Alternative cubics' rules with an algebraic appeal

Two alternating vector operations on a cubic hypersurface are given simple expressions. Direct use of the first operation’s expression seems less efficient than state-of-the-art elliptic curve cryptography. The second expression seems mainly interesting towards an elementary exposition about elliptic curve theory. 1 Cubic-secant intersection: a vector expression A cubic homogeneous polynomial (cubic form) e acts on vector x by: e(x) = e(x0, x1, . . . ) = ∑ 0≤i≤j≤k ei,j,kxixjxk. Fix e. For any vectors x and y, define:1 x $ y = e(x− y)(x+ y) + e(x+ y)(x− y), (1) except in characteristic two, where one first divides by two, as detailed in §2.2. Say x is on (hypersurface) e, and write x ∈ e, if e(x) = 0 and x 6= (0, 0, . . . ). Properties of binary operation $ include: Proposition 1. If e(x) = e(y) = 0, then e(x $ y) = 0. Proposition 2. For field F , if x, y, z ∈ e, and z ∈ (Fx+ Fy) \ (Fx ∪ Fy), then x $ y ∈ Fz. Proposition 3. If dim(Fx + Fy) = 2 and x, y ∈ e and x $ y = (0, 0, . . . ), then Fx+ Fy ⊂ e. ∗dbrown@certicom.com Using the usual vector operations: (x + y)i = xi + yi and (ax)i = axi.

[1]  H. Lenstra,et al.  Complete Systems of Two Addition Laws for Elliptic Curves , 1995 .

[2]  J. Davenport Editor , 1960 .

[3]  Alan Weinstein,et al.  Progress in mathematics , 1979 .

[4]  Tsuyoshi Takagi,et al.  Exceptional Procedure Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.

[5]  Ed Dawson,et al.  Twisted Edwards Curves Revisited , 2008, IACR Cryptol. ePrint Arch..

[6]  Jacques Stern,et al.  Projective Coordinates Leak , 2004, EUROCRYPT.

[7]  J. A. Salvato John wiley & sons. , 1994, Environmental science & technology.

[8]  Jiang-Hua Lu,et al.  Progress in Mathematics , 2013 .