Skip to main content

Software Implementation of the NIST Elliptic Curves Over Prime Fields

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2020))

Abstract

This paper presents an extensive study of the software implementation on workstations of the NIST-recommended elliptic curves over prime fields. We present the results of our implementation in C and assembler on a Pentium II 400MHz workstation. We also provide a comparison with the NIST-recommended curves over binary fields.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.62, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), 1999.

    Google Scholar 

  2. A. Bosselaers, R. Govaerts and J. Vandewalle, “Comparison of three modular reduction functions”, Crypto’ 930, LNCS 773, 1994, 175–186.

    Google Scholar 

  3. E. Brickell, D. Gordon, K. McCurley and D. Wilson, “Fast exponentiation with preecomputation”, Eurocrypt’ 92, LNCS 658, 1993,200–207.

    Google Scholar 

  4. D. Chudnovsky and G. Chudnovsky, “Sequences of numbers generated by addition in formal groups and new primality and factoring tests”, Advances in Applied Mathematics, 7 (1987), 385–434.

    Article  MathSciNet  Google Scholar 

  5. H. Cohen, A. Miyaji and T. Ono, “Efficient elliptic curve exponentiation using mixed coordinates”, Asiacrypt’ 98, LNCS 1514, 1998, 51–65.

    Google Scholar 

  6. E. De Win, S. Mister, B. Preneel and M. Wiener, “On the performance of signature schemes based on elliptic curves”, Proc. ANTS-III, LNCS 1423, 1998, 252–266.

    Google Scholar 

  7. J. Guajardo and C. Paar, “Modified squaring algorithm”, preprint, 1999.

    Google Scholar 

  8. D. Hankerson, J. Hernandez and A. Menezes, “Software implementation of elliptic curve cryptography over binary elds”, Proc. CHES 2000, to appear.

    Google Scholar 

  9. T. Hasegawa, J. Nakajima and M. Matsui, “A practical implementation of elliptic curve cryptosystems over GF(p) on a 16-bit microcomputer”, Proc. PKC’ 98, LNCS 1431, 1998, 182–194.

    Google Scholar 

  10. IEEE 1363-2000, Standard Specifications for Public-Key Cryptography, 2000.

    Google Scholar 

  11. ISO/IEC 15946, Information Technology— Security Techniques— Cryptographic Techniques Based on Elliptic Curves, Committee Draft (CD), 1999.

    Google Scholar 

  12. K. Itoh et al. “Fast implementation of public-key cryptography on a DSP TMS320C6201”, Proc. CHES’ 99, LNCS 1717, 1999, 61–72.

    Google Scholar 

  13. D. Knuth, The Art of Computer Programming‐Seminumerical Algorithms, Addison-Wesley, 3rd edition, 1998.

    Google Scholar 

  14. N. Koblitz, “Elliptic curve cryptosystems”, Math. Comp., 48 (1987), 203–209.

    Google Scholar 

  15. C. Lim and P. Lee, “More flexible exponentiation with precomputation”, Crypto’ 94, LNCS 839, 1994, 95–107.

    Google Scholar 

  16. A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997.

    Google Scholar 

  17. V. Miller, “Uses of elliptic curves in cryptography”, Crypto’ 85, LNCS 218, 1986, 417–426.

    Google Scholar 

  18. A. Miyaji, T. Ono and H. Cohen, “Efficient elliptic curve exponentiation”, Proceedings of ICICS’ 97, LNCS 1334, 1997, 282–290.

    Google Scholar 

  19. F. Morain and J. Olivos, “Speeding up the computations on an elliptic curve using addition-subtraction chains”, Inform. Th. Appl. 24 (1990), 531–544.

    MATH  MathSciNet  Google Scholar 

  20. NIST, Digital Signature Standard, FIPS Publication 186-2, February 2000.

    Google Scholar 

  21. NIST, Advanced Encryption Standard, work in progress.

    Google Scholar 

  22. J. Solinas, “Generalized Mersenne numbers”, Technical Report CORR 99-39, Dept. of C&O, University of Waterloo, 1999.

    Google Scholar 

  23. J. Solinas, “Efficient arithmetic on Koblitz curves”, Designs, Codes and Cryptography, 19 (2000), 195–249.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brown, M., Hankerson, D., López, J., Menezes, A. (2001). Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (eds) Topics in Cryptology — CT-RSA 2001. CT-RSA 2001. Lecture Notes in Computer Science, vol 2020. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45353-9_19

Download citation

  • DOI: https://doi.org/10.1007/3-540-45353-9_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41898-6

  • Online ISBN: 978-3-540-45353-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics