31 research outputs found

    Fast computation of continued fractions

    Get PDF
    AbstractWe give an O(log n) algorithm to compute the nth convergent of a periodic continued fraction. The algorithm is based on matrix representation of continued fractions, due to Milne-Thomson. This approach also allows for the computation of first n convergents of a general continued fraction in O(log n) time using O(nlog n) processors

    New Methods for Finite Field Arithmetic

    No full text
    We describe novel methods for obtaining fast software implementations of the arithmetic operations in the finite field GF(p) and GF(p k). In GF(p) werealize an extensive speedup in modular addition and subtraction routines and some small speedup in the modular multiplication routine with an arbitrary prime modulus p which is of arbitrary length. The most important feature of the method is that it avoids bit-level operations which are slow on microprocessors and performs word-level operations which are significantly faster. The proposed method has applications in public-key cryptographic algorithms defined over the finite field GF(p), most notably the elliptic curve digital signature algorithm. The new method provides up to 13 %speedup in the execution of the ECDSA algorithm over the field GF(p) for the length of p in the range 161 ≤ k ≤ 256. In the finite extension field GF(p k)wedescribe two new methods for obtain-ing fast software implementations of the modular multiplication operation with an arbitrary prime modulus p, which has less bit-length than the word-length of a mi-croprocessor and an arbitrary generator polynomial. The second algorithm is a sig-nificant improvement over the first algorithm by using the same concepts introduced in GF(p) arithmetic. c ○ Copyright by Tu˘grul Yanı

    TITLE: ECDSA Optimizations on an ARM Processor for a NIST Curve Over GF(p)

    No full text
    analog of the Digital Signature Algorithm (DSA) and a federal government approved digital signature method. In this thesis work, software optimization techniques were applied to speed up the ECDSA for a particular NIST curve over GF(p). The Montgomery multiplication is used extensively in the ECDSA. By taking advantage of the algorithmic properties of the Montgomery multiplication method, special structure of the curve parameters and also applying certain fundamental and specific software optimization techniques, we have achieved an overall 26 % speed improvement. Further enhancements were made by implementing the Montgomery multiplication in the ARM assembly language that resulted in 44 % speed improvement. The optimizations discussed in this thesis could easily be adapted to other curves with or without changes. © Copyright by Haluk Kent Tani

    Volume Editors

    No full text
    EditedbyG.Goos,J.HartmanisandJ.vanLeeuwe

    Processor for a NIST Curve Over GF(2 m) Abstract approved: __________________________________________

    No full text
    The Elliptic Curve Digital Signature Algorithm (ECDSA) is one of the most popular algorithms to digitally sign streams or blocks of data. In this thesis we concentrate on porting and optimizing the ECDSA on the ARM7 processor for a particular NIST curve over GF(2 m). The selected curve is a binary curve of order 233. We show that for this particular curve, the ECDSA can be implemented significantly faster than the general case. The optimized algorithms have been implemented in C and the ARM assembly. The analysis and performance results indicate that by using certain machine and curve specific techniques, the ECDSA signature can be made up to 41 % faster. ECDSA Optimizations on ARM Processor for a NIST Curve Over GF(2 m) b
    corecore