메뉴 건너뛰기




Volumn 1, Issue 3, 2011, Pages 187-199

Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction

Author keywords

Efficient software implementation; Elliptic curve cryptography; Finite field arithmetic; Parallel algorithm

Indexed keywords

PARALLEL ALGORITHMS; PARALLEL PROCESSING SYSTEMS; PUBLIC KEY CRYPTOGRAPHY;

EID: 84857705252     PISSN: 21908508     EISSN: 21908516     Source Type: Journal    
DOI: 10.1007/s13389-011-0017-8     Document Type: Article
Times cited : (37)

References (44)
  • 1
    • 44349173036 scopus 로고    scopus 로고
    • Parallel formulations of scalar multiplication on Koblitz curves
    • Ahmadi O., Hankerson D., Rodríguez-Henríquez F.: Parallel formulations of scalar multiplication on Koblitz curves. J. UCS 14(3), 481-504 (2008).
    • (2008) J. UCS , vol.14 , Issue.3 , pp. 481-504
    • Ahmadi, O.1    Hankerson, D.2    Rodríguez-Henríquez, F.3
  • 2
    • 77955874321 scopus 로고    scopus 로고
    • Efficient software implementation of binary field arithmetic using vector instruction sets
    • In: Abdalla, M., Barreto, P. S. L. M. (eds.). Lecture Notes in Computer Science
    • Aranha, D. F., López, J., Hankerson, D.: Efficient software implementation of binary field arithmetic using vector instruction sets. In: Abdalla, M., Barreto, P. S. L. M. (eds.) The First International Conference on Cryptology and Information Security (LATINCRYPT 2010). Lecture Notes in Computer Science, vol. 6212, pp. 144-161 (2010).
    • (2010) The First International Conference on Cryptology and Information Security (LATINCRYPT 2010) , vol.6212 , pp. 144-161
    • Aranha, D.F.1    López, J.2    Hankerson, D.3
  • 3
    • 38549149186 scopus 로고    scopus 로고
    • Another look at square roots (and other less common operations) in fields of even characteristic
    • In: Adams, C. M., Miri, A., Wiener, M. J. (eds.). Lecture Notes in Computer Science
    • Avanzi, R. M.: Another look at square roots (and other less common operations) in fields of even characteristic. In: Adams, C. M., Miri, A., Wiener, M. J. (eds.) 14th International Workshop on Selected Areas in Cryptography (SAC 2007). Lecture Notes in Computer Science, vol. 4876, pp. 138-154. Springer (2007).
    • (2007) 14th International Workshop on Selected Areas in Cryptography (SAC 2007) , vol.4876 , pp. 138-154
    • Avanzi, R.M.1
  • 6
    • 70350303858 scopus 로고    scopus 로고
    • Batch Binary Edwards
    • In: Halevi, S. (ed.). Lecture Notes in Computer Science
    • Bernstein, D. J.: Batch Binary Edwards. In: Halevi, S. (ed.) Advances in Cryptology-CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 317-336. Springer (2009).
    • (2009) Advances in Cryptology-CRYPTO 2009 , vol.5677 , pp. 317-336
    • Bernstein, D.J.1
  • 8
    • 78650293375 scopus 로고    scopus 로고
    • High-speed software implementation of the optimal ate pairing over Barreto-Naehrig curves
    • In: Joye, M., Miyaji, A., Otsuka, A. (eds.). Lecture Notes in Computer Science
    • Beuchat, J.-L., Díaz, J., Mitsunari, S., Okamoto, E., Rodríguez-Henríquez, F., Teruya, T.: High-speed software implementation of the optimal ate pairing over Barreto-Naehrig curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing-Based Cryptography-Pairing 2010. Lecture Notes in Computer Science, vol. 6487, pp. 21-39 (2010).
    • (2010) Pairing-Based Cryptography-Pairing 2010 , vol.6487 , pp. 21-39
    • Beuchat, J.-L.1    Díaz, J.2    Mitsunari, S.3    Okamoto, E.4    Rodríguez-Henríquez, F.5    Teruya, T.6
  • 9
    • 22344448646 scopus 로고    scopus 로고
    • A note on window τ-NAF algorithm
    • Blake I. F., Murty V. K., Xu G.: A note on window τ-NAF algorithm. Inf. Process. Lett. 95(5), 496-502 (2005).
    • (2005) Inf. Process. Lett. , vol.95 , Issue.5 , pp. 496-502
    • Blake, I.F.1    Murty, V.K.2    Xu, G.3
  • 10
    • 36349034335 scopus 로고    scopus 로고
    • Towards optimal Toom-Cook multiplication for univariate and multivariate polynomials in characteristic 2 and 0
    • In: Carlet, C., Sunar, B. (eds.). Lecture Notes in Computer Science
    • Bodrato, M.: Towards optimal Toom-Cook multiplication for univariate and multivariate polynomials in characteristic 2 and 0. In: Carlet, C., Sunar, B. (eds.) Arithmetic of Finite Fields (WAIFI 2007). Lecture Notes in Computer Science, vol. 4547, pp. 116-133. Springer (2007).
    • (2007) Arithmetic of Finite Fields (WAIFI 2007) , vol.4547 , pp. 116-133
    • Bodrato, M.1
  • 12
    • 10444273896 scopus 로고
    • Exponentiation cryptosystems on the IBM PC
    • Comba P. G.: Exponentiation cryptosystems on the IBM PC. IBM Syst. J. 29(4), 526-538 (1990).
    • (1990) IBM Syst. J. , vol.29 , Issue.4 , pp. 526-538
    • Comba, P.G.1
  • 13
    • 38149075946 scopus 로고    scopus 로고
    • Affine precomputation with sole inversion in elliptic curve cryptography
    • In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.). Lecture Notes in Computer Science
    • Dahmen, E., Okeya, K., Schepers, D.: Affine precomputation with sole inversion in elliptic curve cryptography. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) Information Security and Privacy (ACISP 2007). Lecture Notes in Computer Science, vol. 4586, pp. 245-258. Springer (2007).
    • (2007) Information Security and Privacy (ACISP 2007) , vol.4586 , pp. 245-258
    • Dahmen, E.1    Okeya, K.2    Schepers, D.3
  • 14
    • 70449722984 scopus 로고    scopus 로고
    • Intel AVX: new frontiers in performance improvement and energy efficiency
    • Firasta, N., Buxton, M., Jinbo, P., Nasri, K., Kuo, S.: Intel AVX: new frontiers in performance improvement and energy efficiency. White paper. http://software. intel. com/.
    • White paper
    • Firasta, N.1    Buxton, M.2    Jinbo, P.3    Nasri, K.4    Kuo, S.5
  • 15
    • 79955893580 scopus 로고    scopus 로고
    • Instruction tables: list of instruction latencies, throughputs and micro-operation breakdowns for Intel
    • Accessed 01 Mar 2011
    • Fog, A.: Instruction tables: list of instruction latencies, throughputs and micro-operation breakdowns for Intel, AMD and VIA CPUs. http://www. agner. org/optimize/instruction_tables. pdf. Accessed 01 Mar 2011.
    • AMD and VIA CPUs
    • Fog, A.1
  • 17
    • 70350611550 scopus 로고    scopus 로고
    • On software parallel implementation of cryptographic pairings
    • Report 2008/205
    • Grabher, P., Großschädl, J., Page, D.: On software parallel implementation of cryptographic pairings. Cryptology ePrint Archive, Report 2008/205. http://eprint. iacr. org/ (2008).
    • (2008) Cryptology ePrint Archive
    • Grabher, P.1    Großschädl, J.2    Page, D.3
  • 18
    • 31244434390 scopus 로고    scopus 로고
    • Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
    • Guajardo J., Paar C.: Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Des. Codes Cryptogr. 25(2), 207-216 (2002).
    • (2002) Des. Codes Cryptogr. , vol.25 , Issue.2 , pp. 207-216
    • Guajardo, J.1    Paar, C.2
  • 19
    • 64949133467 scopus 로고    scopus 로고
    • Intel Advanced Encryption Standard (AES) Instructions Set
    • Gueron, S.: Intel Advanced Encryption Standard (AES) Instructions Set. White paper. http://software. intel. com/.
    • White paper
    • Gueron, S.1
  • 20
    • 84887212742 scopus 로고    scopus 로고
    • Carry-less multiplication and its usage for computing the GCM mode
    • Gueron, S., Kounavis, M. E.: Carry-less multiplication and its usage for computing the GCM mode. White paper. http://software. intel. com/.
    • White paper
    • Gueron, S.1    Kounavis, M.E.2
  • 22
    • 84887212650 scopus 로고    scopus 로고
    • Implementing 4-dimensional GLV method on GLS elliptic curves with j-invariant 0
    • (to appear)
    • Hu, Z., Longa P., Xu, M.: Implementing 4-dimensional GLV method on GLS elliptic curves with j-invariant 0. Des. Codes Cryptogr. (to appear).
    • Des. Codes Cryptogr
    • Hu, Z.1    Longa, P.2    Xu, M.3
  • 23
    • 84887212883 scopus 로고    scopus 로고
    • Intel.: Intel SSE4 Programming Reference. Technical Report
    • Intel.: Intel SSE4 Programming Reference. Technical Report. http://software. intel. com/.
  • 24
    • 0000827611 scopus 로고
    • m) using normal bases
    • m) using normal bases. Inf. Comput. 78(3), 171-177 (1988).
    • (1988) Inf. Comput. , vol.78 , Issue.3 , pp. 171-177
    • Itoh, T.1    Tsujii, S.2
  • 25
    • 84887213155 scopus 로고    scopus 로고
    • Optimized FPGA-based elliptic curve cryptography processor for high-speed applications
    • (to appear)
    • Järvinen, K., Optimized FPGA-based elliptic curve cryptography processor for high-speed applications. Integr. VLSI J. (to appear).
    • Integr. VLSI J.
    • Järvinen, K.1
  • 26
    • 50549098698 scopus 로고    scopus 로고
    • On parallelization of high-speed processors for elliptic curve cryptography
    • Järvinen K. U., Skyttä J.: On parallelization of high-speed processors for elliptic curve cryptography. IEEE Trans. VLSI Syst. 16(9), 1162-1175 (2008).
    • (2008) IEEE Trans. VLSI Syst. , vol.16 , Issue.9 , pp. 1162-1175
    • Järvinen, K.U.1    Skyttä, J.2
  • 27
    • 62249110288 scopus 로고    scopus 로고
    • Fast point multiplication on Koblitz curves: Parallelization method and implementations
    • Järvinen K. U., Skyttä J.: Fast point multiplication on Koblitz curves: Parallelization method and implementations. Microprocess. Microsyst. Embedded Hardware Des. 33(2), 106-116 (2009).
    • (2009) Microprocess. Microsyst. Embedded Hardware Des. , vol.33 , Issue.2 , pp. 106-116
    • Järvinen, K.U.1    Skyttä, J.2
  • 28
    • 0005395785 scopus 로고
    • Multiplication of many-digital numbers by automatic computers
    • Translation in Physics-Doklady 7, 595-596 (1963)
    • Karatsuba, A., Ofman, Y.: Multiplication of many-digital numbers by automatic computers. Doklady Akad. Nauk SSSR 145, 293-294 (1962). Translation in Physics-Doklady 7, 595-596 (1963).
    • (1962) Doklady Akad. Nauk SSSR , vol.145 , pp. 293-294
    • Karatsuba, A.1    Ofman, Y.2
  • 30
    • 26444443696 scopus 로고    scopus 로고
    • Improvements to the point halving algorithm
    • In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.). Lecture Notes in Computer Science
    • King, B. Rubin, B.: Improvements to the point halving algorithm. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) 9th Australasian Conference on Information Security and Privacy (ACISP 2004). Lecture Notes in Computer Science, vol. 3108, pp. 262-276. Springer (2004).
    • (2004) 9th Australasian Conference on Information Security and Privacy (ACISP 2004) , vol.3108 , pp. 262-276
    • King, B.1    Rubin, B.2
  • 31
    • 84956862072 scopus 로고    scopus 로고
    • Elliptic scalar multiplication using point halving
    • In: Lam, K., Okamoto, E. (eds.). Lecture Notes in Computer Science
    • Knudsen, E.: Elliptic scalar multiplication using point halving. In: Lam, K., Okamoto, E. (eds.) Advances in Cryptology-ASIACRYPT '99. Lecture Notes in Computer Science, vol. 1716, pp. 135-149. Springer (1999).
    • (1999) Advances in Cryptology-ASIACRYPT '99 , vol.1716 , pp. 135-149
    • Knudsen, E.1
  • 32
    • 85024567680 scopus 로고
    • CM-curves with good cryptographic properties
    • In: Feigenbaum, J. (ed.). Lecture Notes in Computer Science
    • Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) Advances in Cryptology-CRYPTO '91. Lecture Notes in Computer Science, vol. 576, pp. 279-287. Springer (1992).
    • (1992) Advances in Cryptology-CRYPTO '91 , vol.576 , pp. 279-287
    • Koblitz, N.1
  • 33
    • 84887213071 scopus 로고    scopus 로고
    • Introduction to Intel advanced vector extensions
    • Lomont, C.: Introduction to Intel advanced vector extensions. Intel Software Network. http://software. intel. com/file/37205 (2011).
    • (2011) Intel Software Network
    • Lomont, C.1
  • 34
    • 78049333520 scopus 로고    scopus 로고
    • Efficient techniques for high-speed elliptic curve cryptography
    • In: Mangard, S., Standaert, F.-X. (eds.). Lecture Notes in Computer Science
    • Longa, P., Gebotys, C. H.: Efficient techniques for high-speed elliptic curve cryptography. In: Mangard, S., Standaert, F.-X. (eds.) Cryptographic Hardware and Embedded Systems (CHES 2010). Lecture Notes in Computer Science, vol. 6225, pp. 80-94. Springer (2010).
    • (2010) Cryptographic Hardware and Embedded Systems (CHES 2010) , vol.6225 , pp. 80-94
    • Longa, P.1    Gebotys, C.H.2
  • 38
    • 14844351609 scopus 로고    scopus 로고
    • Five, six, and seven-term Karatsuba-like formulae
    • Montgomery P. L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Trans. Comput. 54(3), 362-369 (2005).
    • (2005) IEEE Trans. Comput. , vol.54 , Issue.3 , pp. 362-369
    • Montgomery, P.L.1
  • 39
    • 84887212855 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST).: Recommended Elliptic Curves for Federal Government Use. NIST Special Publication, Accessed July
    • National Institute of Standards and Technology (NIST).: Recommended Elliptic Curves for Federal Government Use. NIST Special Publication. http://csrc. nist. gov/csrc/fedstandards. html. Accessed July 1999.
    • (1999)
  • 41
    • 0010029876 scopus 로고    scopus 로고
    • Efficient arithmetic on Koblitz curves
    • Solinas J. A.: Efficient arithmetic on Koblitz curves. Des. Codes Cryptogr. 19(2-3), 195-249 (2000).
    • (2000) Des. Codes Cryptogr. , vol.19 , Issue.2-3 , pp. 195-249
    • Solinas, J.A.1
  • 44
    • 0003158656 scopus 로고
    • Hitting the memory wall: implications of the obvious
    • Wulf W. A., McKee S. A.: Hitting the memory wall: implications of the obvious. SIGARCH Comput. Architect. News 23(1), 20-24 (1995).
    • (1995) SIGARCH Comput. Architect. News , vol.23 , Issue.1 , pp. 20-24
    • Wulf, W.A.1    McKee, S.A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.