Improved Tripling on Elliptic Curves

We propose efficient strategies for calculating point tripling on Hessian $$8M+5S$$8M+5S, Jacobi-intersection $$7M+5S$$7M+5S, Edwards $$8M+5S$$8M+5S and Huff $$10M+5S$$10M+5S curves, together with a fast quintupling formula on Edwards curves. M is the cost of a field multiplication and S is the cost of a field squaring. To get the best speeds for single-scalar multiplication without regarding perstored points, computational cost between different double-base representation algorithms with various forms of curves is analyzed. Generally speaking, tree-based approach achieves best timings on inverted Edwards curves; yet under exceptional environment, near optimal controlled approach also worths being considered.

[1]  Marc Joye,et al.  The Jacobi Model of an Elliptic Curve and Side-Channel Analysis , 2003, AAECC.

[2]  Laurent Imbert,et al.  Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems , 2011, IEEE Transactions on Computers.

[3]  Ed Dawson,et al.  New Formulae for Efficient Elliptic Curve Arithmetic , 2007, INDOCRYPT.

[4]  Christophe Doche,et al.  Efficient Scalar Multiplication by Isogeny Decompositions , 2005, IACR Cryptol. ePrint Arch..

[5]  Christophe Doche,et al.  A Tree-Based Approach for Computing Double-Base Chains , 2008, ACISP.

[6]  Hongfeng Wu,et al.  Twisted Jacobi intersections curves , 2013, Theor. Comput. Sci..

[7]  Marc Joye,et al.  Efficient Arithmetic on Hessian Curves , 2010, Public Key Cryptography.

[8]  H. Edwards A normal form for elliptic curves , 2007 .

[9]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[10]  Ed Dawson,et al.  Twisted Edwards Curves Revisited , 2008, IACR Cryptol. ePrint Arch..

[11]  Nigel P. Smart,et al.  The Hessian Form of an Elliptic Curve , 2001, CHES.

[12]  Christophe Doche,et al.  On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography , 2014, IACR Cryptol. ePrint Arch..

[13]  Tanja Lange,et al.  Twisted Edwards Curves , 2008, AFRICACRYPT.

[14]  Marc Joye,et al.  Hessian Elliptic Curves and Side-Channel Attacks , 2001, CHES.

[15]  Nigel P. Smart,et al.  Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.

[16]  Patrick Longa,et al.  Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication , 2009, IACR Cryptol. ePrint Arch..

[17]  Mehdi Tibouchi,et al.  Huff's Model for Elliptic Curves , 2010, ANTS.

[18]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[19]  Vassil S. Dimitrov,et al.  Lower bounds on the lengths of double-base representations , 2010, 1001.4133.

[20]  Serdar Boztas,et al.  Applied Algebra, Algebraic Algorithms and Error-Correcting Codes , 2001, Lecture Notes in Computer Science.

[21]  Tanja Lange,et al.  Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication , 2007, INDOCRYPT.

[22]  Tanja Lange,et al.  Inverted Edwards Coordinates , 2007, AAECC.

[23]  Christophe Doche,et al.  Double-Base Number System for Multi-Scalar Multiplications , 2009, IACR Cryptol. ePrint Arch..

[24]  Christophe Doche,et al.  New and Improved Methods to Analyze and Compute Double-Scalar Multiplications , 2014, IEEE Transactions on Computers.

[25]  Ed Dawson,et al.  Faster Group Operations on Elliptic Curves , 2009, AISC.

[26]  Hongfeng Wu,et al.  Elliptic curves in Huff’s model , 2012, Wuhan University Journal of Natural Sciences.

[27]  Graham A. Jullien,et al.  Theory and Applications of the Double-Base Number System , 1999, IEEE Trans. Computers.

[28]  Tanja Lange,et al.  Faster Addition and Doubling on Elliptic Curves , 2007, ASIACRYPT.