New Formulae for Efficient Elliptic Curve Arithmetic

This paper is on efficient implementation techniques of Elliptic Curve Cryptography. In particular, we improve timings for Jacobiquartic (3M+4S) and Hessian (7M+1S or 3M+6S) doubling operations. We provide a faster mixed-addition (7M+3S+1d) on modified Jacobiquartic coordinates. We introduce tripling formulae for Jacobi-quartic (4M+11S+2d), Jacobi-intersection (4M+10S+5d or 7M+7S+3d), Edwards (9M+4S) and Hessian (8M+6S+1d) forms. We show that Hessian tripling costs 6M+4C+1d for Hessian curves defined over a field of characteristic 3. We discuss an alternative way of choosing the base point in successive squaring based scalar multiplication algorithms. Using this technique, we improve the latest mixed-addition formulae for Jacobi-intersection (10M+2S+1d), Hessian (5M+6S) and Edwards (9M+1S+ 1d+4a) forms. We discuss the significance of these optimizations for elliptic curve cryptography.

[1]  Nigel P. Smart,et al.  Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.

[2]  Nicolas Meloni,et al.  Fast and Secure Elliptic Curve Scalar Multiplication Over Prime Fields Using Special Addition Chains , 2006, IACR Cryptol. ePrint Arch..

[3]  Sylvain Duquesne,et al.  Improving the arithmetic of elliptic curves in the Jacobi model , 2007, Inf. Process. Lett..

[4]  Tanja Lange,et al.  Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication , 2007, INDOCRYPT.

[5]  Tanja Lange,et al.  Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings , 2006, INDOCRYPT.

[6]  Roberto Maria Avanzi,et al.  Extending Scalar Multiplication Using Double Bases , 2006, ASIACRYPT.

[7]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[8]  A. Maximov,et al.  Fast computation of large distributions and its cryptographic applications , 2005 .

[9]  Aggelos Kiayias,et al.  Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.

[10]  Christophe Doche,et al.  Efficient Scalar Multiplication by Isogeny Decompositions , 2005, IACR Cryptol. ePrint Arch..

[11]  Christophe Nègre,et al.  Scalar Multiplication on Elliptic Curves Defined over Fields of Small Odd Characteristic , 2005, INDOCRYPT.

[12]  Tanja Lange,et al.  Faster Addition and Doubling on Elliptic Curves , 2007, ASIACRYPT.

[13]  Marc Joye,et al.  Hessian Elliptic Curves and Side-Channel Attacks , 2001, CHES.

[14]  Nigel P. Smart,et al.  Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three , 2003, Applicable Algebra in Engineering, Communication and Computing.

[15]  David Naccache,et al.  Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .

[16]  Laurent Imbert,et al.  Extended Double-Base Number System with Applications to Elliptic Curve Cryptography , 2006, INDOCRYPT.

[17]  Marc Joye,et al.  The Jacobi Model of an Elliptic Curve and Side-Channel Analysis , 2003, AAECC.

[18]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[19]  Kwang Ho Kim,et al.  New Fast Algorithms for Arithmetic on Elliptic Curves over Fields of Characteristic Three , 2007, IACR Cryptol. ePrint Arch..

[20]  Kazuo Ohta,et al.  Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.

[21]  Ramarathnam Venkatesan,et al.  Progress in Cryptology - INDOCRYPT 2005, 6th International Conference on Cryptology in India, Bangalore, India, December 10-12, 2005, Proceedings , 2005, INDOCRYPT.

[22]  Nigel P. Smart,et al.  The Hessian Form of an Elliptic Curve , 2001, CHES.

[23]  H. Edwards A normal form for elliptic curves , 2007 .

[24]  Kefei Chen,et al.  Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings , 2006, ASIACRYPT.