Skip to main content

Instruction Set Extensions for Cryptographic Applications

  • Chapter
Cryptographic Engineering

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 279.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    executing in one cycle.

  2. 2.

    see, e.g., http://csrc.nist.gov/CryptoToolkit/aes/rijndael/

References

  1. S. Bartolini, I. Branovic, R. Giorgi, and E. Martinelli. A performance evaluation of arm isa extension for elliptic curve cryptography over binary finite fields. In Computer Architecture and High Performance Computing, 2004. SBAC-PAD 2004. 16th Symposium on, pp. 238–245, 27-29 Oct. 2004. 10.1109/SBAC-PAD.2004.5.

    Google Scholar 

  2. G. M. Bertoni, L. Breveglieri, F. Roberto, and F. Regazzoni. Speeding up AES by extending a 32-bit processor instruction set. In Application-specific Systems, Architectures and Processors, 2006. ASAP ’06. International Conference on, pp. 275–282, Sept. 2006. 10.1109/ASAP.2006.62.

    Google Scholar 

  3. I. Branovic, R. Giorgi, and E. Martinelli. A workload characterization of elliptic curve cryptography methods in embedded environments. ACM SIGARCH Computer Architecture News, 32 (3): 27–34, June 2004. ISSN 0163-5964. http://doi.acm.org/10.1145/1024295.1024299.

    Google Scholar 

  4. M. Brown, D. Hankerson, J. Lépez, and A. Menezes. Software implementation of the nist elliptic curves over prime fields. In CT-RSA 2001: Proceedings of the 2001 Conference on Topics in Cryptology, pp. 250–265, London, UK, 2001. Springer-Verlag. ISBN 3-540-41898-9.

    Google Scholar 

  5. D. Burger and T. M. Austin. The simplescalar tool set, version 2.0. SIGARCH Computer Architecture News, 25 (3): 13–25, 1997. ISSN 0163-5964.

    Google Scholar 

  6. J. Burke, J. McDonald, and T. Austin. Architectural support for fast symmetric-key cryptography. SIGPLAN Not., 35 (11): 178–189, 2000. ISSN 0362-1340. http://doi.acm.org/10.1145/356989.357006.

    Google Scholar 

  7. P. G. Comba. Exponentiation cryptosystems on the IBM PC. IBM Systems Journal, 29(4):526–538, 1990.

    Article  Google Scholar 

  8. Counterpane Internet Security Inc. The blowfish encryption algorithm, 1993. http://www.counterpane.com/blowfish.html.

  9. J. Daemen and V. Rijmen. The design of Rijndael: AES — the Advanced Encryption Standard. Springer-Verlag, 2002. ISBN 3-540-42580-2.

    Google Scholar 

  10. H. Eberle, A. Wander, N. Gura, Sheueling Chang-Shantz, and V. Gupta. Architectural extensions for elliptic curve cryptography over gf(2/sup m/) on 8-bit microprocessors. In Application-Specific Systems, Architecture Processors, 2005. ASAP 2005. 16th IEEE International Conference on, pp. 343–349, 23-25 July 2005. 10.1109/ASAP.2005.15.

    Google Scholar 

  11. H. Eberle, N. Gura, S. C. Shantz, V. Gupta, L. Rarick, and S. Sundaram. A public-key cryptographic processor for rsa and ecc. In ASAP ’04: Proceedings of the Application-Specific Systems, Architectures and Processors, 15th IEEE International Conference on (ASAP’04), pp. 98–110, Washington, DC, USA, 2004. IEEE Computer Society. ISBN 0-7695-2226-2. http://dx.doi.org/10.1109/ASAP.2004.6.

  12. A. J. Elbirt. Fast and efficient implementation of AES via instruction set extensions. In AINAW ’07: Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops, pp. 396–403, Washington, DC, USA, 2007. IEEE Computer Society. ISBN 0-7695-2847-3. http://dx.doi.org/10.1109/AINAW.2007.182.

  13. Federal Information Processing Standards Publication 46-1. Data encryption standard (DES), 1988.

    Google Scholar 

  14. Federal Information Processing Standards Publication 46-3. Data encryption standard (DES) - tdea, 1999.

    Google Scholar 

  15. Federal Information Processing Standards Publication 197. Specification for the advanced encryption standard (AES), 2001.

    Google Scholar 

  16. A. M. Fiskiran and R. B. Lee. Evaluating instruction set extensions for fast arithmetic on binary finite fields. In 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004, pp. 125–136. IEEE Computer Society, 2004. ISBN 0-7695-2226-2.

    Google Scholar 

  17. A. M. Fiskiran and R. B. Lee. Performance scaling of cryptography operations in servers and mobile clients. In Proceedings of the Workshop on Building Block Engine Architectures for Computer Networks (BEACON), 2004.

    Google Scholar 

  18. J. R. Goodman. Energy scalable reconfigurable cryptographic hardware for portable applications. PhD thesis, Massachusetts Institute of Technology, Deptartment of Electrical Engineering and Computer Science, 2000.

    Google Scholar 

  19. C. Grabbe, M. Bednara, von zur Gathen, J. Shokrollahi, and J. Teich. A high performance vliw processor for finite field arithmetic. In Parallel and Distributed Processing Symposium, 2003. Proceedings. International, 6pp., 22–26 April 2003. 10.1109/IPDPS.2003.1213351.

    Google Scholar 

  20. J. Groβshädl and G.-A. Kamendje. Optimized RISC architecture for multiple-precision modular arithmetic. In International Conference on Security in Pervasive Computing, LNCS, 2003.

    Google Scholar 

  21. J. Groβshädl, S. S. Kumar, and C. Paar. Architectural support for arithmetic in optimal extension fields. In Application-Specific Systems, Architectures and Processors, 2004. Proceedings. 15th IEEE International Conference on, pp. 111–124, 2004. 10.1109/ASAP.2004.1342463.

    Google Scholar 

  22. J. Groβshädl and G.-A. Kamendje. Instruction set extension for fast elliptic curve cryptography over binary finite fields GF(\(2^m\)). In E. Deprettere, S. Bhattacharyya, J. Cavallaro, A. Darte, and L. Thiele, editors, Proceedings of the 14th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2003), pp. 455–468. IEEE Computer Society Press, 2003. ISBN 0-7695-1992-X.

    Google Scholar 

  23. J. Groβshädl and E. Sava cs. Instruction set extensions for fast arithmetic in finite fields GF(p) and GF(\(2^m\)). In Marc Joye and Jean-Jacques Quisquater, editors, Cryptographic Hardware and Embedded Systems — CHES 2004, volume 3156 of Lecture Notes in Computer Science, pp. 133–147. Springer Verlag, 2004. ISBN 3-540-22666-4.

    Google Scholar 

  24. M. R. Guthaus, J. S. Ringenberg, D. Ernst, T. M. Austin, T. Mudge, and R. B. Brown. Mibench: A free, commercially representative embedded benchmark suite. In WWC ’01: Proceedings of the Workload Characterization, 2001. WWC-4. 2001 IEEE International Workshop on, pp. 3–14, Washington, DC, USA, 2001. IEEE Computer Society. ISBN 0-7803-7315-4. http://dx.doi.org/10.1109/WWC.2001.15.

  25. D. Hankerson, J. López, and A. Menezes. Software implementation of elliptic curve cryptography over binary fields. In International Workshop on Cryptographic Hardware and Embedded Systems - CHES, pp. 1–24, 2000.

    Google Scholar 

  26. D. Hankerson, A. J. Menezes, and S. Vanstone. Guide to Elliptic Curve Cryptography. Springer-Verlag New York, Inc., Secaucus, NJ, USA, 2003. ISBN 038795273X.

    Google Scholar 

  27. Y. Hilewitz and R. B. Lee. Performing advanced bit manipulations efficiently in general-purpose processors. In IEEE Symposium on Computer Arithmetic, pp. 251–260, 2007.

    Google Scholar 

  28. Y. Hilewitz, Z. Jerry Shi, and R. B. Lee. Comparing fast implementations of bit permutation instructions. In Proceedings of the 38th Annual Asilomar Conference on Signals, Systems, and Computers, pp. 1856–1863, “November” 2004.

    Google Scholar 

  29. A. Hodjat, L. Batina, D. Hwang, and I. Verbauwhede. Hw/sw co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor. Integr. VLSI J., 40 (1): 45–51, 2007. ISSN 0167-9260. http://dx.doi.org/ 10.1016/j.vlsi.2005.12.011.

    Google Scholar 

  30. Intel. IA-64 Architecture Software Developer’s Manual, May 1999.

    Google Scholar 

  31. Intel. Ia-32 intel architecture software developer’s manual volume 1: Basic architecture, 2004.

    Google Scholar 

  32. Intel. Intel SSE4 programming reference, July 2007.

    Google Scholar 

  33. N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48: 203–209, ISSN 0025–5718 1987.

    Google Scholar 

  34. Ç. K. Koç and T. Acar. Montgomery Multiplication in GF(\(2^k\)). Des. Codes Cryptography, 14 (1): 57–69, 1998. ISSN 0925-1022. http://dx.doi.org/ 10.1023/A:1008208521515.

  35. S. S. Kumar and C. Paar. Reconfigurable instruction set extension for enabling ecc on an 8-bit processor. In Jürgen Becker, Marco Platzner, and Serge Vernalde, editors, FPL, volume 3203 of Lecture Notes in Computer Science, pp. 586–595. Springer, 2004. ISBN 3-540-22989-2.

    Google Scholar 

  36. X. Lai. On the Design and Security of Block Ciphers. Hartung-Gorre Verlag, 1992.

    Google Scholar 

  37. R. B. Lee. Precision architecture. IEEE Computer, 22 (1): 78–91, January 1989.

    Google Scholar 

  38. R. B. Lee. Subword parallelism with MAX-2: Accelerating media processing with a minimal set of instruction extensions supporting efficient subword parallelism. IEEE Micro, 16 (4): 51–59, August 1996. ISSN 0272-1732.

    Google Scholar 

  39. R. B. Lee, Z. Shi, and X. Yang. Cryptography efficient permutation instructions for fast software. IEEE Micro, 21 (6): 56–69, 2001.

    Article  Google Scholar 

  40. J. López and R. Dahab. Fast multiplication on elliptic curves over GF(\(2^m\)) without precomputation. In CHES: International Workshop on Cryptographic Hardware and Embedded Systems, CHES, LNCS, 1999.

    Google Scholar 

  41. J. López and R. Dahab. High-speed software multiplication in f2m. In INDOCRYPT ’00: Proceedings of the First International Conference on Progress in Cryptology, pp. 203–212, London, UK, 2000. Springer-Verlag. ISBN 3-540-41452-5.

    Google Scholar 

  42. J. P. McGregor and R. B. Lee. Architectural enhancements for fast subword permutations with repetitions in cryptographic applications. In IEEE International Conference on Computer Design: VLSI in Computers & Processors (ICCD ’01), pp. 453–461, Washington - Brussels - Tokyo, September 2001. IEEE. ISBN 0-7695-1200-3.

    Google Scholar 

  43. A. J. Menezes. Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, Norwell, MA, USA, 1994. ISBN 0792393686. Foreword By-Neal Koblitz.

    Google Scholar 

  44. V. S. Miller. Use of elliptic curves in cryptography. In CRYPTO, pp. 417–426, Santa Barbara, California, USA, August 1985.

    Google Scholar 

  45. National Institute of Standrds and Technology. Fips-197: Advanced encryption standard, November 2001. http://csrc.nist.gov/publications/fips/.

  46. National Institute of Standrds and Technology. Fips-180-2: Secure hash standard, August 2002. http://csrc.nist.gov/publications/fips/.

  47. C. Paar. The future of the art of cryptographic implementations. In Position Statement for the STORK Workshop, Brussels, Nov. 2002.

    Google Scholar 

  48. E. Savaş, A. F. Tenca, and Ç. K. Koç. A scalable and unified multiplier architecture for finite fields gf(p) and gf(\(2^m\)). In CHES ’00: Proceedings of the Second International Workshop on Cryptographic Hardware and Embedded Systems, pp. 277–292, London, UK, 2000. Springer-Verlag. ISBN 3-540-41455-X.

    Google Scholar 

  49. Princeton Architecture Laboratory for Multimedia and Security (PALMS). Pax project, 2003. http://palms.ee.princeton.edu/PAX.

  50. C. E. Shannon. Communication theory of secrecy systems. Bell Systen Technicl Journal, 28: 656–715, October 1949.

    Google Scholar 

  51. Z. Shi and R. B. Lee. Bit permutation instructions for accelerating software cryptography. In ASAP ’00: Proceedings of the IEEE International Conference on Application-Specific Systems, Architectures, and Processors, pp. 138, Washington, DC, USA, 2000. IEEE Computer Society. ISBN 0-7695-0716-6.

    Google Scholar 

  52. Z. Shi, X. Yang, and R. B. Lee. Arbitrary bit permutations in one or two cycles. In ASAP ’03: Proceedings of the IEEE International Conference on Application-Specific Systems, Architectures, and Processors, pp. 237. IEEE Computer Society, 2003. ISBN 0-7695-1992-X.

    Google Scholar 

  53. S. Software. MIRACL: Multiprecision Integer and Rational Arithmetic C/C++ Library, 1988. http://www.shamus.ie/.

  54. S. Tillich and J. Groβshädl. Accelerating AES Using Instruction Set Extensions for Elliptic Curve Cryptography. In Marina Gavrilova, Youngsong Mun, David Taniar, Osvaldo Gervasi, Kenneth Tan, and Vipin Kumar, editors, Computational Science and Its Applications - ICCSA 2005, volume 3481 of Lecture Notes in Computer Science, pp. 665–675. Springer, 2005.

    Google Scholar 

  55. S. Tillich and J. Groβshädl. Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors. In Louis Goubin and Mitsuru Matsui, editors, Cryptographic Hardware and Embedded Systems – CHES 2006, 8th International Workshop, Yokohama, Japan, October 10–13, 2006, Proceedings, volume 4249 of Lecture Notes in Computer Science, pp. 270–284. Springer, 2006.

    Google Scholar 

  56. A. K. Verma, L. Pozzi, P. Ienne, S. Tillich, and J. Groβshädl. When instruction set extensions change algorithm design: A study in elliptic curve cryptography. In 4th Workshop on Application-Specific Processors (WASP 2005), p. 2–9, Jersey City, NJ, USA, September 2005.

    Google Scholar 

  57. L. Wu, C. Weaver, and T. Austin. Cryptomaniac: a fast flexible architecture for secure communication. In ISCA ’01: Proceedings of the 28th annual international symposium on Computer architecture, pages 110–119, New York, NY, USA, 2001. ACM Press. ISBN 0-7695-1162-7. http://doi.acm.org/ 10.1145/379240.379256.

  58. X. Yang and R. Lee. Fast subword permutation instructions using omega and flip network stages. In ICCD ’00: Proceedings of the 2000 IEEE International Conference on Computer Design, pp. 15–22, Washington, DC, USA, 2000. IEEE Computer Society. ISBN 0-7695-0801-4.

    Google Scholar 

  59. X. Yang, M. Vachharajani, and R. Lee. Fast subword permutation instructions based on butterfly networks. In Proceedings of SPIE, Media Processor, pp. 80–86, January 2000.

    Google Scholar 

  60. P. R. Zimmermann. The Official PGP User’s Guide. MIT Press, 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sandro Bartolini .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Bartolini, S., Giorgi, R., Martinelli, E. (2009). Instruction Set Extensions for Cryptographic Applications. In: Koç, Ç.K. (eds) Cryptographic Engineering. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71817-0_9

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71817-0_9

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71816-3

  • Online ISBN: 978-0-387-71817-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics