首页> 外文会议>International conference on mobile, secure, and programmable networking >Efficient Implementation of Pedersen Commitments Using Twisted Edwards Curves
【24h】

Efficient Implementation of Pedersen Commitments Using Twisted Edwards Curves

机译:利用扭曲的爱德华兹曲线有效实现Pedersen承诺

获取原文

摘要

Cryptographic commitment schemes are used in many contexts, whereby the size of the secret data and the security requirements depend on the target application. Using a software library that has been designed for other purposes (e.g., key-exchange or digital signatures) to compute commitments can be complicated or inefficient. We present in this paper a flexible implementation of Pedersen commitments based on elliptic curves in twisted Edwards form. The implementation supports a set of five curves of varying cryptographic strength, which are defined over 127, 159, 191, 223, and 255-bit pseudo-Mersenne prime fields. One can dynamically (i.e., at runtime) choose one of the curves according to the required level of security, and it is also possible to adapt to the size of the data to be committed by varying the number of base points. The point arithmetic is performed with optimized formulas using extended coordinates and dynamically pre-computed tables are utilized to speed up the scalar multiplication. Our implementation is written in ANSI C (with optional x86 assembler optimizations for the field arithmetic) and was compiled and tested successfully with Visual C on Windows, gcc on Linux, and clang on macOS. We present detailed benchmarking results for the field and point arithmetic on all five curves. When using an Intel Core i7 processor clocked at 2.7 GHz as test platform, we can compute more than 38,000 commitments per second on a twisted Edwards curve over a 127-bit field.
机译:在许多情况下都使用加密承诺方案,因此秘密数据的大小和安全性要求取决于目标应用程序。使用为其他目的而设计的软件库(例如,密钥交换或数字签名)来计算承诺可能是复杂的或效率低下的。我们在本文中介绍了基于扭曲的Edwards形式的椭圆曲线的Pedersen承诺的灵活实现。该实现支持一组五种具有不同加密强度的曲线,这些曲线在127、159、191、223和255位伪梅森素数素数字段上定义。可以根据所需的安全级别动态地(即在运行时)选择一条曲线,并且还可以通过改变基点的数量来适应要提交的数据的大小。点算术是使用扩展坐标的优化公式来执行的,并且动态地预先计算了表格,从而加快了标量乘法的速度。我们的实现是用ANSI C编写的(具有用于字段算术的可选x86汇编器优化),并且已在Windows上使用Visual C,在Linux上使用gcc和在macOS上使用clang进行了成功的编译和测试。我们提供了所有五条曲线上场和点算术的详细基准测试结果。当使用时钟频率为2.7 GHz的Intel Core i7处理器作为测试平台时,我们可以在127位字段上的扭曲Edwards曲线上每秒计算超过38,000个承诺。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号