2011
DOI: 10.1007/s13389-011-0017-8
|View full text |Cite
|
Sign up to set email alerts
|

Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction

Abstract: The availability of a new carry-less multiplication instruction in the latest Intel desktop processors significantly accelerates multiplication in binary fields and hence presents the opportunity for reevaluating algorithms for binary field arithmetic and scalar multiplication over elliptic curves. We describe how to best employ this instruction in field multiplication and the effect on performance of doubling and halving operations. Alternate strategies for implementing inversion and half-trace are examined t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
39
0

Year Published

2012
2012
2023
2023

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 38 publications
(42 citation statements)
references
References 33 publications
0
39
0
Order By: Relevance
“…All numbers are given in 10 3 cycles on a single core. Aranha et al [2] no Core i7-860 4-TNAF -386 -1656 Taverne et al [19] no Core i7 (SNB) 5-τ NAF,τ &add 068 -264 -Aranha et al [3] no Core i7 (SNB) 5-τ NAF,τ This work yields very good results for random curves and wins against all current state-of-the-art implementations over the NIST fields, even with the costly side channel countermeasures. Since all previous works have been implemented on the Sandy/Ivy Bridge, we compare with the Ivy Bridge implementation here.…”
Section: Comparison To Other Workmentioning
confidence: 82%
See 1 more Smart Citation
“…All numbers are given in 10 3 cycles on a single core. Aranha et al [2] no Core i7-860 4-TNAF -386 -1656 Taverne et al [19] no Core i7 (SNB) 5-τ NAF,τ &add 068 -264 -Aranha et al [3] no Core i7 (SNB) 5-τ NAF,τ This work yields very good results for random curves and wins against all current state-of-the-art implementations over the NIST fields, even with the costly side channel countermeasures. Since all previous works have been implemented on the Sandy/Ivy Bridge, we compare with the Ivy Bridge implementation here.…”
Section: Comparison To Other Workmentioning
confidence: 82%
“…Since all previous works have been implemented on the Sandy/Ivy Bridge, we compare with the Ivy Bridge implementation here. For the random curve over the GF (2 233 ) NIST field, our implementation is about factor 1.22 (1.23 in GF (2 409 )) faster than [19] and even factor 3 (GF (2 283 )) and 3.5 (GF (2 571 )) faster than reported in [2] for a single core. Although our Ivy Bridge implementation for Koblitz curves beats the numbers presented in [2] by 1.77x and 1.51x, [19] achieve results which are factor 1.53 faster, whilst [3] is even as twice as fast.…”
Section: Comparison To Other Workmentioning
confidence: 84%
“…The table lookups operate on registers only, allowing a very efficient constant-time implementation. Field multiplication is natively supported by the carry-less multiplier (PCLMULQDQ instruction), with the number of word multiplications reduced through application of Karatsuba formulae, as described in [26]. Modular reduction is implemented with a shift-and-add approach, with careful choice of aligning vector word shifts on multiples of 8, to explore the faster memory alignment instructions available in the target platform.…”
Section: Implementation Aspectsmentioning
confidence: 99%
“…In [4], a high dynamic range RNS bases for MM has been proposed. Elliptic curves represent a very elegant and efficient way to encrypt/decrypt information, where in MM is also the key operation [5,6]. There have been various proposals for hardware architectures for MM [2, 7 -10] and for ME [2,7,11], exploring, in both operations, parallel and systolic features.…”
Section: Related Workmentioning
confidence: 99%