Batch binary Edwards. D. J. Bernstein University of Illinois at Chicago NSF ITR

Similar documents
We should share our secrets

ishares Core Composite Bond ETF

Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case

solutions:, and it cannot be the case that a supersolution is always greater than or equal to a subsolution.

Processes. Criteria for Comparing Scheduling Algorithms

Lecture 6 Cryptographic Hash Functions

Final Review. Chenyang Lu. CSE 467S Embedded Compu5ng Systems

Cyber-Physical Systems Scheduling

An untraceable, universally verifiable voting scheme

Primecoin: Cryptocurrency with Prime Number Proof-of-Work

CS 5523: Operating Systems

A Calculus for End-to-end Statistical Service Guarantees

Contact 3-Manifolds, Holomorphic Curves and Intersection Theory

Case Study. MegaMatcher Accelerator

Review: Background on Bits. PFTD: What is Computer Science? Scale and Bits: Binary Digits. BIT: Binary Digit. Understanding scale, what does it mean?

Supreme Court of Florida

Two-Way Equational Tree Automata for AC-like Theories: Decidability and Closure Properties

Servilla: Service Provisioning in Wireless Sensor Networks. Chenyang Lu

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

CS 5523 Operating Systems: Synchronization in Distributed Systems

Real-Time Scheduling Single Processor. Chenyang Lu

Proof a n d Com p uta tion in Coq Maxime Dénès, Benjamin Grégoire, Chantal Keller, Pierre Yves Strub, Laurent Théry Map 16 p.1

File Systems: Fundamentals

Report No. UCB/CSD November Computer Science Division (EECS) University of California. Berkeley, California 94720

ÌÙÖ ÙÐ Ò Ò Ô Ö ÓÖÑ Ò ÓÑÔÙØ Ò ÌÙÖ ÙÐ Ò ÓÑÑÓÒ Ô ÒÓÑ Ò Ò Ù Ñ Ò º ÈÖ Ø Ð ÑÔÓÖØ Ò Ò Ù ØÖ Ð ÔÖÓ Ò Ö Ý Ò ÖÓÒ ÙØ º Ê Ð Ø ØÓ Ò Ö Ý Ú Ò Ò Æ ÒÝ Ò ØÖ Ò ÔÓÖØ Ø ÓÒº

Communications Network Design: lecture 18 p.1/21

NEW YORK STATE COURTS ELECTRONIC FILING SUPREME COURT

Maps and Hash Tables. EECS 2011 Prof. J. Elder - 1 -

UNITED STATES DISTRICT COURT NORTHERN DISTRICT OF CALIFORNIA SAN JOSE DIVISION

An Application of time stamped proxy blind signature in e-voting

Improved Boosting Algorithms Using Confidence-rated Predictions

The usage of electronic voting is spreading because of the potential benefits of anonymity,

Reputation-Based Trust Management (extended abstract)

Extensional Equality in Intensional Type Theory

Ë ÁÌÇ ÌÓ Ó ÍÒ Ú Ö Øݵ Ç ¼ Ô Û Ö ÙÒÓ Ø Ò Ð Ä Ò ÙÖ ÖÝ ÓÒ ÒÓØ Ý ÛÓÖ Û Ø Ã ÞÙ ÖÓ Á Ö Ó ÒØ Ë Ò ÝÓ ÍÒ Ú Ö Øݵ Ç

ÓÖ Ö ÛÓÖ Ò Ô Ö Ó ØÝ Ò Ø ÛÓÖ ÓÖ Ö Ø ÔÖÓÔ Ö ÔÖ Ü ÕÙ Ð ØÓ Ù Üº ÓÖ Ü ÑÔÐ ÓÖ Ö º Á ÛÓÖ ÒÓØ ÓÖ Ö Û Ý Ø ÙÒ ÓÖ Ö ÓÖ ÓÖ Ö¹ Ö º ÓÖ Ü ÑÔÐ ½¼ Ò = ½¼¼ ¼ Ö ÙÒ ÓÖ Ö

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM

Regression. Linear least squares. Support vector regression. increasing the dimensionality fitting polynomials to data over fitting regularization

Economics Marshall High School Mr. Cline Unit One BC

ν = fraction of red marbles

Random Forests. Gradient Boosting. and. Bagging and Boosting

Implementing Domain Specific Languages using Dependent Types and Partial Evaluation

UNITED STATES PATENT AND TRADEMARK OFFICE BEFORE THE PATENT TRIAL AND APPEAL BOARD. UNITED PATENTS, INC., Petitioner, REALTIME DATA LLC, Patent Owner.

LET Õ Ò µ denote the maximum size of a Õ-ary code

Tensor. Field. Vector 2D Length. SI BG cgs. Tensor. Units. Template. DOFs u v. Distribution Functions. Domain

Bylaws for ARITH, the IEEE Symposium on Computer Arithmetic

MSR, Access Control, and the Most Powerful Attacker

Domain, Range, Inverse

Supreme Court of Florida

Blind Signatures in Electronic Voting Systems

ÐÓ Û µ ÅÄ Ó Ò ººº Ð Ò Ö Ó Ü = (,..., Ü Ò ) ººº ÒØ Ó ÛÓÖ Ý = (Ý ½,..., Ý Ò ) ººº Ö Ú ÛÓÖ ¹ ÓÒ Ø ÒØ ÐÓ Û µ Å Ü ÑÙÑ Ä Ð ÓÓ Åĵ Ó Ö Ø Ø ÔÓ Ð Ó Ö Ñ Ò Ñ Þ Ø

P(x) testing training. x Hi

Philips Lifeline. Ø Chenyang Lu 1

Electronic Voting Service Using Block-Chain

Ad Hoc Voting on Mobile Devices

Maps, Hash Tables and Dictionaries

ODIN ACE IASI TES. satellite remote sensing of water vapor

Estonian National Electoral Committee. E-Voting System. General Overview

Ø Ñ Ò Ò ÙØÙÑÒ ¾¼¼¾ Ò Ò Ö ÕÙ ÒØ ÐÓ µ Ø Û Ø ØÖ ØÖÙØÙÖ ½ ȹØÖ È¹ ÖÓÛØ ÄÇË Ì È¹ØÖ Ø ØÖÙØÙÖ È¹ ÖÓÛØ Ð ÓÖ Ø Ñ ÓÖ Ò Ò ÐÐ Ö ÕÙ ÒØ Ø ÄÇË Ì Ð ÓÖ Ø Ñ ÓÖ Ò Ò Ö ÕÙ

Kosovo Passport Europe s first Passport with certified SAC. Labinot Carreti, Head of Sales Europe / CIS / North Africa Montreal, 07th of October 2014

Ì Ø Ð ÓÒ Ò Ò ÐÓ Ù Ó Ó Ñ³ Ø ÓÖ Ñ ÓÖ Ö Ø Ð ÑÞ Û ¹ ÐÐ ¾¼½½ ÇÒ Ø Ø Ó Ö Ð ÒÙÑ Ö Ö Ó Ò Þ Ý Ò Ø ÙØÓÑ Ø Ò ÑÙÐØ ÔÐ Ó ÐÓع ÖÙ Ø Ò¹ ÖÙÝ Ö ¾¼½¼ Ö Ø¹ÓÖ Ö ÐÓ Ò ÆÙÑ

Support Vector Machines

Ã Ô ÐÐ Ø ÙÒ Ð ÕÙ Ô Ò ÙÖ ÓÑ Ú ÒØ Ö Ø ÓÒ Ò ÓÑÔ Ø Ø ÓÒ Ä ÙÖ Å ËËÁÇ ÄÈÌÅ ÍÒ Ú Ö Ø È Ö ÎÁ ¾½ ÒÓÚ Ñ Ö ¾¼½

Paper Entered: April 21, 2015 UNITED STATES PATENT AND TRADEMARK OFFICE BEFORE THE PATENT TRIAL AND APPEAL BOARD

Coalitional Game Theory

ÁÒØÖÓ ÙØ ÓÒ Ì Ñ Ñ Ö Ó Ú Ò Ô ÓÖ Ù Ô µ Ú Ø Ñ Ò Ö Ð ØÙÖ ÓÒ Ø Ö Ó Ø Ô ØØ ÖÒº ÀÓÛ Ú Ö Ò Ú Ù Ð Ò Ñ Ð Ø ÓÛÒ Ø ÒØ Ñ Ö Ò º Ì Ô ØØ ÖÒ Ö ÒÓØ Ø ÖÑ Ò Ò Ø ÐÐݺ Ì Ý

Addressing the Challenges of e-voting Through Crypto Design

MODELLING OF GAS-SOLID TURBULENT CHANNEL FLOW WITH NON-SPHERICAL PARTICLES WITH LARGE STOKES NUMBERS

Verification. Lecture 3. Bernd Finkbeiner

x x f (x) f(x) f (x) Ò

Density Data

V R V S. v M = 1 T. v(t) = ˆvsin(ωt) V eff = 1 2

CMD MDS Recovery DLD

Supreme Court of Florida

Idioms in English Volume Three - Syllabus

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

Ö Ò ÁÅ ÔØ Ö Ê ÕÙ Ö ÔØ Ö ½¼ ½ Ò ½ º ÄÏÀ ØÓ ÖØ Ð ÁÒØ ÐÐ Ò ÁÒØÖÓ ÙØ ÓÒ ¹ ËÔÖ Ò ¾¼½ Ë º ÓÙ ÖÝ Ë Ù¹Û ¹Ö µ ÖØ ¼¾µ ¾¹ º º ÓÙ ÖÝ ½ ÁÒ ØÖÙØÓÖ³ ÒÓØ ÖÙ ÖÝ ½ ¾¼½

½º»¾¼ º»¾¼ ¾º»¾¼ º»¾¼ º»¾¼ º»¾¼ º»¾¼ º»¾¼» ¼» ¼ ÌÓØ Ð»½ ¼

VOTING DYNAMICS IN INNOVATION SYSTEMS

ËÓÙÖ Ö Ø Ò Ö³ Ó Ø ÓÒ Ò ÐÓÓÑ Ö

Computational Inelasticity FHLN05. Assignment A non-linear elasto-plastic problem

ÙÒØ ÓÒ Ò Ø ÓÒ ÙÒØ ÓÒ ÖÓÑ ØÓ ÒÓØ Ö Ð Ø ÓÒ ÖÓÑ ØÓ Ù Ø Ø ÓÖ Ú ÖÝ Ü ¾ Ø Ö ÓÑ Ý ¾ Ù Ø Ø Ü Ýµ Ò Ø Ö Ð Ø ÓÒ Ò Ü Ýµ Ò Ü Þµ Ö Ò Ø Ö Ð Ø ÓÒ Ø Ò Ý Þº ÆÓØ Ø ÓÒ Á

L9. Electronic Voting

SMS based Voting System

Ñ Ò Ò Ð Û Ø ÓÑÔÐ Ü ¹ Ñ Ò ÓÒ Ð Ø º Ì Ñ Ò Ø Ø Ø Ø Ø ÓÑ Ò Ö ÒØ Ò Ó ØÖÙØÙÖ º ÓÖ Ü ÑÔÐ Ó Ø Ò Û ÒØ Ñ Ø Ó Ø Ø Ò Ð Ø Ò ÐÝ Ø ØÓ ÕÙ ÒØ ÐÐÝ ÜØÖ Ø ÑÔÐ ØÖÙØÙÖ ÇÒ Ø

Concurrent Programing: Why you should care, deeply. Don Porter Portions courtesy Emmett Witchel

XOR KEYS S BOXES KEY ADDITION MODULO 2^{256} DIFFUSION LAYER

Ä ÖÒ Ò ÖÓÑ Ø Ö Ëº Ù¹ÅÓ Ø Ð ÓÖÒ ÁÒ Ø ØÙØ Ó Ì ÒÓÐÓ Ý Ä ØÙÖ ½ Ì Ä ÖÒ Ò ÈÖÓ Ð Ñ ËÔÓÒ ÓÖ Ý ÐØ ³ ÈÖÓÚÓ Ø Ç ² Ë Ú ÓÒ Ò ÁËÌ ÌÙ Ý ÔÖ Ð ¾¼½¾

Degradation

É ÀÓÛ Ó Ý Ò ² Ö Ò ÁÒ Ö Ò «Ö ÓØ ÑÔ Ù ÔÖÓ Ð ØÝ ØÓ Ö ÙÒ ÖØ ÒØÝ ÙØ Ø Ý ÓÒ Ø ÓÒ ÓÒ «Ö ÒØ Ø Ò º Ü ÑÔÐ ÁÑ Ò Ð Ò Ð ØÖ Ð Û Ø Ò ½ Ñ Ø Ô Ö Ó Ù Ø º ÁÒ Ô Ö ÓÒ Ù Ø

ÁÒ ÙØ Ú ¹ ÙØ Ú ËÝ Ø Ñ Ñ Ø Ñ Ø Ð ÐÓ Ò Ø Ø Ø Ð Ð ÖÒ Ò Ô Ö Ô Ø Ú Æ ÓÐ ÓØ Å Ð Ë Ø ÇÐ Ú Ö Ì ÝØ Ù ÍÒ Ú Ö Ø È Ö ¹ËÙ ÆÊË ÁÆÊÁ ÈÖÓ ¾¼¼

How hard is it to control sequential elections via the agenda?

ËØ ÒÓ Ö Ô Ý ËØ ÒÓ Ö Ô Ý ÑÓ Ó ÓÚ ÖØ ÓÑÑÙÒ Ø ÓÒº Ñ Ñ Ñ Ñ ÓÚ Ö Ñ ( ) Ø Ó ÜØ( ) Ý ÒÒ Ð Û Ø Ô Ú Û Ö Ò Ý Ò Ö ÖºÚº ÓÒ X Ò Ø Ð Ñ ÓÖ Ü ÑÔÐ Ñ ( ) ÜØ( ) ººº Ñ Ò

Paper-based electronic voting

DOWNLOAD OR READ : THE UNDOCUMENTED PC PDF EBOOK EPUB MOBI

Cluster Analysis. (see also: Segmentation)


¾ Ü Ò Ü ¾ ¾ Ü À Ò Üµ À Ò ½ ܵ ¾ ½º ÁÒØÖÓÙØÓÒ ÀÖÑØ ÔÓÐÝÒÓÑÐ ÀÖÑØ ÔÓÐÝÒÓÑÐ Ö Ò Ý Ò ¼ ½ À Ò Üµ ½µÒ ܾ ¾ Ò Ò Ì Ö ÒÙÒØÓÒ Ó Ø ÇÖÒ ØÒ¹ÍÐÒ ÓÔÖØÓÖ Ü ¾ Ü Ü Ï Ú

Abstract Submitted for the DFD11 Meeting of The American Physical Society

Transcription:

Batch binary Edwards D. J. Bernstein University of Illinois at Chicago NSF ITR 0716498

Nonnegative elements of Z: etc. 0 meaning 0 1 meaning 2 0 10 meaning 2 1 11 meaning 2 0 + 2 1 100 meaning 2 2 101 meaning 2 0 + 2 2 110 meaning 2 1 + 2 2 111 meaning 2 0 + 2 1 + 2 2 1000 meaning 2 3 1001 meaning 2 0 + 2 3 1010 meaning 2 1 + 2 3 Addition: 2 + 2 = 2 +1. Multiplication: 2 2 = 2 +.

Elements of F 2 [Ø]: etc. 0 meaning 0 1 meaning Ø 0 10 meaning Ø 1 11 meaning Ø 0 + Ø 1 100 meaning Ø 2 101 meaning Ø 0 + Ø 2 110 meaning Ø 1 + Ø 2 111 meaning Ø 0 + Ø 1 + Ø 2 1000 meaning Ø 3 1001 meaning Ø 0 + Ø 3 1010 meaning Ø 1 + Ø 3 Addition: Ø + Ø = 0. Multiplication: Ø Ø = Ø +.

Modular arithmetic in Z: e.g., Z 12 = 0 1 11 with +, reduced mod 12. Modular arithmetic in F 2 [Ø]: e.g., F 2 [Ø] (Ø 4 + Ø) = 0 1 Ø 3 + Ø 2 + Ø + 1 with +, reduced mod Ø 4 + Ø. Primes of Z: 2 3 5 7 11. Primes of F 2 [Ø]: Ø Ø + 1 Ø 2 + Ø + 1 Ø 3 + Ø + 1. Can build finite fields from arithmetic modulo primes. e.g. Z (2 127 1). e.g. F 2 [Ø] (Ø 127 + Ø + 1).

Many decades of literature have explored number-theoretic analogies between Z and F 2 [Ø]. Often F 2 [Ø] is simpler than Z. e.g. Breaking F 2 [Ø] RSA is much faster than breaking Z RSA. Fastest known algorithm to compute prime factors of a -bit element of Z: worst-case time 2 1 3+Ó(1). Fastest known algorithm to compute prime factors of a -bit element of F 2 [Ø]: time 2 (+Ó(1))lg with 2.

In some cryptographic contexts, F 2 [Ø] and Z have same security. e.g. Message authentication using shared secret key. Take = Z (2 127 1) or = F 2 [Ø] (Ø 127 + Ø + 1). Message Ñ ¾ [Ü]. One-time key (Ö ) ¾ 2 : use for only one message! Authenticator + ÖÑ(Ö) ¾. Standard security proof µ chance of successful forgery 2 128 # attack bits.

Hardware designers prefer F 2 [Ø] because its costs are lower for the same security level. Example: GMAC, inside GCM. Lack of carries (Ø + Ø = 0) makes addition and multiplication smaller and faster; also makes squaring much smaller and faster.

Hardware designers prefer F 2 [Ø] because its costs are lower for the same security level. Example: GMAC, inside GCM. Lack of carries (Ø + Ø = 0) makes addition and multiplication smaller and faster; also makes squaring much smaller and faster. But software is different! For many years, Z has held crypto software speed records. Examples: Poly1305, UMAC.

Why is Z faster than F 2 [Ø]? Standard answer: CPUs are designed for video games, movie decompression, etc. These applications rely heavily on multiplication in Z. CPUs devote large area to Z multiplication circuits, speeding up these applications. Conventional wisdom: Advantages of F 2 [Ø] are outweighed by speed of CPU s built-in Z multipliers, especially big 64-bit multipliers.

Next generation of Intel CPUs devote some circuit area to F 2 [Ø] multiplier PCLMULQDQ. Maybe still slower than Z, but maybe fast enough to make F 2 [Ø] set new speed records for some crypto applications.

Next generation of Intel CPUs devote some circuit area to F 2 [Ø] multiplier PCLMULQDQ. Maybe still slower than Z, but maybe fast enough to make F 2 [Ø] set new speed records for some crypto applications. This talk: New speed records for elliptic-curve cryptography on current Intel CPUs. These records use F 2 [Ø].

User: busy server bottlenecked by public-key cryptography. Throughput: tens of thousands of Ò È ÒÈ per second. Latency: a few milliseconds. Software handles input batch (Ò 1 È 1 ) (Ò 2 È 2 ) (Ò 128 È 128 ). No need for related inputs. Security level: 2 128, assuming standard conjectures; twist-secure; constant-time. Free software: binary.cr.yp.to

New software is bitsliced. Advantage: low-cost shifts. Disadvantage: high-cost branches. Low-cost shifts allow very fast squarings, reductions. Low-cost shifts minimize overhead for Karatsuba etc. See paper for details of improved Karatsuba, Toom; often 20% fewer operations than previous literature.

What about branches? 2007 Bernstein Lange: The Edwards addition law Ü 3 = Ü 1Ý 2 + Ý 1 Ü 2 1 + Ü 1 Ü 2 Ý 1 Ý 2, Ý 3 = Ý 1Ý 2 Ü 1 Ü 2 1 Ü 1 Ü 2 Ý 1 Ý 2. works for all inputs on the Edwards curve Ü 2 + Ý 2 = 1 + Ü 2 Ý 2 over Z Ô if is non-square in Z Ô. Also extremely fast.

Completeness helps against various side-channel attacks; simplifies implementations; and helps bitslicing. Same for binary curves?

Completeness helps against various side-channel attacks; simplifies implementations; and helps bitslicing. Same for binary curves? 2008 B. L. Rezaeian Farashahi: Fast complete addition on binary Edwards curve (Ü+Ü 2 +Ý+Ý 2 ) = (Ü+Ü 2 )(Ý+Ý 2 ) over field F 2 [Ø] ( ) if Ü 2 + Ü + has no roots.

Continuing work on fast F 2 [Ø]: 1. Subfield applications. Maybe 1 5 faster ECC? 2. Genus-2 applications. Maybe 1 5 faster than ECC? 3. Better code scheduling. Maybe 2 faster? 4. Other curve applications; e.g., faster ECC2K-130. 5. Other crypto applications; e.g., faster McEliece.