[Resource Topic] 2020/481: Using z14 Fused-Multiply-Add Instructions to Accelerate Elliptic Curve Cryptography

Welcome to the resource topic for 2020/481

Title:
Using z14 Fused-Multiply-Add Instructions to Accelerate Elliptic Curve Cryptography

Authors: James You, Qi Zhang, Curtis D'Alves, Bill O'Farrell, Christopher K. Anand

Abstract:

Due to growing commercial applications like Blockchain, the performance of large-integer arithmetic is the focus of both academic and industrial research. IBM introduced a new integer fused multiply-add instruction in z14, called VMSL, to accelerate such workloads. Unlike their floating-point counterparts, there are a variety of integer fused multiply-add instruction designs. VMSL multiplies two pairs of radix 2^{56} inputs, sums the two results together with an additional 128-bit input, and stores the resulting 128-bit value in a vector register. In this paper, we will describe the unique features of VMSL, the ways in which it is inherently more efficient than alternative specifications, in particular by enabling multiple carry strategies. We will then look at the issues we encountered implementing Montgomery Modular Multiplication for Elliptic Curve Cryptography on z14, including radix choice, mixed radices, instruction selection to trade instruction count for latency, and VMSL-specific optimizations for Montgomery-friendly moduli. The best choices resulted in a 20% increase in throughput.

ePrint: https://eprint.iacr.org/2020/481

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .