Skip to main content

Faster Multi-exponentiation through Caching: Accelerating (EC)DSA Signature Verification

  • Conference paper
Security and Cryptography for Networks (SCN 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5229))

Included in the following conference series:

Abstract

When verifying digital signatures, achieving a high throughput can be crucial. We present a technique that is useful for ECDSA and DSA signatures. It assumes that common domain parameters are used (which is typical of ECDSA) and that at least some signers recur (as in many application scenarios). We can achieve noticeable speedups in very different environments— from highly restricted ones where memory is very scarce to larger machines without severe memory restrictions. Requirements for the target platform are very small for a beneficial application of our technique. This makes it attractive for embedded systems, where ECDSA is a signature scheme of choice.

More generally, what we consider is the task of computing power products \(\prod_{1 \leq i \leq k} g_i^{e_i}\) (“multi-exponentiation”) where base elements g 2, ..., g k are fixed while g 1 is variable between multi-exponentiations but may repeat, and where the exponents are bounded (e.g., in a finite group). We present a new technique that entails two different ways of computing such a product. The first way applies to the first occurrence of any g 1 where, besides obtaining the actual result, we create a cache entry based on g 1, investing very little memory or time overhead. The second way applies to any multi-exponentiation once such a cache entry exists for the g 1 in question and provides for a significant speed-up.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. American National Standards Institute (ANSI). The elliptic curve digital signature algorithm (ECDSA). ANSI X9.62 (1998)

    Google Scholar 

  2. Antipa, A., Brown, D., Gallant, R., Lambert, R., Struik, R., Vanstone, S.: Accelerated verification of ECDSA signatures. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 307–318. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Avanzi, R.M.: A note on the sliding window integer recoding and its left-to-right analogue. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 130–143. Springer, Heidelberg (2004)

    Google Scholar 

  4. Bernstein, D.J.: Pippenger’s exponentiation algorithm. Draft (2002), http://cr.yp.to/papers.html#pippenger

  5. Brickell, E.F., Gordon, D.M., McCurley, K.S., Wilson, D.B.: Fast exponentiation with precomputation. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 200–207. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  6. Certicom Research. Standards for efficient cryptography – SEC 2: Recommended elliptic curve cryptography domain parameters. Version 1.0 (2000), http://www.secg.org/

  7. Cohen, H., Ono, T., Miyaji, A.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. de Rooij, P.: Efficient exponentiation using precomputation and vector addition chains. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 389–399. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  9. Gordon, D.M.: A survey of fast exponentiation methods. Journal of Algorithms 27, 129–146 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  10. Institute of Electrical and Electronics Engineers (IEEE). IEEE standard specifications for public-key cryptography. IEEE Std 1363-2000 (2000)

    Google Scholar 

  11. Khabbazian, M., and Gulliver, T. A.: A new minimal average weight representation for left-to-right point multiplication methods. Cryptology ePrint Archive Report 2004/266 (2004), http://eprint.iacr.org/

  12. Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95–107. Springer, Heidelberg (1994)

    Google Scholar 

  13. Miyaji, A., Ono, T., Cohen, H.: Efficient elliptic curve exponentiation. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 282–290. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  14. Möller, B.: Algorithms for multi-exponentiation. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 165–180. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Möller, B.: Improved techniques for fast exponentiation. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 298–312. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. Möller, B.: Fractional windows revisited: Improved signed-digit representations for efficient exponentiation. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 137–153. Springer, Heidelberg (2005)

    Google Scholar 

  17. Muir, J.A., Stinson, D.R.: New minimal weight representations for left-to-right window methods. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 366–383. Springer, Heidelberg (2005)

    Google Scholar 

  18. Muir, J.A., Stinson, D.R.: Minimality and other properties of the width-w nonadjacent form. Mathematics of Computation 75, 369–384 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  19. National Institute of Standards and Technology (NIST). Digital Signature Standard (DSS). FIPS PUB 186-2 (2000)

    Google Scholar 

  20. Okeya, K., Schmidt-Samoa, K., Spahn, C., Takagi, T.: Signed binary representations revisited. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 123–139. Springer, Heidelberg (2004)

    Google Scholar 

  21. Pippenger, N.: The minimum number of edges in graphs with prescribed paths. Mathematical Systems Theory 12, 325–346 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  22. Pippenger, N.: On the evaluation of powers and monomials. SIAM Journal on Computing 9, 230–250 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  23. Schmidt-Samoa, K., Semay, O., Takagi, T.: Analysis of fractional window recoding methods and their application to elliptic curve cryptosystems. IEEE Transactions on Computers 55, 48–57 (2006)

    Article  Google Scholar 

  24. Struik, M., Brown, D.R., Vanstone, S.A., Gallant, R.P., Antipa, A., Lambert, R.J.: Accelerated verification of digital signatures and public keys. United States Patent Application Publication US 2007/0064932 A1 (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Rafail Ostrovsky Roberto De Prisco Ivan Visconti

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Möller, B., Rupp, A. (2008). Faster Multi-exponentiation through Caching: Accelerating (EC)DSA Signature Verification. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds) Security and Cryptography for Networks. SCN 2008. Lecture Notes in Computer Science, vol 5229. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85855-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85855-3_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85854-6

  • Online ISBN: 978-3-540-85855-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics