Granger, RobertScott, Michael2016-01-192016-01-192016-01-19201510.1007/978-3-662-46447-2_24https://infoscience.epfl.ch/handle/20.500.14299/122353In this paper we present a new multiplication algorithm for residues modulo the Mersenne prime $2^{521}−1$. Using this approach, on an Intel Haswell Core i7-4770, constant-time variable-base scalar multiplication on NIST’s (and SECG’s) curve P-521 requires 1,108,000 cycles, while on the recently proposed Edwards curve E-521 it requires just 943,000 cycles. As a comparison, on the same architecture openSSL’s ECDH speed test for curve P-521 requires 1,319,000 cycles. Furthermore, our code was written entirely in C and so is robust across different platforms. The basic observation behind these speedups is that the form of the modulus allows one to multiply residues with as few word-by-word multiplications as is needed for squaring, while incurring very little overhead from extra additions, in contrast to the usual Karatsuba methods.Elliptic curve cryptographyPerformanceP-521E-521Edwards curvesGeneralised repunit primesCrandall numbersKaratsubaFaster ECC over $\mathbb{F}_{2^{521}-1}$text::conference output::conference proceedings::conference paper