Skip to main content
Log in

Complete addition formulas on the level four theta model of elliptic curves

  • Published:
Afrika Matematika Aims and scope Submit manuscript

Abstract

The addition formula provided for the recently discovered level four theta model of elliptic curve (Diao and Fouotsa in Afr Math 26(3):283–301, 2015) is not complete; meaning that it does not work for all inputs. In this work we provide three alternative addition formulas to solve this problem. The obtained formulas are unified in the sense that they can be used for both addition of points and doubling. These formulas are also valid both in odd and even characteristics. In particular our new formula in binary fields improves the one previously obtained on this curve (Diao and Fouotsa, 2015). We compute the cost of each formula. We also provide a sage and magma codes (Fouotsa and Diao in Sage and magma code for the verification of addition formulas, algorithm for cost computation and completeness of addition formulas. http://www.emmanuelfouotsa-prmais.org/Portals/22/CODE.txt, 2018) to ensure the correctness of all formulas and algorithms in this work.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bernstein, D.J., Lange, T.: Explicit-formulae database. http://www.hyperelliptic.org/EFD

  2. Bernstein, D.J., Lange, T., Farashahi, R.R.: Binary edwards curves. In: Cryptographic Hardware and Embedded Systems-CHES 2008. In: 10th International Workshop, Washington, D.C., USA, August 10–13, 2008. Proceedings, Lecture Notes in Computer Science, pp. 244–265. Springer (2008)

  3. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Advances in Cryptology-CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19–23, 2001, Proceedings, pp. 213–229 (2001)

  4. Devigne, J., Joye, M.: Binary Huff curves. In: Topics in Cryptology—CT-RSA 2011, LNCS Springer, vol. 6558 , pp. 340–355 (2011)

  5. Diao, O., Fouotsa, E.: Arithmetic of the level four theta model of elliptic curves. Afr. Math. 26(3), 283–301 (2015)

    Article  MathSciNet  Google Scholar 

  6. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 32, 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  7. Fouotsa, E.: Parallelizing pairings on hessian elliptic curves. Arab J. Math. Sci. 25(1), 29–42 (2019)

    MathSciNet  MATH  Google Scholar 

  8. Fouotsa, E., Diao, O.: Sage and magma code for the verification of addition formulas, algorithm for cost computation and completeness of addition formulas (2018). http://www.emmanuelfouotsa-prmais.org/Portals/22/CODE.txt

  9. Gamal, T.E.: A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 473–496 (1985)

    Article  MathSciNet  Google Scholar 

  10. Izu, T., Takagi, T.: Exceptional procedure attack on elliptic curve cryptosystems. In: PKC 2003, pp. 224–239. Springer (2003)

  11. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  12. Kohel, D.: Efficient arithmetic on elliptic curves in characteristic 2. In: INDOCRYPT 2012, LNCS Springer, vol. 7668, pp. 378–398 (2012)

  13. Libert, B., Quisquater, J.: Identity based undeniable signatures. In: Topics in Cryptology—CT-RSA 2004, The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23–27, 2004, Proceedings, pp. 112–125 (2004)

  14. Lubicz, D., Robert, D.: Efficient pairing computation with theta functions. In: Algorithmic Number Theory (2010), LNCS Springer, vol. 6197, pp. 251–269 (2010)

  15. Miller V.S.: New directions in cryptography. In: Use of Elliptic Curves in Cryptography. Advances in Cryptology—CRYPTO’85, vol. 218, pp. 417–426 (1986)

  16. Nafissatou, D., Emmanuel, F.: An encoding for the theta model of elliptic curves. Innov. Interdiscip. Solut. Underserved Areas 249, 224–235 (2019)

    Google Scholar 

  17. Nitaj, A., Fouotsa, E.: A new attack on rsa and demytko’s elliptic curve cryptosystem. J. Discrete Math. Sci. Cryptogr. 22(3), 391–409 (2019)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors are very grateful for the reviewers’s comments which enable to improve this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Emmanuel Fouotsa.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Fouotsa, E., Diao, O. Complete addition formulas on the level four theta model of elliptic curves. Afr. Mat. 31, 465–481 (2020). https://doi.org/10.1007/s13370-019-00736-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13370-019-00736-6

Keywords

Mathematics Subject Classification

Navigation