Paper 2008/100

Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields

Patrick Longa

Abstract

Elliptic curve cryptography (ECC), independently introduced by Koblitz and Miller in the 80's, has attracted increasing attention in recent years due to its shorter key length requirement in comparison with other public-key cryptosystems such as RSA. Shorter key length means reduced power consumption and computing effort, and less storage requirement, factors that are fundamental in ubiquitous portable devices such as PDAs, cellphones, smartcards, and many others. To that end, a lot of research has been carried out to speed-up and improve ECC implementations, mainly focusing on the most important and time-consuming ECC operation: scalar multiplication. In this thesis, we focus in optimizing such ECC operation at the point and scalar arithmetic levels, specifically targeting standard curves over prime fields. At the point arithmetic level, we introduce two innovative methodologies to accelerate ECC formulae: the use of new composite operations, which are built on top of basic point doubling and addition operations; and the substitution of field multiplications by squarings and other cheaper operations. These techniques are efficiently exploited, individually or jointly, in several contexts: to accelerate computation of scalar multiplications, and the computation of pre-computed points for window-based scalar multiplications (up to 30% improvement in comparison with previous best method); to speed-up computations of simple side-channel attack (SSCA)-protected implementations using innovative atomic structures (up to 22% improvement in comparison with scalar multiplication using original atomic structures); and to develop parallel formulae for SIMD-based applications, which are able to execute three and four operations simultaneously (up to 72% of improvement in comparison with a sequential scalar multiplication). At the scalar arithmetic level, we develop new sublinear (in terms of Hamming weight) multibase scalar multiplications based on NAF-like conversion algorithms that are shown to be faster than any previous scalar multiplication method. For instance, proposed multibase scalar multiplications reduce computing times in 10.9% and 25.3% in comparison with traditional NAF for unprotected and SSCA-protected scenarios, respectively. Moreover, our conversion algorithms overcome the problem of converting any integer to multibase representation, solving an open problem that was defined as hard. Thus, our algorithms make the use of multiple bases practical for applications as ECC scalar multiplication for first time.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Master's Thesis, University of Ottawa, June 2007
Keywords
Elliptic curve cryptographymultibase NAF
Contact author(s)
plonga @ uwaterloo ca
History
2008-03-10: received
Short URL
https://ia.cr/2008/100
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/100,
      author = {Patrick Longa},
      title = {Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields},
      howpublished = {Cryptology ePrint Archive, Paper 2008/100},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/100}},
      url = {https://eprint.iacr.org/2008/100}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.