[Resource Topic] 2014/852: Faster ECC over $\mathbb{F}_{2^{521}-1}$

Welcome to the resource topic for 2014/852

Title:
Faster ECC over \mathbb{F}_{2^{521}-1}

Authors: Robert Granger, Michael Scott

Abstract:

In this paper we present a new multiplication algorithm for residues modulo the Mersenne prime 2^{521} - 1. Using this approach, on an Intel Haswell Core i7-4770, constant-time variable-base scalar multiplication on NIST’s (and SECG’s) curve P-521 requires 1,073,000 cycles, while on the recently proposed Edwards curve E-521 it requires just 943,000 cycles. As a comparison, on the same architecture openSSL’s ECDH speed test for curve P-521 requires 1,319,000 cycles. Furthermore, our code was written entirely in C and so is robust across different platforms. The basic observation behind these speedups is that the form of the modulus allows one to multiply residues with as few word-by-word multiplications as is needed for squaring, while incurring very little overhead from extra additions, in contrast to the usual Karatsuba methods.

ePrint: https://eprint.iacr.org/2014/852

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .