|
|
|
|
|
|
|
|
return |
return |
Scalar multiplication on suitable Legendre form elliptic curves can be speeded up in two ways. One can perform the bulk of the computation either on the associated Kummer line or on an appropriate twisted Edwards form elliptic curve. This paper provides details of moving to and from between Legendre form elliptic curves and associated Kummer line and moving to and from between Legendre form elliptic curves and related twisted Edwards form elliptic curves. Further, concrete twisted Edwards form elliptic curves are identified which correspond to known Kummer lines at the 128-bit security level which provide very fast scalar multiplication on modern architectures supporting SIMD operations.
Citation: |
Table 1. Double and differential addition in the square-only setting
|
|
|
|
|
|
|
|
return |
return |
Table 2. Scalar multiplication on Kummer line using a ladder
input: |
if ( |
|
|
output: |
|
set |
else |
for |
|
|
|
return |
return |
Table 3.
Some properties of the group of
Table 4.
Conversions from Kummer line to Legendre form elliptic curves and vice versa. Here
KL to Legendre | Legendre to KL |
|
|
|
|
|
|
|
return |
return |
Table 5.
Base points for
Table 6.
Values of
Table 7. Summary of the different twisted Edwards form curve. Here b.r. denotes birational equivalence and 2-iso denotes 2-isogeny
Kummer | Legendre | twisted Edwards | Legendre to twisted Edwards |
b.r. (Thm 4.4) | |||
b.r. (Thm 4.4) | |||
b.r. (Thm 4.4) | |||
b.r. (Thm 4.4) | |||
2-iso (Thm 4.5) | |||
2-iso (Thm 4.5) | |||
2-iso (Thm 4.5) |
Table 8.
General
Table 9.
[1] | J. Barwise and P. Eklof, Lefschetz's principle, Journal of Algebra, 13 (1969), 554-570. doi: 10.1016/0021-8693(69)90117-3. |
[2] | D. J. Bernstein, Curve25519: New Diffie-Hellman speed records, Public Key Cryptography - PKC, 3958 (2006), 207-228. doi: 10.1007/11745853_14. |
[3] | D. J. Bernstein and T. Lange, Explicit-Formulas Database, 2007. Available from: http://www.hyperelliptic.org/EFD/index.html. |
[4] | D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, Advances in Cryptology - ASIACRYPT, 4833 (2007), 29-50. doi: 10.1007/978-3-540-76900-2_3. |
[5] | D. J. Bernstein, P. Birkner, M. Joye, T. Lange and C. Peters, Twisted Edwards curves, Progress in Cryptology - AFRICACRYPT, 5023 (2008), 389-405. doi: 10.1007/978-3-540-68164-9_26. |
[6] | D. J. Bernstein, N. Duif, T. Lange, P. Schwabe and B.-Y. Yang, High-speed high-security signatures, J. Cryptographic Engineering, 2 (2012), 77-89. |
[7] | E. Brier and M. Joye, Fast point multiplication on elliptic curves through isogenies, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes - AAECC, 2643 (2003), 43-50. doi: 10.1007/3-540-44828-4_6. |
[8] | M. P. L. Das and P. Sarkar, Pairing computation on twisted Edwards form elliptic curves, Pairing-Based Cryptography - Pairing, 5209 (2008), 192-210. doi: 10.1007/978-3-540-85538-5_14. |
[9] | H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, 44 (2007), 393-422. doi: 10.1090/S0273-0979-07-01153-6. |
[10] | G. Frey and H.-G. Rück, The strong Lefschetz principle in algebraic geometry, Manuscripta Mathematica, 55 (1986), 385-401. doi: 10.1007/BF01186653. |
[11] | P. Gaudry, Fast genus 2 arithmetic based on Theta functions, J. Mathematical Cryptology, 1 (2007), 243-265. doi: 10.1515/JMC.2007.012. |
[12] | P. Gaudry and D. Lubicz, The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines, Finite Fields and Their Applications, 15 (2009), 246-260. doi: 10.1016/j.ffa.2008.12.006. |
[13] | H. Hisil and C. Costello, Jacobian coordinates on genus 2 curves, J. Cryptology, 30 (2017), 572-600. doi: 10.1007/s00145-016-9227-7. |
[14] | H. Hisil, K. K.-H. Wong, G. Carter and E. Dawson, Twisted edwards curves revisited, Advances in Cryptology - ASIACRYPT, 5350 (2008), 326-343. doi: 10.1007/978-3-540-89255-7_20. |
[15] | J.-I. Igusa, Theta Functions, Springer, 1972. |
[16] | S. Karati and P. Sarkar, 2007. Available from: https://github.com/skarati/Connecting-Legendre-with-Kummer-and-Edwards. |
[17] | S. Karati and P. Sarkar, Kummer for Genus One over Prime Order Fields, Advances in Cryptology - ASIACRYPT, 10625 (2017), 3-32. |
[18] | N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 48 (1987), 203-209. doi: 10.1090/S0025-5718-1987-0866109-5. |
[19] | V. S. Miller, Use of elliptic curves in cryptography, Advances in Cryptology - CRYPTO, 218 (1985), 417-426. doi: 10.1007/3-540-39799-X_31. |
[20] | P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, 48 (1987), 243-264. doi: 10.1090/S0025-5718-1987-0866113-7. |
[21] | D. Mumford, Tata Lectures on Theta I, Progress in Mathematics 28. Birkh äuser, 1983. doi: 10.1007/978-1-4899-2843-6. |
[22] | K. Okeya, H. Kurumatani and K. Sakurai, Elliptic curves with the Montgomery-form and their cryptographic applications, Public Key Cryptography - PKC, 1751 (2000), 238-257. doi: 10.1007/978-3-540-46588-1_17. |
[23] | K. Okeya and K. Sakurai, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery-form elliptic curve, Cryptographic Hardware and Embedded Systems - CHES, 2162 (2001), 126-141. doi: 10.1007/3-540-44709-1_12. |
[24] | J. H. Silverman, The Arithmetic of Elliptic Curves, Springer, 2009. doi: 10.1007/978-0-387-09494-6. |