International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Palash Sarkar

Publications

Year
Venue
Title
2020
JOFC
Kummer for Genus One Over Prime-Order Fields
Sabyasachi Karati Palash Sarkar
This work considers the problem of fast and secure scalar multiplication using curves of genus one defined over a field of prime order. Previous work by Gaudry and Lubicz (Finite Fields Appl 15(2):246–260, 2009 ) had suggested the use of the associated Kummer line to speed up scalar multiplication. In the present work, we explore this idea in detail. The first task is to obtain an elliptic curve in Legendre form which satisfies necessary security conditions such that the associated Kummer line has small parameters and a base point with small coordinates. It turns out that the ladder step on the Kummer line supports parallelism and can be implemented very efficiently in constant time using the single-instruction multiple-data (SIMD) operations available in modern processors. For the 128-bit security level, this work presents three Kummer lines denoted as $$K_1:=\mathsf{KL2519(81,20)}$$ K 1 : = KL 2519 ( 81 , 20 ) , $$K_2:=\mathsf{KL25519(82,77)}$$ K 2 : = KL 25519 ( 82 , 77 ) and $$K_3:=\mathsf{KL2663(260,139)}$$ K 3 : = KL 2663 ( 260 , 139 ) over the three primes $$2^{251}-9$$ 2 251 - 9 , $$2^{255}-19$$ 2 255 - 19 and $$2^{266}-3$$ 2 266 - 3 , respectively. Implementations of scalar multiplications for all three Kummer lines using Intel intrinsics have been done, and the code is publicly available. Timing results on the Skylake and the Haswell processors of Intel indicate that both fixed base and variable base scalar multiplications for $$K_1$$ K 1 and $$K_2$$ K 2 are faster than those achieved by Sandy2x , which is a highly optimised SIMD implementation in assembly of the well-known Curve25519 . On Skylake, both fixed base and variable base scalar multiplications for $$K_3$$ K 3 are faster than Sandy2x , whereas on Haswell, fixed base scalar multiplication for $$K_3$$ K 3 is faster than Sandy2x while variable base scalar multiplication for both $$K_3$$ K 3 and Sandy2x takes roughly the same time. In practical terms, the particular Kummer lines that are introduced in this work are serious candidates for deployment and standardisation. We further illustrate the usefulness of the proposed Kummer lines by instantiating the quotient Digital Signature Algorithm on all the three Kummer lines.
2017
TOSC
A Fast Single-Key Two-Level Universal Hash Function
Universal hash functions based on univariate polynomials are well known, e.g. Poly1305 and GHASH. Using Horner’s rule to evaluate such hash functionsrequire l − 1 field multiplications for hashing a message consisting of l blocks where each block is one field element. A faster method is based on the class of Bernstein-Rabin-Winograd (BRW) polynomials which require ⌊l/2⌋ multiplications and ⌊lgl⌋ squarings for l≥3 blocks. Though this is significantly smaller than Horner’s rule based hashing, implementation of BRW polynomials for variable length messages present significant difficulties. In this work, we propose a two-level hash function where BRW polynomial based hashing is done at the lower level and Horner’s rule based hashing is done at the higher level. The BRW polynomial based hashing is applied to a fixed number of blocks and hence the difficulties in handling variable length messages is avoided. Even though the hash function has two levels, we show that it is sufficient to use a single field element as the hash key. The basic idea is instantiated to propose two new hash functions, one which hashes a single binary string and the other can hash a vector of binary strings. We describe two actual implementations, one over F2128 and the other over F2256 both using the pclmulqdq instruction available in modern Intel processors. On both the Haswell and Skylake processors, the implementation over F2128 is faster than both an implementation of GHASH by Gueron; and a highly optimised implementation, also by Gueron, of another polynomial based hash function called POLYVAL. We further show that the Fast Fourier Transform based field multiplication over F2256 proposed by Bernstein and Chou can be used to evaluate the new hash function at a cost of about at most 46 bit operations per bit of digest, but, unlike the Bernstein-Chou analysis, there is no hidden cost of generating the hash key. More generally, the new idea of building a two-level hash function having a single field element as the hash key can be applied to other finite fields to build new hash functions.
2017
ASIACRYPT
2016
EUROCRYPT
2016
ASIACRYPT
2012
PKC
2006
ASIACRYPT
2006
FSE
2006
PKC
2005
ASIACRYPT
2004
ASIACRYPT
2004
ASIACRYPT
2004
FSE
2004
PKC
2003
ASIACRYPT
2003
FSE
2002
ASIACRYPT
2002
CRYPTO
2001
CHES
2000
CRYPTO
2000
EUROCRYPT
1999
CRYPTO

Program Committees

Crypto 2024
Asiacrypt 2015
Crypto 2015
Asiacrypt 2014 (Program chair)
Asiacrypt 2013 (Program chair)
Crypto 2012
Eurocrypt 2012
Asiacrypt 2011
Crypto 2010
FSE 2010
Asiacrypt 2008
Asiacrypt 2007
FSE 2007
Crypto 2007
FSE 2005
Eurocrypt 2005