binary Edwards
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Bernstein, D.J.: Batch Binary Edwards. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 317-336. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 317-336
    • Bernstein, D.J.1
  • 8
    • 78650293375 scopus 로고    scopus 로고
    • High-speed software implementation of the optimal ate pairing over barreto-naehrig curves
    • Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. Springer, Heidelberg
    • Beuchat, J.-L., González-Díaz, J.E., Mitsunari, S., Okamoto, E., Rodríguez-Henríquez, F., Teruya, T.: High-speed software implementation of the optimal ate pairing over barreto-naehrig curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 21-39. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6487 , pp. 21-39
    • Beuchat, J.-L.1    González-Díaz, J.E.2    Mitsunari, S.3    Okamoto, E.4    Rodríguez-Henríquez, F.5    Teruya, T.6
  • 9
    • 22344448646 scopus 로고    scopus 로고
    • A note on window τ-NAF algorithm
    • Blake, I.F., Murty, V.K., Xu, G.: A note on window τ-NAF algorithm. Inf. Process. Lett. 95(5), 496-502 (2005)
    • (2005) Inf. Process. Lett. , vol.95 , Issue.5 , pp. 496-502
    • Blake, I.F.1    Murty, V.K.2    Xu, G.3
  • 10
    • 36349034335 scopus 로고    scopus 로고
    • Towards Optimal Toom-Cook Multiplication for Univariate and Multivariate Polynomials in Characteristic 2 and 0
    • Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
    • Bodrato, M.: Towards Optimal Toom-Cook Multiplication for Univariate and Multivariate Polynomials in Characteristic 2 and 0. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 116-133. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4547 , pp. 116-133
    • Bodrato, M.1
  • 11
    • 77953530411 scopus 로고    scopus 로고
    • ECC2K-130 on Cell CPUs
    • Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. Springer, Heidelberg
    • Bos, J.W., Kleinjung, T., Niederhagen, R., Schwabe, P.: ECC2K-130 on Cell CPUs. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 225-242. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6055 , pp. 225-242
    • Bos, J.W.1    Kleinjung, T.2    Niederhagen, R.3    Schwabe, P.4
  • 12
    • 10444273896 scopus 로고
    • Exponentiation Cryptosystems on the IBM PC
    • Comba, P.G.: Exponentiation Cryptosystems on the IBM PC. IBM Systems Journal 29(4), 526-538 (1990)
    • (1990) IBM Systems Journal , vol.29 , Issue.4 , pp. 526-538
    • Comba, P.G.1
  • 13
    • 38149075946 scopus 로고    scopus 로고
    • Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography
    • Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. Springer, Heidelberg
    • Dahmen, E., Okeya, K., Schepers, D.: Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 245-258. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4586 , pp. 245-258
    • Dahmen, E.1    Okeya, K.2    Schepers, D.3
  • 17
    • 70350611550 scopus 로고    scopus 로고
    • On software parallel implementation of cryptographic pairings
    • Report 2008/205
    • Grabher, P., Großschädl, J., Page, D.: On software parallel implementation of cryptographic pairings. Cryptology ePrint Archive, Report 2008/205 (2008), http://eprint.iacr.org/
    • (2008) Cryptology EPrint Archive
    • Grabher, P.1    Großschädl, J.2    Page, D.3
  • 18
    • 31244434390 scopus 로고    scopus 로고
    • Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
    • Guajardo, J., Paar, C.: Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Designs, Codes and Cryptography 25(2), 207-216 (2002)
    • (2002) Designs, Codes and Cryptography , vol.25 , Issue.2 , pp. 207-216
    • Guajardo, J.1    Paar, C.2
  • 23
    • 0000827611 scopus 로고
    • m) using normal bases
    • m) using normal bases. Inf. Comput. 78(3), 171-177 (1988)
    • (1988) Inf. Comput. , vol.78 , Issue.3 , pp. 171-177
    • Itoh, T.1    Tsujii, S.2
  • 24
    • 78649636266 scopus 로고    scopus 로고
    • Optimized FPGA-based elliptic curve cryptography processor for high-speed applications
    • to appear
    • Järvinen, K.: Optimized FPGA-based elliptic curve cryptography processor for high-speed applications. Integration, the VLSI Journal (to appear)
    • Integration, the VLSI Journal
    • Järvinen, K.1
  • 25
    • 0005395785 scopus 로고
    • Multiplication of many-digital numbers by automatic computers
    • Karatsuba, A., Ofman, Y.: Multiplication of many-digital numbers by automatic computers. Doklady Akad. Nauk SSSR 145, 293-294 (1962);
    • (1962) Doklady Akad. Nauk SSSR , vol.145 , pp. 293-294
    • Karatsuba, A.1    Ofman, Y.2
  • 26
    • 0001464763 scopus 로고
    • Translation in
    • Translation in Physics-Doklady 7, 595-596 (1963)
    • (1963) Physics-Doklady , vol.7 , pp. 595-596
  • 27
    • 44349157190 scopus 로고    scopus 로고
    • A new method for speeding up arithmetic on elliptic curves over binary fields
    • Report 2007/181
    • Kim, K.H., Kim, S.I.: A new method for speeding up arithmetic on elliptic curves over binary fields. Cryptology ePrint Archive, Report 2007/181 (2007), http://eprint.iacr.org/
    • (2007) Cryptology EPrint Archive
    • Kim, K.H.1    Kim, S.I.2
  • 28
    • 26444443696 scopus 로고    scopus 로고
    • Improvements to the Point Halving Algorithm
    • Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. Springer, Heidelberg
    • King, B., Rubin, B.: Improvements to the Point Halving Algorithm. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 262-276. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3108 , pp. 262-276
    • King, B.1    Rubin, B.2
  • 29
    • 84956862072 scopus 로고    scopus 로고
    • Elliptic Scalar Multiplication Using Point Halving
    • Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. Springer, Heidelberg
    • Knudsen, E.: Elliptic Scalar Multiplication Using Point Halving. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 135-149. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1716 , pp. 135-149
    • Knudsen, E.1
  • 30
    • 85024567680 scopus 로고
    • CM-Curves with Good Cryptographic Properties
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Koblitz, N.: CM-Curves with Good Cryptographic Properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279-287. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 279-287
    • Koblitz, N.1
  • 31
    • 78049333520 scopus 로고    scopus 로고
    • Efficient techniques for high-speed elliptic curve cryptography
    • Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
    • Longa, P., Gebotys, C.H.: Efficient techniques for high-speed elliptic curve cryptography. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 80-94. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6225 , pp. 80-94
    • Longa, P.1    Gebotys, C.H.2
  • 32
    • 84947913604 scopus 로고    scopus 로고
    • m) without Precomputation
    • Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
    • m) without Precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316-327. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1717 , pp. 316-327
    • López, J.1    Dahab, R.2
  • 33
    • 84947777892 scopus 로고    scopus 로고
    • m)
    • Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. Springer, Heidelberg
    • m). In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 203-212. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1977 , pp. 203-212
    • López, J.1    Dahab, R.2
  • 34
    • 14844351609 scopus 로고    scopus 로고
    • Five, six, and seven-term Karatsuba-like formulae
    • Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Transactions on Computers 54(3), 362-369 (2005)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.3 , pp. 362-369
    • Montgomery, P.L.1
  • 35
    • 80053495017 scopus 로고    scopus 로고
    • Recommended Elliptic Curves for Federal Government Use
    • July
    • National Institute of Standards and Technology (NIST). Recommended Elliptic Curves for Federal Government Use. NIST Special Publication (July 1999), http://csrc.nist.gov/csrc/fedstandards.html
    • (1999) NIST Special Publication
  • 36
    • 80053558395 scopus 로고    scopus 로고
    • Elliptic curves: Twice as fast!
    • Presentation at the [4] Rump Session
    • Schroeppel, R.: Elliptic curves: Twice as fast! Presentation at the CRYPTO 2000 [4] Rump Session (2000)
    • (2000) CRYPTO 2000
    • Schroeppel, R.1
  • 37
    • 0010029876 scopus 로고    scopus 로고
    • Efficient arithmetic on Koblitz curves
    • Solinas, J.A.: Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography 19(2- 3), 195-249 (2000)
    • (2000) Designs, Codes and Cryptography , vol.19 , Issue.2-3 , pp. 195-249
    • Solinas, J.A.1
  • 39
    • 0003158656 scopus 로고
    • Hitting the Memory Wall: Implications of the Obvious
    • Wulf, W.A., McKee, S.A.: Hitting the Memory Wall: Implications of the Obvious. SIGARCH Computer Architecture News 23(1), 20-24 (1995)
    • (1995) SIGARCH Computer Architecture News , vol.23 , Issue.1 , pp. 20-24
    • Wulf, W.A.1    McKee, S.A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.