Implementation Options for Finite Field Arithmetic for Elliptic Curve Cryptosystems ECC '99 Christof Paar Electrical & Computer Engineering Dept. and Computer Science Dept. Worcester Polytechnic Institute Worcester, MA, USA http://www.ece.wpi.edu/Research/crypt

Contents 1. Motivation 2. Overview on Finite Field Arithmetic 3. Arithmetic in GF (p) 4. Arithmetic in GF (2m) 5. Arithmetic in GF (pm) 6. Open Problems

ECC '99

WPI

Why Public-Key Algorithms?

Traditional tool for data security: Private-key (or symmetric) cryptography Main applications: Encryption Message Authentication

Traditional shortcomings: 1. Key distribution, especially with large, dynamic user population (Internet) 2. How to assure sender authenticity and non-repudiation?

Solution: Public-key schemes, e.g., Di e-Hellman key exchange or digital signatures.

ECC '99

WPI

Practical Public-Key Algorithms

There are three families of PK algorithms of practical relevance:

Integer Factorization Schemes

Exp: RSA, Rabin, etc. required operand length: 1024{2048 bits arithmetic type: Integer ring Zm

Discrete Logarithm Schemes

Exp: Di e-Hellman, DSA, ElGamal, etc. required operand length: 1024{2048 bits arithmetic type: Finite eld

Elliptic Curve Schemes

Exp: EC Di e-Hellman, ECDSA, etc. required operand length: 160{256 bits arithmetic type: Finite eld

ECC '99

WPI

Practical Aspects of PK Algorithms Major problem in practice: All PK algorithms are relatively slow.

Observation: Algorithm speed is heavily dependent on arithmetic performance in HW and SW:

fast arithmetic ) fast PK algorithm

) Interdisciplinary Research area (Computer Science,

Electrical Engineering, Mathematics): Ecient nite eld arithmetic for discrete logarithm (DL) and elliptic curve cryptosystems (ECC)

ECC '99

WPI

Finite Fields Proposed for Use in PK Schemes finite fields prime fields

extension fields

GF(p m )

GF(p) general primes GF(p)

special form primes

pseudo Mersenne n GF(2 -c)

generalized Mersenne GF(2n- 2 s... -1)

char = 2

char > 2

binary

composite

n GF(2 )

GF((2 n )m )

OEF n GF((2 -c) m )

Platform Options finite field arithmetic

hardware classical

ASIC

software

reconfig.

FPGA

general proc.

constrained environm.

Intel, RISC

embedded uP (DSP, smart card,...)

Arithmetic performance and area/cost greatly depends on: 1. Platform 2. Finite eld type with strong interaction: platform choice , nite eld type ECC '99

WPI

Prime Fields GF (p) General remarks:

 preferred for DL systems  also popular for ECC  addition is cheap  inversion is much slower than multiplication ) use of projective coord. for ECC  \Remaining" problem: E cient multiplication algorithms

Problem denition: Multiplication with long numbers

(160{2048 bits) on processors with short word length (8{64 bits).

ECC '99

WPI

General Prime Fields GF (p): Software Exp: A B 2 GF (p), p < 21024, word size w = 16 bit

element representation: A = a63263 16 +    + a1216 + a0  a 2 f0 1 : : :  216 ; 1g B = b63263 16 +    + b1216 + b0  b 2 f0 1 : : :  216 ; 1g i

i

1. Step: Multi-precision Multiplication

C = A  B = c1262126 16 +    + c1216 + c0 0

where

0

0

0

c0 = a0b0 c1 = a0b1 + a1b0 + carry .. 0 0

Complexity: (n=w)2 inner products (integer mult), where

n = dlog2 pe. Rem: Quadratic complexity can be reduced to (n=w)1 58 using Karatsuba algorithm. Further reading: Menezes/van Oorschot/Vanstone 97] :

ECC '99

WPI

General Prime Fields GF (p): Software 2. Step: Modular reduction

C  A  B mod p  C mod p 0

1. (nave) approach: long division of C by p 0

2. (better) approach: fast modulo reduction techniques which avoid division: 2.1. Montgomery 2.2. Barrett 2.3. Sedlack 2.4. : : : (see, e.g., Naccache/M'Rahi 96])

Complexity:  (n=w)2 inner products + precomputations

Rem: Multi-precision mult (Step 1) and modular reduction (Step 2) can be interleaved. further reading for Montgomery in SW: Koc et al. 96] ECC '99

WPI

General Prime Fields GF (p): Hardware

recall: n = log2 p Idea: Compute n inner products in parallel Best studied architecture: Montgomery multiplication +2 +1 Input: A, B, where A = Pni=0 ai2i, B = Pni=0 bi2i Output: A B mod N d

e



1. R0 = 0 2. for i = 0 to n + 2 do 3. qi = Ri(0) 4. Ri+1 = (Ri + ai B + qi N )=2 



(?)

time complexity (radix 2): n clock cycles time complexity (radix r): n=r clock cycles area complexity: k n gates, k constant Rem: (?) is performance critical operation 





ECC '99

WPI

General Prime Fields GF (p): Hardware Remarks 1. is (n) times faster than software O

2. modular reduction is reduced to addition of long numbers: Ri+1 = (Ri + ai B + qi N )=2 

3.



use systolic array or redundant representation to avoid long carry chains )

4. further reading: Eldridge/Walter 93] for general HW, Blum 99] for FPGA

ECC '99

WPI

Mersenne Prime Fields GF (2n ; 1) Idea: Reduce modular reduction to addition. Central relation: 2n 1 mod p Algorithm: let A B GF (2n 1) 

2

;

A B = ch2n + cl where ch cl 2n 1 A B ch + cl mod p 





;



Complexity: Modular reduction requires 1 add (as opposed to (n=w)2 mult in the case of general primes).

Remarks:





Modular mult complexity is (n=w)2 inner products 

Roughly twice as fast as mult with general prime. GF (2n c), c small, was proposed for ECC in Crandall 92]

ECC '99

;

WPI

Generalized Mersenne Prime Fields

see NIST 99] Idea: Generalize modulo reduction \trick" from 2 ; 1 to primes p = 2  2 ;    2  1 where n > n ;1 >    > n1 > 0 and w = 2 , often i = 16 32 64. Let A B 2 GF (p), and write A  B as: A  B = c2 ;12(2 ;1) + c2 ;22(2 ;2) +    + c12 + c0 n

nl w

l

nl 1 w

n1 w

l

i

nl

nl

w

nl

nl

w

w

Coecients c 2 , i > n , can be reduced recursively: 2  2 ;      2  1 mod p i

iw

nl w

nl 1 w

For instance: 2(2 ;1)  2( nl

ECC '99

w

l

nl

+n ;1 ;1)w l

n1 w

     2(

nl

+n1 ;1)w

 1 mod p

WPI

Gener. Mersenne Primes: Example p = 2192 ; 264 ; 1 = 2364 ; 264 ; 1

,

w = 64

A  B = c52320 + c42256 + c32192 + c22128 + c1264 + c0 Reduction equations: 2320  2192 + 2128 mod p 256 128 64 2  2 + 2 mod p 192 64 2  2 + 1 mod p A  B  c42256 + c5 + c3]2192 + c5 + c2]2128 + c1264 +c0 mod p A  B  c5 + c3]2192 + c5 + c4 + c2]2128 + c4 + c1]264 +c0 mod p A  B  c5 + c4 + c2]2128 + c5 + c4 + c3 + c1]264 +c5 + c3 + c0] mod p  Reduction requires no multiplication  Modular mult complexity is  (n=w)2 inner products  Roughly twice as fast as mult with general primes  Specic primes are recommended by NIST for ECC ECC '99

WPI

Extension Fields GF (2m)  applicable to DL and ECC  extremely well studied (compared to other characteristics) since 1960s due to applications in coding  choice of char = 2 was traditionally driven by hardware implementations  arithmetic is greatly inuenced by choice of basis  bases proposed for applications: 1. standard (or polynomial) basis 2. normal basis 3. other (dual basis, triangular basis, : : :) here: focus on polynomial basis.

ECC '99

WPI

GF (2m)

Multiplication in Hardware

active research area, many proposed architectures classication according to time-area trade-o arch. type bit parallel digit serial hybrid bit serial super serial

m

any any Dm any any j

#clocks #gates Remarks (time) (area) 1 (m2) often \too big" m=D (mD) D < m m=D (mD) D < m m (m) classical arch. ms (m=s) new, mainly for FPGA O/P 99] O O O O O

main relevance for cryptography: bit serial, digit serial, and hybrid multipliers

ECC '99

WPI

Bit Serial Multiplication

Standard basis GF multiplication: A B = (am;1xm;1 + a1x + a0) (bm;1xm;1 + b1x + b0) mod P (x) where ai bi GF (2). 





2

Often: P (x) is trinomial or pentanomial Two traditional architectures 



least signicant bit-rst (LSB) multiplier most signicant bit-rst (MSB) multiplier

(see, e.g., Beth/Gollmann 89])

ECC '99

WPI

Least Signicant Bit-First Architecture A B = a0B (x) + a1 xB (x) mod P (x)] + + am;1 x(xm;2B (x)) mod P (x)] Architecture if P (x) is trinomial: 



b0

b1

bt

bm-2

bm-1

a 0 , a1

c0

c1

ct

c m-2

c m-1

In every clock cycle compute: 1. mult by x and mod red.: x (xi;1B (x)) mod P (x) 2. scalar mult by ai and add: + ai xiB (x)] time complexity: m clock cycles area complexity: c m gates, c small 



ECC '99

WPI

,

a2

Hybrid Multipliers 











work for composite elds GF ((2n)m) (see P/S 97]) )

total extension degree (nm) can't be prime

trades space for speed (faster but larger than LSB) least signicant and most signicant architectures are possible architectures analogous to bit serial mult (LSB, MSB) fundamental idea: process n subeld bits in parallel

Recall: Element representation in binary elds A GF (2nm) A(x) = anm;1xnm;1 + + a1x + a0  ai GF (2) 2



2

Element representation in composite elds A GF ((2n)m) A(x) = am;1xm;1 + + a1x + a0  ai GF (2n) 2



ECC '99

2

WPI

A B = a0B (x) + a1xB (x) mod P (x)] + + am;1x(xm;2B (x)) mod P (x)]

Architecture if P (x) is trinomial: p0 b0

pt n

b1

n

bt

n

bm-1 n

n

n

n

c0

c1

ct

c m-1

- gate costs occur in GF (2n) bit parallel multipliers - area compl.: m n2 AND + m n2 XOR - time compl.: m n times faster than LSB 



)

ECC '99

WPI

a0 , a1

Digit Multipliers 











relatively new Song/Parhi 96] trades space for speed (faster but larger than LSB) time and area complexity similar to hybrid multipliers works for any m LSD and MSD are possible fundamental idea: Process D > 1 bit at a time.

ECC '99

WPI

Least Signicant Digit Architecture

1. Step: Break A(x) down into s digit polynomials,

where s = m=D . A(x) = am;1xm;1 + + a1 + a0  ai GF (2) A(x) = ~as;1(x) x(s;1)D + + ~a1(x) xD + ~a0(x) where ~ai(x) = aiD;1xD;1 + + ai1x + ai0  aij GF (2) 2. Step: Digit wise multiplication AB = ~a0(x)B (x) mod P (x) + ~a1(x)(xD B (x)) mod P (x)] mod P (x) + ~a2(x)xD (xD B (x)) mod P (x)] mod P (x) + + ~as;1(x)xD (xD(s;2)B (x)) mod P (x)] mod P (x) d

e

2

2

Operations per clock cycle: 1. multiplication by xD and modular reduction: xD x(i;1)D B (x) mod P (x)] 2. bit parallel multiplication of D m bit polynomials: ~ai(x) xiD B (x) mod P (x)] 

ECC '99

WPI

2. Step:

AB = ~a0(x)B (x) mod P (x) + ~a1(x)(xD B (x)) mod P (x)] mod P (x) + + ~as;1(x)xD (xD(s;2)B (x)) mod P ] mod P B

m

XD mod P m

~ a

1

~ a

0

D x m bit mult

D

Accu A B

m

- mult by xD is mainly a bit permutation - gate costs occur in D m bit parallel mult - area compl.: m D AND + m D XOR - time compl.: m=D D times faster than LSB 





)

ECC '99

WPI

Optimal Extension Fields GF (pm) 







relatively new (see B/P 98]) main applications in ECC small extension degrees of m 3 : : : 8 are common 

very fast arithmetic on 64 bit processors

ECC '99

WPI

Optimal Extension Fields GF (pm) Idea: Fully exploit the fast integer arithmetic available in modern microprocessors

Design Principles 1. Choose subeld GF (p) to be close to the processor's word size ! fast subeld multiplication 2. Choose subeld GF (p) to be a pseudo-Mersenne prime, that is, p = 2n  c, for \small" c ! fast subeld modular reduction 3. Choose m so that an irreducible binomial P (x) = xm ; ! exists ! fast extension eld modular reduction

ECC '99

WPI

Subeld Multiplication: a b mod p i

j

Note: Subeld mult is time critical operation Important: p = 2n ; c, where c  2n=2. ) 2n  c (mod (2n ; c))

n bits ai bj c

a i bj

h 2n-1

l n n-1

0

h l  2n ; 1 ai bj = 2nh + l ai bj  ch + l mod p

ECC '99

WPI

Subeld Multiplication: a b mod p i

n/2 bits

j

n bits l c*h

h’

l’

aibj  ch + l mod p = 2nh + l 0

0

 ch + l mod p 0

0

l’ c * h’ c * h’+ l’ n+1

0

Subeld mult complexity: 3 mults by c + adds, shifts OEF mult complexity: 3(m2 + m ; 1) int mult (very

low for small m) Rem: Major speed-up if c = 1, i.e., p is Mersenne prime ECC '99

WPI

Some Research Problems Fast Galois eld arithmetic in software for general eld polynomials? Hardware arithmetic architectures for some \new" eld types, such as generalized Mersenne prime elds and OEFs? Other metic?

GF

(2m) bases which lead to faster arith-

Thorough comparison of standard basis vs. normal basis vs. , especially in software? :::

Faster inversion in

ECC '99

GF

( )? p

WPI

References

1] D. Bailey and C. Paar. Optimal extension elds for fast arithmetic in public-key algorithms. In H. Krawczyk, editor, Advances in Cryptography | CRYPTO '98, volume LNCS 1462, pages 472{485. Springer-Verlag, 1998. 2] T. Beth and D. Gollmann. Algorithm engineering for public key algorithms. IEEE Journal on Selected Areas in Communications, 7(4):458{466, 1989. 3] T. Blum. Modular exponentiation on recongurable hardware. Master's thesis, ECE Dept., Worcester Polytechnic Institute, Worcester, USA, May 1999. 4] R. Crandall. Method and apparatus for public key exchange in a cryptographic system. United States Patent, Patent Number 5159632, October 27 1992. 5] S. E. Eldridge and C. D. Walter. Hardware implementation of Montgomery's modular multiplication algorithm. IEEE Transactions on Computers, 42(6):693{ 699, July 1993. 6] C. Koc, T. Acar, and B. Kaliski. Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro, 16:26{33, 1996.

7] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997. 8] D. Naccache and D. M'Rahi. Cryptographic smart cards. IEEE Micro, 16:14{23, 1996. 9] National Institute of Standard and Technology. Recommended elliptic curves for federal government use. available at http://csrc.nist.gov/encryption, May 1999. 10] G. Orlando and C. Paar. A super-serial Galois elds multiplier for FPGAs and its application to publickey algorithms. In Seventh Annual IEEE Symposium on Field-Programmable Custom Computing Machines, FCCM '99, Napa Valley, USA, April 12{23 1997. 11] C. Paar and P. Soria Rodriguez. Fast arithmetic architectures for public-key algorithms over Galois elds ((2n)m). In W. Fumy, editor, Advances in Cryptography | EUROCRYPT '97, volume LNCS 1233, pages 363{378. Springer-Verlag, 1997. 12] L. Song and K. K. Parhi. Low energy digit-serial/ parallel nite eld multipliers. Journal of VLSI Signal Processing, 19(2):149{166, June 1998. GF

ECC '99

WPI

Implementation Options for Finite Field Arithmetic ... - Semantic Scholar

Christof Paar. Electrical & Computer Engineering Dept. and ... )Interdisciplinary Research area (Computer Science, .... total extension degree (nm) can't be prime.

671KB Sizes 0 Downloads 257 Views

Recommend Documents

SEVEN CONSECUTIVE PRIMES IN ARITHMETIC ... - Semantic Scholar
A related conjecture is the following: there exist arbitrarily long sequences of consecutive primes in arithmetic progression [2]. In 1967, Lander and Parkin. [4] reported finding the first and smallest sequence of 6 consecutive primes in AP, where t

SEVEN CONSECUTIVE PRIMES IN ARITHMETIC ... - Semantic Scholar
It is easy to write a computer program to solve for such an x. For each j, starting at a ... the candidates for primes in AP free of small factors. Usually there are ...

SEVEN CONSECUTIVE PRIMES IN ARITHMETIC ... - Semantic Scholar
Introduction. It is conjectured that the number of primes in arithmetic progression can be as large as you like [2]. A prodigious amount of computer time has been used to search for long strings of primes in arithmetic progression, with the current r

Quantum Field Theory - Semantic Scholar
that goes something like this: “The pion has spin zero, and so the lepton and the antineutrino must emerge with opposite spin, and therefore the same helicity. An antineutrino is always right-handed, and so the lepton must be as well. But only the

IMPLEMENTATION AND EVOLUTION OF ... - Semantic Scholar
the Internet via a wireless wide area network (WWAN) in- ... Such multi-path striping engine have been investigated to ... sions the hybrid ARQ/FEC algorithm, optimizing delivery on ..... search through all possible evolution paths is infeasible.

IMPLEMENTATION AND EVOLUTION OF ... - Semantic Scholar
execution of the striping algorithm given stationary network statistics. In Section ... packet with di must be delivered by time di or it expires and becomes useless.

Filters for Efficient Composition of Weighted Finite ... - Semantic Scholar
ter and presents various filters that process epsilon transitions, look- ahead along ... in OpenFst [3], an open-source weighted transducer library. 2 Composition ...

Implementation of a Symbolic Circuit Simulator for ... - Semantic Scholar
as a simulator for large network analysis due to their complexity and ..... pairs have different topologies, they lead to two identical sub-GRDDs. We call such ...

field experimental evaluation of secondary ... - Semantic Scholar
developed a great variety of potential defenses against fouling ... surface energy (Targett, 1988; Davis et al., 1989;. Wahl, 1989; Davis ... possibly provide an alternative to the commercial .... the concentrations of the metabolites in the source.

External Dose Conversion Factors from Finite ... - Semantic Scholar
are distributed by the standard deviations of the atmospheric turbulence (s), sy and sz, respectively. The airborne radioactive plume is divided into horizontal ...

External Dose Conversion Factors from Finite ... - Semantic Scholar
Limitations of semi-infinite model for estimation of external dose from an elevated release radioactive material into the atmosphere were investigated. External doses were calculated using discrete point approximation and Monte Carlo simulation techn

Fixed-Point DSP Algorithm Implementation, SF 2002 - Semantic Scholar
Embedded Systems Conference ... The source of these signals can be audio, image-based or ... elements. Figure 1 shows a typical DSP system implementation.

Fixed-Point DSP Algorithm Implementation, SF 2002 - Semantic Scholar
Developing an understanding of which applications are appropriate for floating point ... The code development process is also less architecture aware. Thus,.

Teacher Concerns During Initial Implementation of ... - Semantic Scholar
Many schools are initiating projects that place laptop computers into the hands ..... Participants raw scores for. Part. A. 13. 14. 16. 18. 11. 15. Part. 5. 9. 8. 10. 15.

Fixed-Point DSP Algorithm Implementation, SF 2002 - Semantic Scholar
Digital Signal Processors are a natural choice for cost-sensitive, computationally intensive .... analog domain and digital domain in a fixed length binary word.

Object-Oriented Implementation Of CA/LGCA ... - Semantic Scholar
the automaton takes place on a regular hexagonal lattice. Each node of the lattice represents some region of a physical space called a cell. The cells tile the physical space. The individuals. (“Susceptible”, “Infectious” and. “Recovered”

Semi-Markov Conditional Random Field with High ... - Semantic Scholar
1http://www.cs.umass.edu/∼mccallum/data.html rithms are guaranteed to ... for Governmental pur- poses notwithstanding any copyright notation thereon. The.

Field-Effect Tunneling Transistor Based on Vertical ... - Semantic Scholar
Feb 2, 2012 - Page 1. www.sciencemag.org/cgi/content/full/science.1218461/DC1. Supporting Online Material for. Field-Effect Tunneling Transistor ...

Pedestrian Detection with a Large-Field-Of-View ... - Semantic Scholar
miss rate on the Caltech Pedestrian Detection Benchmark. ... deep learning methods have become the top performing ..... not to, in the interest of speed.

Anesthesia for ECT - Semantic Scholar
Nov 8, 2001 - Successful electroconvulsive therapy (ECT) requires close collaboration between the psychiatrist and the anaes- thetist. During the past decades, anaesthetic techniques have evolved to improve the comfort and safety of administration of

Mean Field Theory and Astrophysical Black Holes - Semantic Scholar
We review the basics of a newly developed mean field theory of relativistic ... ensemble which can be interpreted as modeling finite precision observations of a ..... but also ensembles of Kerr black holes if one wants to extract from the data ...

Mean Field Theory and Astrophysical Black Holes - Semantic Scholar
S is simply the Levi-Civita connection associated to the metric ¯g and will be .... 8π ¯T1. 1 = −p1 ≈ −. 6a2M2. 5ρ6. ;. 8π ¯T2. 2 = −p2 ≈. 12a2M2. 5ρ6. ;. 8π ¯T3.

Dynamo Theory and Earth's Magnetic Field - Semantic Scholar
May 21, 2001 - to the large sizes and conductivities, so this is the view we'll take. When ... Obviously this is a big mess which is best left to computers to solve.