Skip to main content

Generic GF(2m) Arithmetic in Software and Its Application to ECC

  • Conference paper
  • First Online:
Book cover Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

This work discusses generic arithmetic for arbitrary binary fields in the context of elliptic curve cryptography (ECC). ECC is an attractive public-key cryptosystem recently endorsed by the US government for mobile/wireless environments which are limited in terms of their CPU, power, and network connectivity. Its efficiency enables constrained, mobile devices to establish secure end-to-end connections. Hence the server side has to be enabled to perform ECC operations for a vast number of mobile devices that use variable parameters in an efficient way to reduce cost. We present algorithms that are especially suited to high-performance devices like large-scaled server computers. We show how to perform an efficient field multiplication for operands of arbitrary size, and how to achieve efficient field reduction for dense polynomials. We also give running times of our implementation for both general elliptic curves and Koblitz curves on various platforms, and analyze the results. Our new algorithms are the fastest algorithms for arbitrary binary fields in literature.

The research was done at and sponsored by Sun Microsystems Laboratories, Mountain View, CA, USA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Brown, D. Cheung, D. Hankerson, J. L. Hernandez, M. Kirkup, and A. Menezes. PGP in Constrained Wireless Devices. Proceedings of the 9th USENIX Security Symposium, 2000.

    Google Scholar 

  2. E. De Win, A. Bosselaers, S. Vandenberghe, P. De Gersem and J. Vandewalle. A fast software implementation for arithmetic operations in GF(2n). Advances in Cryptology — ASIACRYPT’ 96, LNCS 1163, Springer-Verlag, 65–76, 1996.

    Chapter  Google Scholar 

  3. P. Gaudry, F. Hess, and N. Smart. Constructive and Destructive Facets of Weil Descent on Elliptic Curves. Journal of Cryptology, 15, 19–46, 2002.

    Article  MathSciNet  Google Scholar 

  4. J. Guajardo and C. Paar. Efficient algorithms for elliptic curve cryptosystems. Advances in Cryptology — CRYPTO’ 97, LNCS 1294, Springer-Verlag, 342–356, 1997.

    Chapter  Google Scholar 

  5. N. Gura, H. Eberle, and S. Chang Shantz. Generic Implementations of Elliptic Curve Cryptography using Partial Reduction. 9th ACM Conference on Computer and Communications Security, 2002.

    Google Scholar 

  6. D. Hankerson, J. L. Hernandez and A. Menezes. Software Implementation of Elliptic Curve Cryptography Over Binary Fields. Cryptographic Hardware and Embedded Systems, CHES 2000, LNCS 1965, Springer-Verlag, 1–24, 2000.

    Chapter  Google Scholar 

  7. IEEE P1363. Standard Specifications for Public-Key Cryptography, 2000.

    Google Scholar 

  8. ISO/IEC 15946. Information Technology — Security Techniques — Cryptographic Techniques Based on Elliptic Curves, 1999.

    Google Scholar 

  9. C. Koç and T. Acar. Montgomery multiplication in GF(2k). Designs, Codes and Cryptography, 14, 57–69, 1998.

    Article  MATH  Google Scholar 

  10. K. Koyama and Y. Tsuruoka. Speeding up elliptic curve cryptosystems by using a signed binary window method. Advances in Cryptology — Crypto’ 92, LNCS 740, Springer-Verlag, 345–357, 1993.

    Google Scholar 

  11. R. Lidl and H. Niederreiter. Introduction to Finite Fields and their Applications, Revised Edition. Cambridge Unversity Press, Cambridge, United Kingdom, 1994.

    MATH  Google Scholar 

  12. C. Lim and P. Lee. More flexible exponentiation with precomputation. Advances in Cryptology — Crypto’ 94, LNCS 839, Springer-Verlag, 95–107, 1994.

    Google Scholar 

  13. J. López and R. Dahab. Improved Algorithms for Elliptic Curve Arithmetic in GF(2n). Selected Areas in Crytography — SAC’ 98, LNCS 1556, Springer-Verlag, 201–212, 1999.

    Chapter  Google Scholar 

  14. J. López and R. Dahab. Fast multiplication on Elliptic Curves over GF(2n) without Precomputation, Cryptographic Hardware and Embedded Systems-CHES’ 99, LNCS 1717, Springer-Verlag, 316–327, 1999.

    Google Scholar 

  15. J. López and R. Dahab. High-speed Software Multiplication in F 2 m. Indocrypt 2000, LNCS 1977, Springer-Verlag, 203–212, 2000.

    Google Scholar 

  16. National Institute of Standards and Technolgy. Recommended Elliptic Curves for Federal Government Use, May 1999, available from http://csrc.nist.gov/encryption.

    Google Scholar 

  17. OpenSSL, http://www.openssl.org.

    Google Scholar 

  18. R. Schroeppel, H. Orman, S. O’Malley and O. Spatscheck. Fast Key Exchange with Elliptic Curve Systems. Advances in Cryptology — Crypto’ 95, LNCS 963, Springer-Verlag, 43–56, 1995.

    Google Scholar 

  19. R. Schroeppel, C. Beaver, R. Gonzales, R. Miller, and T. Draelos. A Low-Power Design for an Elliptic Curve Digital Signature Chip. Presented at Cryptographic Hardware and Embedded Systems (CHES) 2002.

    Google Scholar 

  20. S. Shantz. From Euclid’s GCD to Montgomery Multiplication to the Great Divide, preprint, 2000.

    Google Scholar 

  21. V. Shoup. NTL: A Library for doing Number Theory, available from http://www.shoup.net/ntl/.

    Google Scholar 

  22. J. A. Solinas. Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography, 19(2/3), 195–249, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  23. A. Weimerskirch, C. Paar, and S. Chang Shantz. Elliptic Curve Cryptography on a Palm OS Device. The 6th Australasian Conference on Information Security and Privacy (ACISP 2001), LNCS 2119, Springer-Verlag, 502–513, 2001.

    Google Scholar 

  24. A. Weimerskirch and C. Paar. Generalizations of the Karatsuba Algorithm for Polynomial Multiplication. Technical Report, Ruhr-University Bochum, 2002, Available from http://www.crypto.rub.de.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Weimerskirch, A., Stebila, D., Shantz, S.C. (2003). Generic GF(2m) Arithmetic in Software and Its Application to ECC. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_8

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_8

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics