首页> 外文期刊>Journal of Signal Processing Systems >Fast Reconfigurable Elliptic Curve Cryptography Acceleration for GF(2m) on 32 bit Processors
【24h】

Fast Reconfigurable Elliptic Curve Cryptography Acceleration for GF(2m) on 32 bit Processors

机译:在32位处理器上针对GF(2 m )的快速可重新配置椭圆曲线密码学加速

获取原文
获取原文并翻译 | 示例
           

摘要

This paper focuses on the design and implementation of a fast reconfigurable method for elliptic curve cryptography acceleration in GF(2 m ). The main contribution of this paper is comparing different reconfigurable modular multiplication methods and modular reduction methods for software implementation on Intel IA-32 processors, optimizing point arithmetic to reduce the number of expensive reduction operations through a novel reduction sharing technique, and measuring performance for scalar point multiplication in GF(2 m ) on Intel IA-32 processors. This paper determined that systematic reduction is best for fields defined with trinomials or pentanomials; however, for fields defined with reduction polynomials with large Hamming weight Barrett reduction is best. In GF(2571) for Intel P4 2.8 GHz processor, long multiplication with systematic reduction was 2.18 and 2.26 times faster than long multiplication with Barrett or Montgomery reduction. This paper determined that Montgomery Invariant scalar point multiplication with Systematic reduction in Projective coordinates was the fastest method for single scalar point multiplication for the NIST fields from GF(2163) to GF(2571). For single scalar point multiplication on a reconfigurable elliptic curve cryptography accelerator, we were able to achieve ∼6.1 times speedup using reconfigurable reduction methods with long multiplication, Montgomery’s MSB Invariant method in projective coordinates, and systematic reduction. Further extensions were made to implement fast reconfigurable elliptic curve cryptography for repeated scalar point multiplication on the same base point. We also show that for L > 20 the LSB invariant method combined with affine doubling precomputation outperforms the LSB invariant method combined with López-Dahab doubling precomputation for all reconfigurable reduction polynomial techniques in GF(2571) for Intel IA-32 processors. For L = 1000, the LSB invariant scalar point multiplication method was 13.78 to 34.32% faster than using the fastest Montgomery Invariant scalar point multiplication method on Intel IA-32 processors.
机译:本文着重介绍了在GF(2 m )中用于椭圆曲线密码学加速的快速可重配置方法的设计和实现。本文的主要贡献是比较了在英特尔IA-32处理器上实现软件的不同可重新配置的模块化乘法方法和模块化归约方法,通过新颖的归约共享技术优化点算法以减少昂贵的归约操作的次数以及衡量标量的性能Intel IA-32处理器上GF(2 m )中的点乘法。本文确定系统还原最适合用三项式或五项式定义的字段。但是,对于用汉明权重大的归约多项式定义的字段,最好使用Barrett归约法。在Intel P4 2.8 GHz处理器的GF(2 571 )中,具有系统缩减的长乘法比具有Barrett或Montgomery缩减的长乘法快2.18倍和2.26倍。本文确定,从投影坐标系系统减少的蒙哥马利不变标量点乘法是从GF(2 163 )到GF(2 571 < / sup>)。对于可重构椭圆曲线密码加速​​器上的单标量点乘法,使用长乘法的可重构归约方法,投影坐标中的蒙哥马利MSB不变方法和系统归约,我们能够实现6.1倍的加速。进行了进一步扩展,以实现快速可重新配置的椭圆曲线密码术,以便在同一基点上重复进行标量点乘法。我们还显示,对于GF(2 571 )中的所有可重构归约多项式技术,对于L> 20,LSB不变方法与仿射加倍预计算相结合的性能优于LSB不变方法与López-Dahab双重加倍计算相结合的性能IA-32处理器。对于L = 1000,LSB不变标量点乘法方法比在Intel IA-32处理器上使用最快的Montgomery不变标量点乘法方法快13.78至34.32%。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号