Skip to main content

Improved Tripling on Elliptic Curves

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9589))

Included in the following conference series:

Abstract

We propose efficient strategies for calculating point tripling on Hessian (\(8M+5S\)), Jacobi-intersection (\(7M+5S\)), Edwards (\(8M+5S\)) and Huff (\(10M+5S\)) curves, together with a fast quintupling formula on Edwards curves. M is the cost of a field multiplication and S is the cost of a field squaring. To get the best speeds for single-scalar multiplication without regarding perstored points, computational cost between different double-base representation algorithms with various forms of curves is analyzed. Generally speaking, tree-based approach achieves best timings on inverted Edwards curves; yet under exceptional environment, near optimal controlled approach also worths being considered.

This work is supported in part by National Research Foundation of China under Grant No. 61502487, 61272040, and in part by National Basic Research Program of China (973) under Grant No. 2013CB338001.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    An addition formula is advertised as unified if it can handle generic doubling, that is, the two addends are identical.

  2. 2.

    As defined in [11] an addition formula is complete if it works for all pairs of inputs without exceptional cases.

  3. 3.

    The computation of E in the first line can be done as \(E\leftarrow 2U^2\) alternatively. It saves 2 field additions.

References

  1. Dimitrov, V., Imbert, L., Mishra, P.K.: Efficient and secure elliptic curve point multiplication using double-base chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 59–78. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Adikari, J., Dimitrov, V.S., Imbert, L.: Hybrid binary-ternary number system for elliptic curve cryptosystems. IEEE Trans. Comput. 60(2), 254–265 (2011)

    Article  MathSciNet  Google Scholar 

  3. Dimitrov, V., Howe, E.: Lower bounds on the lengths of double-base representations. Proc. Am. Math. Soc. 139(10), 3423–3430 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  4. Doche, C.: On the enumeration of double-base chains with applications to elliptic curve cryptography. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 297–316. Springer, Heidelberg (2014)

    Google Scholar 

  5. Doche, C., Kohel, D.R., Sica, F.: Double-base number system for multi-scalar multiplications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 502–517. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Doche, C., Sutantyo, D.: New and improved methods to analyze and compute double-scalar multiplications. IEEE Trans. Comput. 63(1), 230–242 (2014)

    Article  MathSciNet  Google Scholar 

  7. Liardet, P.-Y., Smart, N.P.: Preventing SPA/DPA in ECC systems using the jacobi form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 391–401. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Farashahi, R.R., Joye, M.: Efficient arithmetic on hessian curves. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 243–260. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  9. Joye, M., Quisquater, J.-J.: Hessian elliptic curves and side-channel attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 402–410. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. In: Fossorier, M.P.C., Høholdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 34–42. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Joye, M., Tibouchi, M., Vergnaud, D.: Huffs model for elliptic curves. In: Algorithmic Number Theory, pp. 234–250. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  13. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Feng, R., Nie, M., Wu, H.: Twisted Jacobi intersections curves. In: Kratochvíl, J., Li, A., Fiala, J., Kolman, P. (eds.) TAMC 2010. LNCS, vol. 6108, pp. 199–210. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  16. Doche, C., Icart, T., Kohel, D.R.: Efficient scalar multiplication by isogeny decompositions. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 191–206. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: Theory and applications of the double-base number system. IEEE Trans. Comput. 48(10), 1098–1106 (1999)

    Article  Google Scholar 

  18. Handbook of elliptic and hyperelliptic curve cryptography. CRC Press (2005)

    Google Scholar 

  19. Doche, C., Habsieger, L.: A tree-based approach for computing double-base chains. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 433–446. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  20. Longa, P., Gebotys, C.: Fast multibase methods and other several optimizations for elliptic curve scalar multiplication. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 443–462. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Smart, N.P.: The Hessian form of an elliptic curve. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 118–125. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Hisil, H., Carter, G., Dawson, E.: New formulae for efficient elliptic curve arithmetic. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 138–151. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  23. Bernstein, D.J., Lange, T.: Explicit-formulas database (2007)

    Google Scholar 

  24. Hisil, H., Wong, K.K.H., Carter, G., et al.: Faster group operations on elliptic curves. In: Proceedings of the Seventh Australasian Conference on Information Security, vol. 98, pp. 7–20. Australian Computer Society Inc. (2009)

    Google Scholar 

  25. Edwards, H.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44(3), 393–422 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  26. Bernstein, D.J., Lange, T.: Inverted edwards coordinates. In: Boztaş, S., Lu, H.-F.F. (eds.) AAECC 2007. LNCS, vol. 4851, pp. 20–27. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  27. Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: Optimizing double-base elliptic-curve single-scalar multiplication. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 167–182. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  28. Wu, H., Feng, R.: Elliptic curves in Huffs model. Wuhan Univ. J. Nat. Sci. 17(6), 473–480 (2012)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Yu .

Editor information

Editors and Affiliations

A Quintupling Formula on Edwards

A Quintupling Formula on Edwards

We show a new formula to calculate the 5-fold of a point P on Edwards in this section. Let \((X_5,Y_5,Z_5)=5(X_1,Y_1,Z_1)\). Explicit expression of \((X_5,Y_5,Z_5)\) is quite involved so we exclude it in this context. Yet it’s straightforward computable using curve equation and addition formula, one can accomplish it with the help of Magma or SageMath. An alternative algorithm for computing \((X_5,Y_5,Z_5)\) is as follows:

$$\begin{aligned} A\leftarrow X_1^2, B\leftarrow Y_1^2, C\leftarrow Z_1^2, D\leftarrow A^2, E\leftarrow B^2, F\leftarrow C^2, \end{aligned}$$
$$\begin{aligned} G\leftarrow (A+C)^2-D-F, H\leftarrow (B+C)^2-E-F,I\leftarrow (A+B)^2, J\leftarrow I-D-E, \end{aligned}$$
$$\begin{aligned} K\leftarrow I^2, L\leftarrow I-G-H, M\leftarrow (D-E)^2, N\leftarrow J^2, \end{aligned}$$
$$\begin{aligned} O\leftarrow (D-E)(K-2d(K-M-2N)), P\leftarrow 2M(I+4F-G-H), \end{aligned}$$
$$\begin{aligned} Q\leftarrow K-4d\cdot N, R\leftarrow (D-E-G+H)Q, S\leftarrow L(2M-Q), \end{aligned}$$
$$\begin{aligned} T\leftarrow O+P, U\leftarrow P-Q, V\leftarrow R+S, W\leftarrow R-S, \end{aligned}$$
$$\begin{aligned} X_5\leftarrow X_1(U+W)(U-W), Y_5\leftarrow Y_1(T+V)(T-V), Z_5\leftarrow Z_1(T+V)(U-W). \end{aligned}$$

The above algorithm derives an efficient quintupling formula that costs \(10M+12S+2D\). Including previous work reported in [27], cost of different strategies for computing projective quintupling formula on Edwards curves is listed as Table 5. It turns out that the new formula is preferred in most practical environments when \(D \backslash M\), \(S \backslash M\)-ratio are less than 1.

Table 5. Different quintupling formulas on Edwards curves.

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Li, W., Yu, W., Wang, K. (2016). Improved Tripling on Elliptic Curves. In: Lin, D., Wang, X., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2015. Lecture Notes in Computer Science(), vol 9589. Springer, Cham. https://doi.org/10.1007/978-3-319-38898-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-38898-4_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-38897-7

  • Online ISBN: 978-3-319-38898-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics