Abstract
The fundamental operation in elliptic curve cryptographic schemes is the multiplication of an elliptic curve point by an integer. This paper describes a new method for accelerating this operation on classes of elliptic curves that have efficiently-computable endomorphisms. One advantage of the new method is that it is applicable to a larger class of curves than previous such methods. For this special class of curves, a speedup of up to 50% can be expected over the best general methods for point multiplication.
Keywords
- Point Multiplication
- Elliptic Curve
- Elliptic Curf
- Point Doubling
- Discrete Logarithm Problem
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
Chapter PDF
References
L. Babai, “On Lovász’ Lattice Reduction and the Nearest Lattice Point Problem”, Combinatorica 6 (1986), 1–13
D. Bailey and C. Paar, “Optimal extension fields for fast arithmetic in public-key algorithms”, Advances in Cryptology-Crypto’ 98, 1998, 472–485.
D. Bleichenbacher, “On the generation of DSA one-time keys”, preprint, November 2000.
D. Chudnovsky and G. Chudnovsky, “Sequences of numbers generated by addition in formal groups and new primality and factoring tests”, Advances in Applied Mathematics, 7 (1987), 385–434.
H. Cohen, A Course in Computational Algebraic Number Theory, Springer-Verlag, 3rd printing, 1996.
H. Cohen, A. Miyaji and T. Ono, “Efficient elliptic curve exponentiation using mixed coordinates”, Advances in Cryptology-Asiacrypt’ 98, 1998, 51–65.
D. Cox, Primes of the Form x 2 + ny2. Fermat, Class Field Theory and Complex Multiplication, Wiley, 1989.
G. Frey and H. Rück, “A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves”, Mathematics of Computation, 62 (1994), 865–874.
R. Gallant, R. Lambert and S. Vanstone, “Improving the parallelized Pollard lambda search on anomalous binary curves”, Mathematics of Computation, 69 (2000), 1699–1705.
D. Gollmann, Y. Han and C. Mitchell, “Redundant integer representations and fast exponentiation”, Designs, Codes and Cryptography, 7 (1996), 135–151.
D. Gordon, “A survey of fast exponentiation methods”, Journal of Algorithms, 27 (1998), 129–146.
D. Hankerson, J. Hernandez and A. Menezes, “Software implementation of elliptic curve cryptography over binary fields”, Proceedings of CHES 2000, LNCS 1965 (2000), 1–24.
N. Koblitz, “CM-curves with good cryptographic properties”, Advances in Cryptology-Crypto’ 91, 1992, 279–287.
N. Koblitz, “An elliptic curve implementation of the finite field digital signature algorithm”, Advances in Cryptology-Crypto’ 98, 1998, 327–337.
C. Lim and P. Lee, “More flexible exponentiation with precomputation”, Advances in Cryptology-Crypto’ 94, 1994, 95–107.
A. Menezes, T. Okamoto and S. Vanstone, “Reducing elliptic curve logarithms to logarithms in a finite field”, IEEE Transactions on Information Theory, 39 (1993), 1639–1646.
A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.
A. Miyaji, T. Ono and H. Cohen, “Efficient elliptic curve exponentiation”, Proceedings of ICICS’ 97, 1997, 282–290.
F. Morain and J. Olivos, “Speeding up the computations on an elliptic curve using addition-subtraction chains”, Informatique Théorique et Applications, 24 (1990), 531–544.
V. Müller, “Fast multiplication in elliptic curves over small fields of characteristic two”, Journal of Cryptology, 1 (1998), 219–234.
P. van Oorschot and M. Wiener, “Parallel collision search with cryptanalytic applications”, Journal of Cryptology, 12 (1999), 1–28.
S. Pohlig and M. Hellman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Transactions on Information Theory, 24 (1978), 106–110.
J. Pollard, “Monte Carlo methods for index computation mod p”, Mathematics of Computation, 32 (1978), 918–924.
J. Proos, personal communication, March 2000.
T. Satoh and K. Araki, “Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves”, Commentarii Mathematici Universitatis Sancti Pauli, 47 (1998), 81–92.
I. Semaev, ”Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p“, Mathematics of Computation, 67 (1998), 353–356.
J. Silverman, The Arithmetic of Elliptic Curves, Springer-Verlag, 1986.
N. Smart, “The discrete logarithm problem on elliptic curves of trace one”, Journal of Cryptology, 12 (1999), 193–196.
N. Smart, “Elliptic curve cryptosystems over small fields of odd characteristic”, Journal of Cryptology, 12 (1999), 141–151.
J. Solinas, “An improved algorithm for arithmetic on a family of elliptic curves”, Advances in Cryptology-Crypto’ 97, 1997, 357–371.
J. Solinas, “Generalized Mersenne numbers”, Technical Report CORR 99-39, Dept. of C&O, University of Waterloo, 1999.
J. Solinas, “Efficient arithmetic on Koblitz curves”, Designs, Codes and Cryptography, 19 (2000), 195–249.
WAP WTLS, Wireless Application Protocol Wireless Transport Layer Security Specification, Wireless Application Protocol Forum, February 1999. Drafts available at http://www.wapforum.org
M. Wiener and R. Zuccherato, “Faster attacks on elliptic curve cryptosystems”, Selected Areas in Cryptography, LNCS 1556 (1999), 190–200.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2001 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Gallant, R.P., Lambert, R.J., Vanstone, S.A. (2001). Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (eds) Advances in Cryptology — CRYPTO 2001. CRYPTO 2001. Lecture Notes in Computer Science, vol 2139. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44647-8_11
Download citation
DOI: https://doi.org/10.1007/3-540-44647-8_11
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-42456-7
Online ISBN: 978-3-540-44647-7
eBook Packages: Springer Book Archive