Skip to main content

Facilitating Speed-ups of Elliptic Curve Based Schemes
draft-struik-ecc-efficiencies-00

Document Type Expired Internet-Draft (individual)
Expired & archived
Author Rene Struik
Last updated 2010-07-05
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

We discuss several methods that can be used to accelerate the verification step of ECC-based signature schemes. These include a 40% efficiency improvement of ordinary ECDSA signature verification and even a factor 2.4x efficiency improvement when ECDSA certificate verification is combined with the key computation step in Diffie- Hellman-based protocols, such as static-ECDH and ECMQV. This challenges the conventional wisdom that with ECC-based signature schemes, signature verification is always considerably slower than signature generation and slower than RSA signature verification. Results apply to all prime curves standardized by NIST, the NSA 'Suite B' curves, and the so-called Brainpool curves. While the efficiency advantages of these methods are most apparent for a slightly modified version of ECDSA, these can also be enjoyed if the signer appends a small number of bits ("side information") to standardized ECDSA signatures or generates these ECDSA signatures in a particular "fast verification friendly" way. Since the latter can be done as a post-processing operation by any third party, this does not require changes to the standardized specifications of ECDSA (or, e.g., recertification by a Certificate Authority).

Authors

Rene Struik

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)