Skip to main content

Elliptic Curve Arithmetic Using SIMD

  • Conference paper
  • First Online:
Information Security (ISC 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2200))

Included in the following conference series:

Abstract

Focusing on servers that process many signatures or ciphertexts, this paper proposes two techniques for parallel computing with SIMD, which significantly enhances the speed of elliptic curve scalar multiplication. We also evaluate one of them based on a real implementation on a Pentium III, which incorporates the SIMD architecture. The results show that the proposed method is about 4.4 times faster than the conventional method.

This work was done while the author was in NTT Information Sharing Platform Laboratories.

NTT Communications

NTT Information Sharing Platform Laboratories, NTT Corporation

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Lenstra, A.K., Verheu, E.R.: Selecting cryptographic key sizes. In Imai, H., Zheng, Y., eds.: Public Key Cryptography-Third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000. Volume 1751 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (2000) 446–465

    Google Scholar 

  2. Miller, V.S.: Use of elliptic curves in cryptography. In Williams, H.C., ed.: Advances in Cryptology — CRYPTO’85. Volume 218 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1986) 417–426

    Google Scholar 

  3. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48 (1987) 203–209

    Article  MATH  MathSciNet  Google Scholar 

  4. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In Ohta, K., Pei, D., eds.: Advances in Cryptology — ASIACRYPT’98. Volume 1514 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1998) 51–65

    Chapter  Google Scholar 

  5. Lopez, J., Dahab, R.: Improved algorithms for elliptic curve arithmetic in gf(2n). In Tavares, S., Meijer, H., eds.: Selected Areas in Cryptography — 5th Annual International Workshop, SAC’98. Volume 1556 of Lecture Notes in Computer Science., Berlin, Heidelberg, New York, Springer-Verlag (1999) 210–212

    Google Scholar 

  6. Woodbury, A., Bailey, D., Paar, C.: Elliptic curve cryptography on smart cards without coprocessors. In: the Fourth Smart Card Research and Advanced Applications (CARDIS 2000) Conference. CADIS’2000, Bristol, UK (2000)

    Google Scholar 

  7. Koyama, K., Tsuruoka, Y.: Speeding up elliptic curve cryptosystems by using a signed binary windows method. In Brickell, E.F., ed.: Advances in Cryptology — CRYPTO’92. Volume 740 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1993) 345–357

    Google Scholar 

  8. Smart, N.P.: The hessian form of an elliptic curve. In: Preproceedings of Cryptographic Hardware and Embedded Systems. CHES2001 (2001) 121–128

    Google Scholar 

  9. Lipmaa, H.: Idea: A cipher for multimedia architectures? In Tavares, S., Meijer, H., eds.: Selected Areas in Cryptography-5th Annual International Workshop, SAC’98. Volume 1556 of Lecture Notes in Computer Science., Berlin, Heidelberg, New York, Springer-Verlag (1999) 248–263

    Google Scholar 

  10. Dixon, B., Lenstra, A.K.: Factoring integers using simd sieves. In Helleseth, T., ed.: Advances in Cryptology — EUROCRYPT’93. Volume 765 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1993) 28–39

    Google Scholar 

  11. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press (1997)

    Google Scholar 

  12. Biham, E.: A fast new des implementation in sofware. In Biham, E., ed.: Fast Software Encryption-4th International Workshop, FSE’97. Volume 1267 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1997) 260–272

    Google Scholar 

  13. Nakajima, J., Matsui, M.: Fast software implementations of misty1 on alpha processors. IEICE Transactions Fundamentals of Electronics, Communications and Computer Sciences (Japan) E82-A (1999) 107–116

    Google Scholar 

  14. NIST: Recommended elliptic curves for federal government use (1999) (available at http://csrc.nist.gov/csrc/fedstandards.html ).

  15. Knuth, D.E.: Seminumerical Algorithms. Third edn. Volume 2 of The Art of Computer Programming. Addison Wesley (1997)

    Google Scholar 

  16. Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in gf(2m) using normal bases. In: Information and Computation. Volume 78. (1988) 171–177

    Article  MATH  MathSciNet  Google Scholar 

  17. Schroeppel, R., Orman, H., O’Malley, S., Sparscheck, O.: Fast key exchange with ellipic curve systems. In Coppersmith, D., ed.: Advances in Cryptology — CRYPTO’95. Volume 963 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1995) 43–56

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Aoki, K., Hoshino, F., Kobayashi, T., Oguro, H. (2001). Elliptic Curve Arithmetic Using SIMD. In: Davida, G.I., Frankel, Y. (eds) Information Security. ISC 2001. Lecture Notes in Computer Science, vol 2200. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45439-X_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-45439-X_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42662-2

  • Online ISBN: 978-3-540-45439-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics