mcbits objectives fast constant time set new speed
play

McBits: Objectives fast constant-time Set new speed records - PowerPoint PPT Presentation

McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. (to appear at CHES 2013) D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work


  1. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. (to appear at CHES 2013) D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work with: Tung Chou Technische Universiteit Eindhoven Peter Schwabe Radboud University Nijmegen

  2. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. (to appear at CHES 2013) ✿ ✿ ✿ at a high security level. D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work with: Tung Chou Technische Universiteit Eindhoven Peter Schwabe Radboud University Nijmegen

  3. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. (to appear at CHES 2013) ✿ ✿ ✿ at a high security level. D. J. Bernstein ✿ ✿ ✿ including protection University of Illinois at Chicago & against quantum computers. Technische Universiteit Eindhoven Joint work with: Tung Chou Technische Universiteit Eindhoven Peter Schwabe Radboud University Nijmegen

  4. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. (to appear at CHES 2013) ✿ ✿ ✿ at a high security level. D. J. Bernstein ✿ ✿ ✿ including protection University of Illinois at Chicago & against quantum computers. Technische Universiteit Eindhoven ✿ ✿ ✿ including full protection Joint work with: against cache-timing attacks, Tung Chou branch-prediction attacks, etc. Technische Universiteit Eindhoven Peter Schwabe Radboud University Nijmegen

  5. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. (to appear at CHES 2013) ✿ ✿ ✿ at a high security level. D. J. Bernstein ✿ ✿ ✿ including protection University of Illinois at Chicago & against quantum computers. Technische Universiteit Eindhoven ✿ ✿ ✿ including full protection Joint work with: against cache-timing attacks, Tung Chou branch-prediction attacks, etc. Technische Universiteit Eindhoven ✿ ✿ ✿ using code-based crypto Peter Schwabe with a solid track record. Radboud University Nijmegen

  6. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. (to appear at CHES 2013) ✿ ✿ ✿ at a high security level. D. J. Bernstein ✿ ✿ ✿ including protection University of Illinois at Chicago & against quantum computers. Technische Universiteit Eindhoven ✿ ✿ ✿ including full protection Joint work with: against cache-timing attacks, Tung Chou branch-prediction attacks, etc. Technische Universiteit Eindhoven ✿ ✿ ✿ using code-based crypto Peter Schwabe with a solid track record. Radboud University Nijmegen ✿ ✿ ✿ all of the above at once .

  7. McBits: Objectives Examples constant-time Set new speed records Some cycle de-based cryptography for public-key cryptography. (Intel Co appear at CHES 2013) from bench.cr.yp.to ✿ ✿ ✿ at a high security level. Bernstein mceliece ✿ ✿ ✿ including protection University of Illinois at Chicago & (2008 Bisw against quantum computers. echnische Universiteit Eindhoven gls254 DH ✿ ✿ ✿ including full protection (binary elliptic ork with: against cache-timing attacks, kumfp127g Chou branch-prediction attacks, etc. (hyperelliptic; echnische Universiteit Eindhoven curve25519 ✿ ✿ ✿ using code-based crypto (conservative Schwabe with a solid track record. mceliece oud University Nijmegen ✿ ✿ ✿ all of the above at once . ronald1024

  8. Objectives Examples of the comp constant-time Set new speed records Some cycle counts cryptography for public-key cryptography. (Intel Core i5-3210M, CHES 2013) from bench.cr.yp.to ✿ ✿ ✿ at a high security level. mceliece encrypt ✿ ✿ ✿ including protection Illinois at Chicago & (2008 Biswas–Sendri against quantum computers. Universiteit Eindhoven gls254 DH ✿ ✿ ✿ including full protection (binary elliptic curve; against cache-timing attacks, kumfp127g DH branch-prediction attacks, etc. (hyperelliptic; Euro Universiteit Eindhoven curve25519 DH ✿ ✿ ✿ using code-based crypto (conservative elliptic with a solid track record. mceliece decrypt University Nijmegen ✿ ✿ ✿ all of the above at once . ronald1024 decrypt

  9. Objectives Examples of the competition Set new speed records Some cycle counts on h9ivy for public-key cryptography. (Intel Core i5-3210M, Ivy Bridge) from bench.cr.yp.to : ✿ ✿ ✿ at a high security level. mceliece encrypt ✿ ✿ ✿ including protection (2008 Biswas–Sendrier, 2 80 ) Chicago & against quantum computers. Eindhoven gls254 DH ✿ ✿ ✿ including full protection (binary elliptic curve; CHES against cache-timing attacks, kumfp127g DH 116944 branch-prediction attacks, etc. (hyperelliptic; Eurocrypt 2013) Eindhoven curve25519 DH 182632 ✿ ✿ ✿ using code-based crypto (conservative elliptic curve) with a solid track record. mceliece decrypt 1219344 Nijmegen ✿ ✿ ✿ all of the above at once . ronald1024 decrypt 1340040

  10. Objectives Examples of the competition Set new speed records Some cycle counts on h9ivy for public-key cryptography. (Intel Core i5-3210M, Ivy Bridge) from bench.cr.yp.to : ✿ ✿ ✿ at a high security level. mceliece encrypt 61440 ✿ ✿ ✿ including protection (2008 Biswas–Sendrier, 2 80 ) against quantum computers. gls254 DH 77468 ✿ ✿ ✿ including full protection (binary elliptic curve; CHES 2013) against cache-timing attacks, kumfp127g DH 116944 branch-prediction attacks, etc. (hyperelliptic; Eurocrypt 2013) curve25519 DH 182632 ✿ ✿ ✿ using code-based crypto (conservative elliptic curve) with a solid track record. mceliece decrypt 1219344 ✿ ✿ ✿ all of the above at once . ronald1024 decrypt 1340040

  11. Objectives Examples of the competition New dec new speed records Some cycle counts on h9ivy ( ♥❀ t ) = (4096 ❀ public-key cryptography. (Intel Core i5-3210M, Ivy Bridge) from bench.cr.yp.to : a high security level. ✿ ✿ ✿ mceliece encrypt 61440 ✿ ✿ ✿ including protection (2008 Biswas–Sendrier, 2 80 ) against quantum computers. gls254 DH 77468 ✿ ✿ ✿ including full protection (binary elliptic curve; CHES 2013) against cache-timing attacks, kumfp127g DH 116944 ranch-prediction attacks, etc. (hyperelliptic; Eurocrypt 2013) curve25519 DH 182632 ✿ ✿ ✿ using code-based crypto (conservative elliptic curve) solid track record. mceliece decrypt 1219344 ✿ ✿ ✿ of the above at once . ronald1024 decrypt 1340040

  12. Examples of the competition New decoding speeds records Some cycle counts on h9ivy ( ♥❀ t ) = (4096 ❀ 41); cryptography. (Intel Core i5-3210M, Ivy Bridge) from bench.cr.yp.to : security level. ✿ ✿ ✿ mceliece encrypt 61440 ✿ ✿ ✿ rotection (2008 Biswas–Sendrier, 2 80 ) computers. gls254 DH 77468 ✿ ✿ ✿ full protection (binary elliptic curve; CHES 2013) cache-timing attacks, kumfp127g DH 116944 rediction attacks, etc. (hyperelliptic; Eurocrypt 2013) curve25519 DH 182632 ✿ ✿ ✿ de-based crypto (conservative elliptic curve) track record. mceliece decrypt 1219344 ✿ ✿ ✿ ove at once . ronald1024 decrypt 1340040

  13. Examples of the competition New decoding speeds ( ♥❀ t ) = (4096 ❀ 41); 2 128 securit Some cycle counts on h9ivy cryptography. (Intel Core i5-3210M, Ivy Bridge) from bench.cr.yp.to : level. ✿ ✿ ✿ mceliece encrypt 61440 ✿ ✿ ✿ (2008 Biswas–Sendrier, 2 80 ) ers. gls254 DH 77468 ✿ ✿ ✿ rotection (binary elliptic curve; CHES 2013) attacks, kumfp127g DH 116944 etc. (hyperelliptic; Eurocrypt 2013) curve25519 DH 182632 ✿ ✿ ✿ crypto (conservative elliptic curve) mceliece decrypt 1219344 ✿ ✿ ✿ once . ronald1024 decrypt 1340040

  14. Examples of the competition New decoding speeds ( ♥❀ t ) = (4096 ❀ 41); 2 128 security: Some cycle counts on h9ivy (Intel Core i5-3210M, Ivy Bridge) from bench.cr.yp.to : mceliece encrypt 61440 (2008 Biswas–Sendrier, 2 80 ) gls254 DH 77468 (binary elliptic curve; CHES 2013) kumfp127g DH 116944 (hyperelliptic; Eurocrypt 2013) curve25519 DH 182632 (conservative elliptic curve) mceliece decrypt 1219344 ronald1024 decrypt 1340040

  15. Examples of the competition New decoding speeds ( ♥❀ t ) = (4096 ❀ 41); 2 128 security: Some cycle counts on h9ivy (Intel Core i5-3210M, Ivy Bridge) 60493 Ivy Bridge cycles. from bench.cr.yp.to : Talk will focus on this case. mceliece encrypt (Decryption is slightly slower: 61440 (2008 Biswas–Sendrier, 2 80 ) includes hash, cipher, MAC.) gls254 DH 77468 (binary elliptic curve; CHES 2013) kumfp127g DH 116944 (hyperelliptic; Eurocrypt 2013) curve25519 DH 182632 (conservative elliptic curve) mceliece decrypt 1219344 ronald1024 decrypt 1340040

  16. Examples of the competition New decoding speeds ( ♥❀ t ) = (4096 ❀ 41); 2 128 security: Some cycle counts on h9ivy (Intel Core i5-3210M, Ivy Bridge) 60493 Ivy Bridge cycles. from bench.cr.yp.to : Talk will focus on this case. mceliece encrypt (Decryption is slightly slower: 61440 (2008 Biswas–Sendrier, 2 80 ) includes hash, cipher, MAC.) gls254 DH 77468 ( ♥❀ t ) = (2048 ❀ 32); 2 80 security: (binary elliptic curve; CHES 2013) 26544 Ivy Bridge cycles. kumfp127g DH 116944 (hyperelliptic; Eurocrypt 2013) curve25519 DH 182632 (conservative elliptic curve) mceliece decrypt 1219344 ronald1024 decrypt 1340040

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend