Paper published in a book (Scientific congresses, symposiums and conference proceedings)
Efficient Implementation of Pedersen Commitments Using Twisted Edwards Curves
Franck, Christian; Groszschädl, Johann
2017In Bouzefrane, Samia; Banerjee, Soumya; Sailhan, Françoise et al. (Eds.) Mobile, Secure, and Programmable Networking - Third International Conference, MSPN 2017, Paris, France, June 29-30, 2017, Revised Selected Papers
Peer reviewed
 

Files


Full Text
MSPN2017.pdf
Author postprint (344.71 kB)
Download

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Pedersen Commitments; Elliptic Curve Cryptography; Twisted Edwards Curves; Pseudo-Mersenne Prime Fields; Efficient Implementation; x86 Assembler
Abstract :
[en] Cryptographic commitment schemes are used in many contexts, whereby the size of the secret data and the security requirements depend on the target application. Using a software library that has been designed for other purposes (e.g., key-exchange or digital signatures) to compute commitments can be complicated or inefficient. We present in this paper a flexible implementation of Pedersen commitments based on elliptic curves in twisted Edwards form. The implementation supports a set of five curves of varying cryptographic strength, which are defined over 127, 159, 191, 223, and 255-bit pseudo-Mersenne prime fields. One can dynamically (i.e., at runtime) choose one of the curves according to the required level of security, and it is also possible to adapt to the size of the data to be committed by varying the number of base points. The point arithmetic is performed with optimized formulas using extended coordinates and dynamically pre-computed tables are utilized to speed up the scalar multiplication. Our implementation is written in ANSI C (with optional x86 assembler optimizations for the field arithmetic) and was compiled and tested successfully with Visual C on Windows, gcc on Linux, and clang on macOS. We present detailed benchmarking results for the field and point arithmetic on all five curves. When using an Intel Core i7 processor clocked at 2.7 GHz as test platform, we can compute more than 38,000 commitments per second on a twisted Edwards curve over a 127-bit field.
Disciplines :
Computer science
Author, co-author :
Franck, Christian ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Groszschädl, Johann ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
External co-authors :
no
Language :
English
Title :
Efficient Implementation of Pedersen Commitments Using Twisted Edwards Curves
Publication date :
June 2017
Event name :
3rd International Conference on Mobile, Secure, and Programmable Networking (MSPN 2017)
Event place :
Paris, France
Event date :
from 29-06-2017 to 30-06-2017
Audience :
International
Main work title :
Mobile, Secure, and Programmable Networking - Third International Conference, MSPN 2017, Paris, France, June 29-30, 2017, Revised Selected Papers
Author, co-author :
Bouzefrane, Samia
Banerjee, Soumya
Sailhan, Françoise
Boumerdassi, Selma
Renault, Eric
Publisher :
Springer Verlag
ISBN/EAN :
978-3-319-67806-1
Collection name :
Lecture Notes in Computer Science, volume 10566
Pages :
1-17
Peer reviewed :
Peer reviewed
Focus Area :
Security, Reliability and Trust
Available on ORBilu :
since 14 December 2017

Statistics


Number of views
505 (20 by Unilu)
Number of downloads
736 (11 by Unilu)

OpenCitations
 
1

Bibliography


Similar publications



Contact ORBilu