High-speed high-security signatures

  • Authors:
  • Daniel J. Bernstein;Niels Duif;Tanja Lange;Peter Schwabe;Bo-Yin Yang

  • Affiliations:
  • Department of Computer Science, University of Illinois at Chicago, Chicago, IL;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, MB Eindhoven, Netherlands;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, MB Eindhoven, Netherlands;Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan;Institute of Information Science, Academia Sinica, Taipei, Taiwan

  • Venue:
  • CHES'11 Proceedings of the 13th international conference on Cryptographic hardware and embedded systems
  • Year:
  • 2011

Quantified Score

Hi-index 0.03

Visualization

Abstract

This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 108000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2128 security level. Public keys are 32 bytes, and signatures are 64 bytes. These performance figures include strong defenses against software sidechannel attacks: there is no data flow from secret keys to array indices, and there is no data flow from secret keys to branch conditions.