Skip to main content

Fast Elliptic Curve Multiplications with SIMD Operations

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2513))

Abstract

The Single Instruction, Multiple Data (SIMD) architecture enables to compute in parallel on a single processor. The SIMD operations are implemented on some processors such as Pentium 3/4, Athlon, SPARC, and even on smart cards. This paper proposes efficient algorithms for assembling an elliptic curve addition (ECADD), doubling (ECDBL), and k-iterated ECDBL (k-ECDBL) with SIMD operations. Using the singed binary chain, we can compute a scalar multiplication about 10%faster than the previously fastest algorithm by Aoki et al. Combined with the sliding window method or the width-w NAF window method, we also achieve about 10% faster parallelized scalar multiplication algorithms with SIMD operations. For the implementation on smart cards, we propose two fast parallelized scalar multiplication algorithms with SIMD resistant against side channel attacks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. K. Aoki, F. Hoshino, T. Kobayashi and H. Oguro, ”Elliptic Curve Arithmetic Using SIMD”, ISC2001, LNCS 2200, pp. 235–247, Springer-Verlag, 2001.

    Google Scholar 

  2. E. Brier and M. Joye, ”Weierstraß Elliptic Curves and Side-Channel Attacks”, PKC2002, LNCS 2274, pp. 335–345, Springer-Verlag, 2002.

    Google Scholar 

  3. M. Brown, D. Hankerson, J. Lopez, and A. Menezes, ”Software Implementation of the NIST Elliptic Curves Over Prime Fields”, CT-RSA 2001, LNCS 2020, pp. 250–265, 2001.

    Chapter  Google Scholar 

  4. J. Coron, ”Resistance against differential power analysis for elliptic curve cryptosystems”, CHES’99, LNCS 1717, pp. 292–302, Springer-Verlag, 1999.

    Google Scholar 

  5. H. Cohen, A. Miyaji and T. Ono, ”Efficient elliptic curve exponentiation using mixed coordinates”, Asiacrypt’98, LNCS 1514, pp. 51–65, Springer-Verlag, 1998.

    Google Scholar 

  6. E. de Win, S. Mister, B. Preneel, and M. Wiener, ”On the Performance of Signature Schemes Based on Elliptic Curves”, ANTS-III, LNCS 1423, pp. 252–266, 1998.

    Google Scholar 

  7. W. Fischer, C. Giraud, E. Knudsen, and J.-P. Seifert, ”Parallel scalar multiplication on general elliptic curves over IFp hedged against Non-Differential Side-Channel Attacks”, Cryptology ePrint Archive, 2002/007, IACR, 2002.

    Google Scholar 

  8. IEEE P1363, Standard Specifications for Public-Key Cryptography, 2000.

    Google Scholar 

  9. K. Itoh, M. Takenaka, N. Torii, S. Temma, and Y. Kurihara, ”Fast Implementation of Public-Key Cryptography on DSP TMS320C6201”, CHES’99, LNCS 1717, pp. 61–72, 1999.

    Google Scholar 

  10. T. Izu and T. Takagi, ”A fast parallel elliptic curve multiplication resistant against side channel attacks”, PKC2002, LNCS 2274, pp. 280–296, 2002.

    Google Scholar 

  11. T. Izu and T. Takagi, ”A fast parallel elliptic curve multiplication resistant against side channel attacks”, Technical Report of CACR, CORR 2002-03, University of Waterloo, 2002. Available from http://www.cacr.math.uwaterloo.ca

  12. M. Joye and C. Tymen, ”Protections against differential analysis for elliptic curve cryptography”, CHES2001, LNCS 2162, pp. 377–390, Springer-Verlag, 2001.

    Google Scholar 

  13. C. Kocher, ”Timing attacks on Implementations of Diffie-Hellman, RSA, DSS, and other systems”, Crypto’96, LNCS 1109, pp. 104–113, Springer-Verlag, 1996.

    Google Scholar 

  14. C. Kocher, J. Jaffe and B. Jun, ”Differential power analysis”, Crypto’99, LNCS 1666, pp. 388–397, Springer-Verlag, 1999.

    Google Scholar 

  15. K. Koyama and Y. Tsuruoka, ”Speeding up elliptic curve cryptosystems using a signed binary windows method”, Crypto’92, LNCS 740, pp. 345–357, Springer-Verlag, 1992.

    Google Scholar 

  16. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of applied cryptography, CRC Press, 1997.

    Google Scholar 

  17. B. Möller, ”Securing elliptic curve point multiplication against side-channel attacks”, ISC 2001, LNCS 2200. p. 324–334, Springer-Verlag, 2001.

    Google Scholar 

  18. P. Montgomery, ”Speeding the Pollard and elliptic curve methods for factorizations”, Math. of Comp., vol. 48, pp. 243–264, 1987.

    Article  MATH  Google Scholar 

  19. National Institute of Standards and Technology, Recommended Elliptic Curves for Federal Government Use, in the appendix of FIPS 186-2

    Google Scholar 

  20. K. Okeya, H. Kurumatani and K. Sakurai, ”Elliptic curves with the Montgomery form and their cryptographic applications”, PKC2000, LNCS 1751, pp. 446–465, Springer-Verlag, 2000.

    Google Scholar 

  21. K. Okeya and K. Sakurai, ”Power analysis breaks elliptic curve cryptosystems even secure against the timing attack”, Indocrypt 2000, LNCS 1977, pp. 178–190, Springer-Verlag, 2000.

    Google Scholar 

  22. N. Smart, ”The Hessian form of an elliptic curve”, CHES2001, LNCS 2162, pp. 118–125, Springer-Verlag, 2001.

    Google Scholar 

  23. Standards for Efficient Cryptography Group (SECG), Specification of Standards for Efficient Cryptography. Available from http://www.secg.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Izu, T., Takagi, T. (2002). Fast Elliptic Curve Multiplications with SIMD Operations. In: Deng, R., Bao, F., Zhou, J., Qing, S. (eds) Information and Communications Security. ICICS 2002. Lecture Notes in Computer Science, vol 2513. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36159-6_19

Download citation

  • DOI: https://doi.org/10.1007/3-540-36159-6_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00164-5

  • Online ISBN: 978-3-540-36159-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics