Authors
Daniel V Bailey, Lejla Batina, Daniel J Bernstein, Peter Birkner, Joppe W Bos, Hsieh-Chung Chen, Chen-Mou Cheng, Gauthier Van Damme, Giacomo de Meulenaer, Luis Julian Dominguez Perez, Junfeng Fan, Tim Güneysu, Frank Gurkaynak, Thorsten Kleinjung, Tanja Lange, Nele Mentens, Ruben Niederhagen, Christof Paar, Francesco Regazzoni, Peter Schwabe, Leif Uhsadel, Anthony Van Herrewege, Bo-Yin Yang
Publication date
2009
Journal
Cryptology EPrint Archive
Description
Elliptic-curve cryptography is becoming the standard public-key primitive not only for mobile devices but also for high-security applications. Advantages are the higher cryptographic strength per bit in comparison with RSA and the higher speed in implementations. To improve understanding of the exact strength of the elliptic-curve discrete-logarithm problem, Certicom has published a series of challenges. This paper describes breaking the ECC2K-130 challenge using a parallelized version of Pollard's rho method. This is a major computation bringing together the contributions of several clusters of conventional computers, PlayStation~ 3 clusters, computers with powerful graphics cards and FPGAs. We also give/preseestimates for an ASIC design. In particular we present* our choice and analysis of the iteration function for the rho method;* our choice of finite field arithmetic and representation;* detailed descriptions of the implementations on a multitude of platforms: CPUs, Cells, GPUs, FPGAs, and ASICs;* details about running the attack.
Total citations
2010201120122013201420152016201720182019202020212022981510537216333
Scholar articles
DV Bailey, L Batina, DJ Bernstein, P Birkner, JW Bos… - Cryptology EPrint Archive, 2009