3828

GPU accelerated elliptic curve cryptography in GF(2m)

Aaron E. Cohen, Keshab K. Parhi
Leanics Corporation, University Technology Center, 1313 5th St. SE, Minneapolis, MN 55414 USA
53rd IEEE International Midwest Symposium on Circuits and Systems (MWSCAS), 2010

@conference{cohen2010gpu,

   title={GPU accelerated elliptic curve cryptography in GF (2m)},

   author={Cohen, A.E. and Parhi, K.K.},

   booktitle={Circuits and Systems (MWSCAS), 2010 53rd IEEE International Midwest Symposium on},

   pages={57–60},

   issn={1548-3746},

   organization={IEEE},

   year={2010}

}

Download Download (PDF)   View View   Source Source   

2281

views

This paper presents the Graphics Processing Unit (GPU) accelerated version of the LSB Invariant scalar point multiplication for binary elliptic curves. This method was implemented using the CUDA programming language for nVidia graphics cards. With a parallel factor of (length+1) and Lopez-Dahab projective coordinate Pi’s, on an nVidia GTX 285 graphics card precomputation takes 190.203995 ms while the actual scalar point multiplication takes 173.121002 ms for GF(2163). With a parallel factor of (length+1)*(length) and Lopez-Dahab projective coordinate Pi’s, on an nVidia GTX 285 graphics card precomputation of 2iP points takes 9.545 ms while the actual scalar point multiplication takes 10.743 ms (~93.0839 kP/s) for GF(2163). With a parallel factor of (length+1)*(length) and affine coordinate Pi’s, on an nVidia GTX 285 graphics card precomputation takes 140.078003 ms for GF(2163) while the actual scalar point multiplication takes 10.363000 ms (~96.4972 kP/s) for GF(2163).
No votes yet.
Please wait...

* * *

* * *

HGPU group © 2010-2024 hgpu.org

All rights belong to the respective authors

Contact us: