11 research outputs found

    Kummer strikes back : new DH speed records

    Get PDF
    This paper introduces high-security constant-time variable-base-point Diffie--Hellman software using just 274593 Cortex-A8 cycles, 91460 Sandy Bridge cycles, 90896 Ivy Bridge cycles, or 72220 Haswell cycles. The only higher speed appearing in the literature for any of these platforms is a claim of 60000 Haswell cycles for unpublished software performing arithmetic on a binary elliptic curve. The new speeds rely on a synergy between (1) state-of-the-art formulas for genus-2 hyperelliptic curves and (2) a modern trend towards vectorization in CPUs. The paper introduces several new techniques for efficient vectorization of Kummer-surface computations. Keywords: implementation / performance, Diffie--Hellman, hyperelliptic curves, Kummer surfaces, vectorizatio

    Binary Kummer Line

    Get PDF
    Gaudry and Lubicz introduced the idea of Kummer line in 2009, and Karati and Sarkar proposed three Kummer lines over prime fields in 2017. In this work, we explore the problem of secure and efficient scalar multiplications on binary field using Kummer line and investigate the possibilities of speedups using Kummer line compared to Koblitz curves, binary Edwards curve and Weierstrass curves. We propose a binary Kummer line BKL251\mathsf{BKL}251 over binary field F2251\mathbb{F}_{2^{251}} where the associated elliptic curve satisfies the required security conditions and offers 124.5-bit security which is the same as that of Binary Edwards curve BEd251\mathsf{BEd251} and Weierstrass curve CURVE2251\mathsf{CURVE2251}. BKL251\mathsf{BKL}251 has small curve parameter and small base point. We implement our software of BKLl251\mathsf{BKL}l251 using the instruction PCLMULQDQ{\tt PCLMULQDQ} of modern Intel processors and batch software BBK251\mathsf{BBK251} using bitslicing technique. For fair comparison, we also implement the software BEd251\mathsf{BEd}251 for binary Edwards curve. In both the implementations, scalar multiplications take constant time which use Montgomery ladders. In case of left-to-right Montgomery ladder, both the Kummer line and Edwards curve have almost the same number of field operations. For right-to-left Montgomery ladder scalar multiplication, each ladder step of binary Kummer line needs less number of field operations compared to Edwards curve. Our experimental results show that left-to-right Montgomery scalar multiplications of BKL251\mathsf{BKL}251 are 9.63%9.63\% and 0.52%0.52\% faster than those of BEd251\mathsf{BEd}251 for fixed-base and variable-base, respectively. Left-to-right Montgomery scalar multiplication for variable-base of BKL251\mathsf{BKL}251 is 39.74\%, 23.25\% and 32.92\% faster than those of the curves CURVE2251\mathsf{CURVE2251}, K-283 and B-283 respectively. Using right-to-left Montgomery ladder with precomputation, BKL251\mathsf{BKL}251 achieves 17.84\% speedup over BEd251\mathsf{BEd}251 for fixed-base scalar multiplication. For batch computation, BBK251\mathsf{BBK251} has comparatively the same (slightly faster) performance as BBE251\mathsf{BBE251} and sect283r1\mathsf{sect283r1}. Also it is clear from our experiments that scalar multiplications on BKL251\mathsf{BKL}251 and BEd251\mathsf{BEd251} are (approximately) 65\% faster than one scalar multiplication (after scaling down) of batch software BBK251\mathsf{BBK251} and BBE251\mathsf{BBE251}

    The Point Decomposition Problem over Hyperelliptic Curves: toward efficient computations of Discrete Logarithms in even characteristic

    Get PDF
    International audienceComputing discrete logarithms is generically a difficult problem. For divisor class groups of curves defined over extension fields, a variant of the Index-Calculus called Decomposition attack is used, and it can be faster than generic approaches. In this situation, collecting the relations is done by solving multiple instances of the Point m-Decomposition Problem (PDPm_m). An instance of this problem can be modelled as a zero-dimensional polynomial system. Solving is done with Gröbner bases algorithms, where the number of solutions of the system is a good indicator for the time complexity of the solving process. For systems arising from a PDPm_m context, this number grows exponentially fast with the extension degree. To achieve an efficient harvesting, this number must be reduced as much as as possible. Extending the elliptic case, we introduce a notion of Summation Ideals to describe PDP m instances over higher genus curves, and compare to Nagao's general approach to PDPm_m solving. In even characteristic we obtain reductions of the number of solutions for both approaches, depending on the curve's equation. In the best cases, for a hyperelliptic curve of genus gg, we can divide the number of solutions by 2(n1)(g+1)2^{(n−1)(g+1)}. For instance, for a type II genus 2 curve defined over F293\mathbb{F}_{2^{93}} whose divisor class group has cardinality a near-prime 184 bits integer, the number of solutions is reduced from 4096 to 64. This is enough to build the matrix of relations in around 7 days with 8000 cores using a dedicated implementation

    Kummer for Genus One over Prime Order Fields

    Get PDF
    This work considers the problem of fast and secure scalar multiplication using curves of genus one defined over a field of prime order. Previous work by Gaudry and Lubicz in 2009 had suggested the use of the associated Kummer line to speed up scalar multiplication. In the present work, we explore this idea in detail. The first task is to obtain an elliptic curve in Legendre form which satisfies necessary security conditions such that the associated Kummer line has small parameters and a base point with small coordinates. It turns out that the ladder step on the Kummer line supports parallelism and can be implemented very efficiently in constant time using the single-instruction multiple-data (SIMD) operations available in modern processors. For the 128-bit security level, this work presents three Kummer lines denoted as K1:=KL2519(81,20)K_1:={\sf KL2519(81,20)}, K2:=KL25519(82,77)K_2:={\sf KL25519(82,77)} and K3:=KL2663(260,139)K_3:={\sf KL2663(260,139)} over the three primes 225192^{251}-9, 2255192^{255}-19 and 226632^{266}-3 respectively. Implementations of scalar multiplications for all three Kummer lines using Intel intrinsics have been done and the code is publicly available. Timing results on the Skylake and the Haswell processors of Intel indicate that both fixed base and variable base scalar multiplications for K1K_1 and K2K_2 are faster than those achieved by {\sf Sandy2x}, which is a highly optimised SIMD implementation in assembly of the well known {\sf Curve25519}; for example, on Skylake, variable base scalar multiplication on K1K_1 is faster than {\sf Curve25519} by about 30\%. On Skylake, both fixed base and variable base scalar multiplication for K3K_3 are faster than {\sf Sandy2x}; whereas on Haswell, fixed base scalar multiplication for K3K_3 is faster than {\sf Sandy2x} while variable base scalar multiplication for both K3K_3 and {\sf Sandy2x} take roughly the same time. In fact, on Skylake, K3K_3 is both faster and also offers about 5 bits of higher security compared to {\sf Curve25519}. In practical terms, the particular Kummer lines that are introduced in this work are serious candidates for deployment and standardisation. We further illustrate the usefulness of the proposed Kummer lines by instantiating the quotient Digital Signature Algorithm (qDSA) on all the three Kummer lines

    The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines

    Get PDF
    The purpose of this paper is a description of a model of Kummer surfaces in characteristic 2, together with the associated formulas for the pseudo-group law. Since the classical model has bad reduction, a renormalization of the parameters is required, that can be justified using the theory of algebraic theta functions. The formulas that are obtained are very efficient and may be useful in cryptographic applications. We also show that applying the same strategy to elliptic curves gives Montgomery-like formulas in odd characteristic that are faster than the classical ones, and we recover already known formulas by Stam in characteristic 2

    Curves, Jacobians, and Cryptography

    Full text link
    The main purpose of this paper is to give an overview over the theory of abelian varieties, with main focus on Jacobian varieties of curves reaching from well-known results till to latest developments and their usage in cryptography. In the first part we provide the necessary mathematical background on abelian varieties, their torsion points, Honda-Tate theory, Galois representations, with emphasis on Jacobian varieties and hyperelliptic Jacobians. In the second part we focus on applications of abelian varieties on cryptography and treating separately, elliptic curve cryptography, genus 2 and 3 cryptography, including Diffie-Hellman Key Exchange, index calculus in Picard groups, isogenies of Jacobians via correspondences and applications to discrete logarithms. Several open problems and new directions are suggested.Comment: 66 page
    corecore