You are looking at a specific version 20191011:100544 of this paper. See the latest version.

Paper 2019/1166

The complete cost of cofactor h=1

Peter Schwabe and Daan Sprenkels

Abstract

This paper presents optimized software for constant-time variable-base scalar multiplication on prime-order Weierstraß curves using the complete addition and doubling formulas presented by Renes, Costello, and Batina in 2016. Our software targets three different microarchitectures: Intel Sandy Bridge, Intel Haswell, and ARM Cortex-M4. We use a 255-bit elliptic curve over $\mathbb{F}_{2^{255}-19}$ that was proposed by Barreto in 2017. The reason for choosing this curve in our software is that it allows most meaningful comparison of our results with optimized software for Curve25519. The goal of this comparison is to get an understanding of the cost of using cofactor-one curves with complete formulas when compared to widely used Montgomery (or twisted Edwards) curves that inherently have a non-trivial cofactor.

Note: CHANGELOG - Changed the citing style to splncs04, as requested by the INDOCRYPT editors. - Updated the cycle counts for AuCPake to better resemble our own benchmarks. - Textual fix (reported by Nicolas Braud-Santoni).

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. INDOCRYPT19
Keywords
Elliptic Curve CryptographySIMDCurve25519scalar multiplicationprime-field arithmeticcofactor security
Contact author(s)
peter @ cryptojedi org
daan @ dsprenkels com
History
2022-12-16: last of 2 revisions
2019-10-08: received
See all versions
Short URL
https://ia.cr/2019/1166
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.