Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Darrel Hankerson is active.

Publication


Featured researches published by Darrel Hankerson.


the cryptographers track at the rsa conference | 2001

Software Implementation of the NIST Elliptic Curves Over Prime Fields

Michael Brown; Darrel Hankerson; Julio López; Alfred Menezes

This paper presents an extensive study of the software implementation on workstations of the NIST-recommended elliptic curves over prime fields. We present the results of our implementation in C and assembler on a Pentium II 400MHz workstation. We also provide a comparison with the NIST-recommended curves over binary fields.


IEEE Transactions on Computers | 2004

Field inversion and point halving revisited

Kenny Fong; Darrel Hankerson; Julio López; Alfred Menezes

We present a careful analysis of elliptic curve point multiplication methods that use the point halving technique of Knudsen and Schroeppel and compare these methods to traditional algorithms that use point doubling. The performance advantage of halving methods is clearest in the case of point multiplication kP, where P is not known in advance and smaller field inversion to multiplication ratios generally favor halving. Although halving essentially operates on affine coordinate representations, we adapt an algorithm of Knuth to allow efficient use of projective coordinates with halving-based windowing methods for point multiplication.


cryptographic hardware and embedded systems | 2000

Software Implementation of Elliptic Curve Cryptography over Binary Fields

Darrel Hankerson; Julio Lopez Hernandez; Alfred Menezes

This paper presents an extensive and careful study of the software implementation on workstations of the NIST-recommended elliptic curves over binary fields. We also present the results of our implementation in C on a Pentium II 400MHz workstation.


IEEE Transactions on Computers | 2009

Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields

Darrel Hankerson; Koray Karabina; Alfred Menezes

Galbraith, Lin, and Scott recently constructed efficiently computable endomorphisms for a large family of elliptic curves defined over IFq2 and showed, in the case where q is a prime, that the Gallant-Lambert-Vanstone point multiplication method for these curves is significantly faster than point multiplication for general elliptic curves over prime fields. In this paper, we investigate the potential benefits of using Galbraith-Lin-Scott elliptic curves in the case where q is a power of 2. The analysis differs from the q prime case because of several factors, including the availability of the point halving strategy for elliptic curves over binary fields. Our analysis and implementations show that Galbraith-Lin-Scott point multiplication method offers significant acceleration for curves over binary fields, in both doubling- and halving-based approaches. Experimentally, the acceleration surpasses that reported for prime fields (for the platform in common), a somewhat counterintuitive result given the relative costs of point addition and doubling in each case.


Designs, Codes and Cryptography | 2010

Comparing two pairing-based aggregate signature schemes

Sanjit Chatterjee; Darrel Hankerson; Edward Knapp; Alfred Menezes

In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate signature scheme. Their scheme uses bilinear pairings and their security proof is in the random oracle model. The first pairing-based aggregate signature scheme which has a security proof that does not make the random oracle assumption was proposed in 2006 by Lu, Ostrovsky, Sahai, Shacham and Waters (LOSSW). In this paper, we compare the security and efficiency of the BGLS and LOSSW schemes when asymmetric pairings derived from Barreto–Naehrig (BN) elliptic curves are employed.


Journal of Cryptographic Engineering | 2011

Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction

Jonathan Taverne; Armando Faz-Hernández; Diego F. Aranha; Francisco Rodríguez-Henríquez; Darrel Hankerson; Julio López

The availability of a new carry-less multiplication instruction in the latest Intel desktop processors significantly accelerates multiplication in binary fields and hence presents the opportunity for reevaluating algorithms for binary field arithmetic and scalar multiplication over elliptic curves. We describe how to best employ this instruction in field multiplication and the effect on performance of doubling and halving operations. Alternate strategies for implementing inversion and half-trace are examined to restore most of their competitiveness relative to the new multiplier. These improvements in field arithmetic are complemented by a study on serial and parallel approaches for Koblitz and random curves, where parallelization strategies are implemented and compared. The contributions are illustrated with experimental results improving the state-of-the-art performance of halving and doubling-based scalar multiplication on NIST curves at the 112- and 192-bit security levels and a new speed record for side-channel-resistant scalar multiplication in a random curve at the 128-bit security level. The algorithms presented in this work were implemented on Westmere and Sandy Bridge processors, the latest generation Intel microarchitectures.


the cryptographers track at the rsa conference | 2010

High-speed parallel software implementation of the η T pairing

Diego F. Aranha; Julio López; Darrel Hankerson

We describe a high-speed software implementation of the ηT pairing over binary supersingular curves at the 128-bit security level. This implementation explores two types of parallelism found in modern multi-core platforms: vector instructions and multiprocessing. We first introduce novel techniques for implementing arithmetic in binary fields with vector instructions. We then devise a new parallelization of Millers Algorithm to compute pairings. This parallelization provides an algorithm for pairing computation without increasing storage costs significantly. The combination of these acceleration techniques produce serial timings at least 24% faster and parallel timings 66% faster than the best previous result in an Intel Core platform, establishing a new state-of-the-art implementation of this pairing instantiation in this platform.


international conference on arithmetic of finite fields | 2007

Software Implementation of Arithmetic in

Omran Ahmadi; Darrel Hankerson; Alfred Menezes

Fast arithmetic for characteristic three finite fields is desirable in pairing-based cryptography because there is a suitable family of elliptic curves over having embedding degree 6. In this paper we present some structure results for Gaussian normal bases of , and use the results to devise faster multiplication algorithms. We carefully compare multiplication in using polynomial bases and Gaussian normal bases. Finally, we compare the speed of encryption and decryption for the Boneh-Franklin and Sakai-Kasahara identity-based encryption schemes at the 128-bit security level, in the case where supersingular elliptic curves with embedding degrees 2, 4 and 6 are employed.


international conference on progress in cryptology | 2010

Efficient software implementation of binary field arithmetic using vector instruction sets

Diego F. Aranha; Julio López; Darrel Hankerson

In this paper we describe an efficient software implementation of characteristic 2 fields making extensive use of vector instruction sets commonly found in desktop processors. Field elements are represented in a split form so performance-critical field operations can be formulated in terms of simple operations over 4-bit sets. In particular, we detail techniques for implementing field multiplication, squaring, square root extraction and present a constant-memory lookup-based multiplication strategy. Our representation makes extensive use of the parallel table lookup (PTLU) instruction recently introduced in popular desktop platforms and follows the trend of accelerating implementations of cryptography through PTLU-style instructions. We present timings for several binary fields commonly employed for curve-based cryptography and illustrate the presented techniques with executions of the ECDH and ECDSA protocols over binary curves at the 128-bit and 256-bit security levels standardized by NIST. Our implementation results are compared with publicly available benchmarking data.


IEEE Transactions on Computers | 2006

Software multiplication using Gaussian normal bases

Ricardo Dahab; Darrel Hankerson; Fei Hu; Men Long; Julio López; Alfred Menezes

Fast algorithms for multiplication in finite fields are required for several cryptographic applications, in particular for implementing elliptic curve operations over binary fields F2m. In this paper, we present new software algorithms for efficient multiplication over F2m that use a Gaussian normal basis representation. Two approaches are presented, direct normal basis multiplication and a method that exploits a mapping to a ring where fast polynomial-based techniques can be employed. Our analysis, including experimental results on an Intel Pentium family processor, shows that the new algorithms are faster and can use memory more efficiently than previous methods. Despite significant improvements, we conclude that the penalty in multiplication is still sufficiently large to discourage the use of normal bases in software implementations of elliptic curve systems

Collaboration


Dive into the Darrel Hankerson's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Julio López

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Diego F. Aranha

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Allan Peterson

University of Nebraska–Lincoln

View shared research outputs
Top Co-Authors

Avatar

Sanjit Chatterjee

Indian Institute of Science

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge