Skip to main content

2017 | OriginalPaper | Buchkapitel

Twisted \({\mu }_4\)-Normal Form for Elliptic Curves

verfasst von : David Kohel

Erschienen in: Advances in Cryptology – EUROCRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We introduce the twisted \(\varvec{\mu }_4\)-normal form for elliptic curves, deriving in particular addition algorithms with complexity \(9{\mathbf {M}}+ 2{\mathbf {S}}\) and doubling algorithms with complexity \(2{\mathbf {M}}+ 5{\mathbf {S}}+ 2{\mathbf {m}}\) over a binary field. Every ordinary elliptic curve over a finite field of characteristic 2 is isomorphic to one in this family. This improvement to the addition algorithm, applicable to a larger class of curves, is comparable to the \(7{\mathbf {M}}+ 2{\mathbf {S}}\) achieved for the \(\varvec{\mu }_4\)-normal form, and replaces the previously best known complexity of \(13{\mathbf {M}}+ 3{\mathbf {S}}\) on López-Dahab models applicable to these twisted curves. The derived doubling algorithm is essentially optimal, without any assumption of special cases. We show moreover that the Montgomery scalar multiplication with point recovery carries over to the twisted models, giving symmetric scalar multiplication adapted to protect against side channel attacks, with a cost of \(4{\mathbf {M}}+ 4{\mathbf {S}}+ 1{\mathbf {m}}_t + 2{\mathbf {m}}_c\) per bit. In characteristic different from 2, we establish a linear isomorphism with the twisted Edwards model over the base field. This work, in complement to the introduction of \(\varvec{\mu }_4\)-normal form, fills the lacuna in the body of work on efficient arithmetic on elliptic curves over binary fields, explained by this common framework for elliptic curves in \(\varvec{\mu }_4\)-normal form over a field of any characteristic. The improvements are analogous to those which the Edwards and twisted Edwards models achieved for elliptic curves over finite fields of odd characteristic and extend \(\varvec{\mu }_4\)-normal form to cover the binary NIST curves.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
As is verified by the implementation in Echidna [11] written in Magma [14].
 
Literatur
5.
10.
12.
Zurück zum Zitat Lagarias, J.C., Montgomery, H.L., Odlyzko, A.M.: A bound for the least prime ideal in the Chebotarev density theorem. Invent. Math. 54, 271–296 (1979)MathSciNetCrossRefMATH Lagarias, J.C., Montgomery, H.L., Odlyzko, A.M.: A bound for the least prime ideal in the Chebotarev density theorem. Invent. Math. 54, 271–296 (1979)MathSciNetCrossRefMATH
13.
15.
Zurück zum Zitat Oliveira, T., López, J., Aranha, D.F., Rodríguez-Henríquez, F.: Lambda coordinates for binary elliptic curves. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 311–330. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40349-1_18 CrossRef Oliveira, T., López, J., Aranha, D.F., Rodríguez-Henríquez, F.: Lambda coordinates for binary elliptic curves. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 311–330. Springer, Heidelberg (2013). doi:10.​1007/​978-3-642-40349-1_​18 CrossRef
Metadaten
Titel
Twisted -Normal Form for Elliptic Curves
verfasst von
David Kohel
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-56620-7_23