Three Dimensional Montgomery Ladder, Differential Point Tripling on Montgomery Curves and Point Quintupling on Weierstrass' and Edwards Curves

Elliptic Curve Cryptography is an important alternative to traditional public key schemes such as RSA. This paper presentsia simultaneous triple scalar multiplication algorithm to compute the x-coordinate of $$kP+lQ+uR$$ on a Montgomery Curve $$E_{m}$$ defined over $$\mathbb {F}_p$$ which is about 15 to 22i¾?% faster than the straight forward method of doing the same. The algorithm, motivated by Bernstein's paper on Differential Addition Chains, where the author proposes various 2-dimensional differential addition chains and asks for 3-dimensional versions to be constructed, can be generalized to other elliptic curve forms with differential addition formula,iia formula for Differential point tripling on Montgomery Curves which is slightly better than computing 3P as $$2P+P$$ and relevant in the implementation of Montgomery's PRAC andiiian improvement in Mishra and Dimitrov's point Quintupling algorithm for Weierstrass' curves and an efficient Quintupling algorithm for Edwards Curves.

[1]  Daniel J. Bernstein,et al.  Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.

[2]  Hongfeng Wu,et al.  A New Model of Binary Elliptic Curves , 2012, INDOCRYPT.

[3]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[4]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[5]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[6]  Toru Akishita,et al.  Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form , 2001, Selected Areas in Cryptography.

[7]  Patrick Longa,et al.  Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields , 2008, IEEE Transactions on Computers.

[8]  Tanja Lange,et al.  Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication , 2007, INDOCRYPT.

[9]  M. Stam,et al.  Speeding up subgroup cryptosystems , 2003 .

[10]  Rodrigo Abarzúa,et al.  Complete Atomic Blocks for Elliptic Curves in Jacobian Coordinates over Prime Fields , 2012, LATINCRYPT.

[11]  Scott A. Vanstone,et al.  Accelerated Verification of ECDSA Signatures , 2005, Selected Areas in Cryptography.

[12]  Benjamin Justus,et al.  Differential Addition in Generalized Edwards Coordinates , 2010, IWSEC.

[13]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[14]  Jean-Pierre Seifert,et al.  Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks , 2002, IACR Cryptol. ePrint Arch..

[15]  Marc Joye,et al.  Efficient Arithmetic on Hessian Curves , 2010, Public Key Cryptography.

[16]  Vassil S. Dimitrov,et al.  Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation , 2007, ISC.

[17]  Kouichi Sakurai,et al.  Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve , 2001, CHES.

[18]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[19]  Dipanwita Roy Chowdhury,et al.  Randomized Batch Verification of Standard ECDSA Signatures , 2014, SPACE.

[20]  Marc Joye,et al.  Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation , 2011, AFRICACRYPT.

[21]  Richard P. Brent,et al.  Modern Computer Arithmetic , 2010 .

[22]  Marc Joye,et al.  Binary Huff Curves , 2011, CT-RSA.

[23]  Laurent Imbert,et al.  Optimizing elliptic curve scalar multiplication for small scalars , 2009, Optical Engineering + Applications.

[24]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[25]  Srinivasa Rao Subramanya Rao A note on schoenmakers algorithm for multi exponentiation , 2015, 2015 12th International Joint Conference on e-Business and Telecommunications (ICETE).

[26]  Tanja Lange,et al.  Binary Edwards Curves , 2008, CHES.

[27]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[28]  Marc Joye,et al.  Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.

[29]  Reza Azarderakhsh,et al.  A New Double Point Multiplication Algorithm and Its Application to Binary Elliptic Curves with Endomorphisms , 2014, IEEE Transactions on Computers.

[30]  Jung Hee Cheon,et al.  Fast Batch Verification of Multiple Signatures , 2007, Public Key Cryptography.

[31]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[32]  Patrick Longa,et al.  New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems (extended version) , 2008, IACR Cryptol. ePrint Arch..

[33]  Vassil S. Dimitrov,et al.  Hybrid algorithm for the computation of the matrix polynomial I+A+/spl middot//spl middot//spl middot/+A/sup N-1/ , 1995 .