International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 16 June 2015

Craig Costello, Patrick Longa
ePrint Report ePrint Report
We introduce FourQ, a high-security, high-performance elliptic curve that targets the 128-bit security level. At the highest level, cryptographic scalar multiplications on FourQ can use a four-dimensional Gallant-Lambert-Vanstone decomposition to minimize the total number of elliptic curve group operations. At the group arithmetic level, Four$\\Q$ admits the use of extended twisted Edwards coordinates and can therefore exploit the fastest known elliptic curve addition formulas over large characteristic fields. Finally, at the finite field level, arithmetic is performed modulo the extremely fast Mersenne prime p=2^127-1. We show that this powerful combination facilitates scalar multiplications that are significantly faster than all prior works. On Intel\'s Ivy Bridge and Sandy Bridge architectures, our software computes a variable-base scalar multiplication in 73,000 cycles and 76,000 cycles, respectively; and, on the same platforms, our software computes a Diffie-Hellman shared secret in 119,000 cycles and 126,000 cycles, respectively.

Expand

Additional news items may be found on the IACR news page.