Skip to main content

Faster ECC over \(\mathbb {F}_{2^{521}-1}\) (feat. NEON)

  • Conference paper
  • First Online:
Book cover Information Security and Cryptology - ICISC 2015 (ICISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9558))

Included in the following conference series:

Abstract

In this paper, we present high speed parallel multiplication and squaring algorithms for the Mersenne prime \(2^{521}-1\). We exploit 1-level Karatsuba method in order to provide asymptotically faster integer multiplication and fast reduction algorithms. With these optimization techniques, ECDH on NIST’s (and SECG’s) curve P-521 requires 8.1/4 M cycles on an ARM Cortex-A9/A15, respectively. As a comparison, on the same architecture, the latest OpenSSL 1.0.2d’s ECDH speed test for curve P-521 requires 23.8/18.7 M cycles for ARM Cortex-A9/A15, respectively.

This work was partly supported by Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MSIP) (No. 10043907, Development of high performance IoT device and Open Platform with Intelligent Software) and the MSIP (Ministry of Science, ICT and Future Planning), Korea, under the ITRC(Information Technology Research Center) support program (IITP-2015-H8501-15-1017) supervised by the IITP(Institute for Information & communications Technology Promotion).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We discuss the detailed direct reduction techniques in following section.

References

  1. Bernstein, D.J., Chuengsatiansup, C., Lange, T.: Curve41417: karatsuba revisited. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 316–334. Springer, Heidelberg (2014)

    Google Scholar 

  2. Bos, J.W., Kaihara, M.E.: Montgomery multiplication on the cell. In: Wyrzykowski, R., Dongarra, J., Karczewski, K., Wasniewski, J. (eds.) PPAM 2009, Part I. LNCS, vol. 6067, pp. 477–485. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  3. Standard for Efficient Cryptography Group: Recommended elliptic curve domain parameters (2000)

    Google Scholar 

  4. Granger, R., Scott, M.: Faster ECC over \(\mathbb{F}_{2^{521}-1}\). In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 539–553. Springer, Heidelberg (2015)

    Google Scholar 

  5. Hamburg, M.: Ed448-goldilocks, a new elliptic curve

    Google Scholar 

  6. Intel Corporation.: Using streaming SIMD extensions (SSE2) to perform big multiplications, Application note AP-941 (2000). http://software.intel.com/sites/default/files/14/4f/24960

  7. U.D. of Commerce/N.I.S.T. Federal information processing standards publication 186–2 fipps 186–2 digital signature standard

    Google Scholar 

  8. Pabbuleti, K.C., Mane, D.H., Desai, A., Albert, C., Schaumont, P.: SIMD acceleration of modular arithmetic on contemporary embedded platforms. In: High Performance Extreme Computing Conference (HPEC), pp. 1–6. IEEE (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Howon Kim .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Seo, H. et al. (2016). Faster ECC over \(\mathbb {F}_{2^{521}-1}\) (feat. NEON). In: Kwon, S., Yun, A. (eds) Information Security and Cryptology - ICISC 2015. ICISC 2015. Lecture Notes in Computer Science(), vol 9558. Springer, Cham. https://doi.org/10.1007/978-3-319-30840-1_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-30840-1_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-30839-5

  • Online ISBN: 978-3-319-30840-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics