Skip to main content

Some Improved Algorithms for Hyperelliptic Curve Cryptosystems Using Degenerate Divisors

  • Conference paper
Information Security and Cryptology – ICISC 2004 (ICISC 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3506))

Included in the following conference series:

Abstract

Hyperelliptic curve cryptosystems (HECC) can be good alternatives to elliptic curve cryptosystems, and there is a good possibility to improve the efficiency of HECC due to its flexible algebraic structure. Recently, an efficient scalar multiplication technique for application to genus 2 curves using a degenerate divisor has been proposed. This new technique can be used in the cryptographic protocol using a fixed base point, e.g., HEC-DSA. This paper considers two important issues concerning degenerate divisors. First, we extend the technique for genus 2 curves to genus 3 curves. Jacobian variety for genus 3 curves has two different degenerate divisors: degree 1 and 2. We present explicit formulae of the addition algorithm with degenerate divisors, and then present the timing of scalar multiplication using the proposed formulae. Second, we propose several window methods using the degenerate divisors. It is not obvious how to construct a base point D such that degD = deg(aD) < g for integer a, where g is the genus of the underlying curve and deg(D) is the degree of divisor D. We present an explicit algorithm for generating such divisors. We then develop a window-based scheme that is secure against side-channel attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avanzi, R.: Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 366–381. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Cantor, D.: Computing in the Jacobian of a Hyperelliptic Curve. Mathematics of Computation 48(177), 95–101 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  3. Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. GMP, GNU MP Library GMP, http://www.swox.com/gmp

  5. Harley, R.: Adding.text (2000), http://cristal.inria.fr/~harley/hyper/

  6. Harley, R.: Doubling.c (2000), http://cristal.inria.fr/~harley/hyper/

  7. Katagi, M., Kitamura, I., Akishita, T., Takagi, T.: Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems using Degenerate Divisors. Cryptology ePrint Archive, 2003/203, IACR (2004)

    Google Scholar 

  8. Koblitz, N.: Hyperelliptic Cryptosystems. Journal of Cryptology 1, 139–150 (1989)

    Google Scholar 

  9. Lange, T.: Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae. Cryptology ePrint Archive, 2002/121, IACR (2002)

    Google Scholar 

  10. MAGMA: The Magma Computational Algebra System for Algebra, Number Theory and Geometry, http://magma.maths.usyd.edu.au/magma/

  11. Mumford, D.: Tata Lectures on Theta II. Progress in Mathematics vol. 43. Birkhäuser, Basel (1984)

    MATH  Google Scholar 

  12. Matsuo, K., Chao, J., Tsuji, S.: Fast Genus Two Hyperelliptic Curve Cryptosystems. Technical Report ISEC2001-31, IEICE Japan, pp. 89–96 (2001)

    Google Scholar 

  13. Menezes, A., Wu, Y., Zuccherato, R.: An Elementary Introduction to Hyperelliptic Curves. Technical Report CORR 96-19 (1996), http://www.cacr.math.uwaterloo.ca/

  14. Nagao, N.: Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 439–448. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. NTL: A Library for Doing Number Theory, http://www.shoup.net/ntl

  16. Okeya, K., Takagi, T.: The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328–343. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  17. Pelzl, J.: Hyperelliptic Cryptosystems on Embedded Microprocessors. Diploma Thesis, Rühr-Universität Bochum (2002)

    Google Scholar 

  18. Sugizaki, T., Matsuo, K., Chao, J., Tsujii, S.: An Extension of Harley Addition Algorithm for Hyperelliptic Curves over Finite Fields of Characteristic Two. Technical Report ISEC2002-9, IEICE, pp. 49–56 (2002)

    Google Scholar 

  19. Vercauteren, F.: Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 369–384. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Katagi, M., Akishita, T., Kitamura, I., Takagi, T. (2005). Some Improved Algorithms for Hyperelliptic Curve Cryptosystems Using Degenerate Divisors. In: Park, Cs., Chee, S. (eds) Information Security and Cryptology – ICISC 2004. ICISC 2004. Lecture Notes in Computer Science, vol 3506. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11496618_22

Download citation

  • DOI: https://doi.org/10.1007/11496618_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26226-8

  • Online ISBN: 978-3-540-32083-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics