2016
DOI: 10.1007/978-3-662-53140-2_15
|View full text |Cite
|
Sign up to set email alerts
|

$$\mu $$Kummer: Efficient Hyperelliptic Signatures and Key Exchange on Microcontrollers

Abstract: Abstract. We describe the design and implementation of efficient signature and key-exchange schemes for the AVR ATmega and ARM Cortex M0 microcontrollers, targeting the 128-bit security level. Our algorithms are based on an efficient Montgomery ladder scalar multiplication on the Kummer surface of Gaudry and Schost's genus-2 hyperelliptic curve, combined with the Jacobian point recovery technique of Costello, Chung, and Smith. Our results are the first to show the feasibility of software-only hyperelliptic cry… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
55
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
2
1

Relationship

3
5

Authors

Journals

citations
Cited by 27 publications
(56 citation statements)
references
References 28 publications
1
55
0
Order By: Relevance
“…In the case of ECDH with FourQ, we evaluate the use of both 32 and 64-byte public keys. For comparison, we include two efficient alternatives that have been deployed on various microcontrollers: the "µKummer" implementation by Renes et al [46] using the genus-2 Kummer surface by Gaudry and Schost [24], and the "Curve25519" implementations by Düll et al [19] and De Santis et al [48]. The Kummer surface enables fast static DH key exchange with a small footprint.…”
Section: Results and Analysis Of Constant-time Implementationsmentioning
confidence: 99%
“…In the case of ECDH with FourQ, we evaluate the use of both 32 and 64-byte public keys. For comparison, we include two efficient alternatives that have been deployed on various microcontrollers: the "µKummer" implementation by Renes et al [46] using the genus-2 Kummer surface by Gaudry and Schost [24], and the "Curve25519" implementations by Düll et al [19] and De Santis et al [48]. The Kummer surface enables fast static DH key exchange with a small footprint.…”
Section: Results and Analysis Of Constant-time Implementationsmentioning
confidence: 99%
“…Here, the efficiency really is a consequence of a special 2-torsion structure: all of the 2-torsion points are defined over F q , and their translations act linearly on the Kummer by diagonal and permutation matrices. This approach has successfully used in high-speed Diffie-Hellman implementations [9,6,44], and a hyperelliptic generalization of ECM factorization [17].…”
Section: The Montgomery Ladder On Hyperelliptic Curvesmentioning
confidence: 99%
“…4]. Cryptographic parameters for genus-2 Jacobians equipped with fast Kummers can be (and have been) computed: the implementation of [24] uses the parameters from [16] in the algorithms presented below.…”
Section: Genus Jacobians With Fast Kummer Surfacesmentioning
confidence: 99%
“…Our results bring this speed to a wider range of protocols, such as ElGamal and signature schemes. Indeed, the methods described below (including Algorithms 2 and 3) have already been successfully put into practice in a fast and compact implementation of Schnorr signatures for microcontrollers [24], but without any proof of correctness or explanation of the algorithms 6 ; this article provides that proof, and detailed algorithms to enable further implementations.…”
mentioning
confidence: 99%