首页> 外文会议>IFIP WG 11.2 International Conference on Information Security Theory and Practice >A Family of Lightweight Twisted Edwards Curves for the Internet of Things
【24h】

A Family of Lightweight Twisted Edwards Curves for the Internet of Things

机译:一家轻质扭曲的爱德华兹曲线为互联网

获取原文

摘要

We introduce a set of four twisted Edwards curves that satisfy common security requirements and allow for fast implementations of scalar multiplication on 8, 16, and 32-bit processors. Our curves are defined by an equation of the form -x~2 + y~2 = 1 + dx~2y~2 over a prime field F_p, where d is a small non-square modulo p. The underlying prime fields are based on "pseudo-Mersenne" primes given by p = 2~k - c and have in common that p ≡ 5 mod 8, k is a multiple of 32 minus 1, and c is at most eight bits long. Due to these common features, our primes facilitate a parameterized implementation of the low-level arithmetic so that one and the same arithmetic function is able to process operands of different length. Each of the twisted Edwards curves we introduce in this paper is birationally equivalent to a Montgomery curve of the form -(A + 2)y~2 = x~3 + Ax~2 + x where 4/(A + 2) is small. Even though this contrasts with the usual practice of choosing A such that (A + 2)/4 is small, we show that the Montgomery form of our curves allows for an equally efficient implementation of point doubling as Curve25519. The four curves we put forward roughly match the common security levels of 80, 96, 112 and 128 bits. In addition, their Weierstrass representations are isomorphic to curves of the form y~2 = x~3 - 3x + b so as to facilitate inter-operability with TinyECC and other legacy software.
机译:我们介绍了一组四个扭曲的Edwards曲线,满足了常见的安全要求,并允许在8,16和32位处理器上快速实现标量乘法。我们的曲线由形式-x〜2 + y〜2 = 1 + dx〜2y〜2的等式定义在素柱f_p上,其中d是一个小的非方形模数p。底层主要字段基于p = 2〜k - c给出的“伪宫内”素材,并且常见的是p≠5 mod 8,k是32减1的倍数,并且C最多八个比特。由于这些常见功能,我们的PRIMES有助于低级算法的参数化实现,使得一个和相同的算术函数能够处理不同长度的操作数。我们在本文中介绍的每个扭曲的Edwards曲线是自然的相当于形式的蒙哥马利曲线 - (a + 2)y〜2 = x〜3 + ax〜2 + x,其中4 /(a + 2)很小。尽管与常规做出选择(A + 2)/ 4小的惯例对比,但我们表明我们曲线的蒙哥马利形式允许同样有效地实现点加倍作为曲线25519。我们提出的四条曲线大致匹配80,96,112和128位的公共安全级别。此外,它们的威尔士特权表示是y〜2 = x〜3×3x + b的形式曲线的同构,以便于与Tinyecc和其他遗留软件的可互操作性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号