Skip to main content
Log in

Speeding up Huff form of elliptic curves

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

This paper presents faster inversion-free point addition formulas for the curve \(y (1+ax^2) = cx (1+dy^2)\). The proposed formulas improve the point doubling operation count record (I, M, S, D, a are arithmetic operations over a field. I: inversion, M: multiplication, S: squaring, D: multiplication by a curve constant, a: addition/subtraction) from \(6\mathbf{{M}}+ 5\mathbf{{S}}\) to \(8\mathbf{{M}}\) and mixed addition operation count record from \(10\mathbf{{M}}\) to \(8\mathbf{{M}}\). Both sets of formulas are shown to be 4-way parallel, leading to an effective cost of \(2\mathbf{{M}}\) per either of the group operations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Here, “small” refers to any distinguished element for which multiplications with other field elements are significantly faster than the usual multiplication of two arbitrary elements in \(\mathbb {K}\).

  2. The singularities of E is ommitted here for simplicity. One can work with desingularization of E in \(\mathbb {P}^1\times {}\mathbb {P}^1\) to get a technically better statement.

References

  1. Bernstein D.J., Birkner P., Joye M., Lange T., Peters C.: Twisted Edwards curves. In: AFRICACRYPT 2008 Proceedings, LNCS, vol. 5023, pp. 389–405. Springer (2008).

  2. Bernstein D.J., Chuengsatiansup C., Kohel D., Lange T.: Twisted Hessian curves. In: Progress in Cryptology LATINCRYPT 2015 Proceedings, vol. 9230, pp. 269–294. Springer (2015).

  3. Bernstein D.J., Lange T.: Faster addition and doubling on elliptic curves. In: ASIACRYPT 2007, LNCS, vol. 4833, pp. 29–50. Springer (2007).

  4. Bernstein D.J., Lange T.: A complete set of addition laws for incomplete Edwards curves. J. Number Theory 131(5), 858–872 (2011).

    Article  MathSciNet  Google Scholar 

  5. Billet O., Joye M.: The Jacobi model of an elliptic curve and side-channel analysis. In: 2003 Proceedings Applied Algebra, Algebraic Algorithms and Error-Correcting Codes: 15th International Symposium, AAECC-15, Toulouse, France, 12–16 May, vol. 2643, pp. 34–42. Springer, Berlin (2003).

    Chapter  Google Scholar 

  6. Ciss A.A., Sow D.: On a new generalization of Huff curves. Cryptology ePrint Archive, Report 2011/580, (2011). http://eprint.iacr.org/2011/580.

  7. Hankerson D., Menezes A.J., Vanstone S.A.: Guide to Elliptic Curve Cryptography. Springer, New York (2003).

    MATH  Google Scholar 

  8. Hisil H.: Elliptic curves, group law, and efficient computation. PhD thesis, Queensland University of Technology (2010).

  9. Hisil H., Wong K.K.-H., Carter G., Dawson E.: Twisted Edwards curves revisited. In: ASIACRYPT 2008 Proceedings, LNCS, vol. 5350, pp. 326–343. Springer (2008).

  10. Hisil H., Wong K.K.-H., Carter G., Dawson E.: Jacobi quartic curves revisited. In: ACISP 2009 proceedings, LNCS, vol. 5594, pp. 452–468. Springer (2009).

  11. Huff G.B.: Diophantine problems in geometry and elliptic ternary forms. Duke Math. J. 15(2), 443–453 (1948).

    Article  MathSciNet  Google Scholar 

  12. Joye M., Tibouchi M., Vergnaud D.: Huff’s model for elliptic curves. In: Algorithmic Number Theory: 9th International Symposium, ANTS-IX, Nancy, France, July 19–23, 2010 Proceedings, vol. 6197, pp. 234–250. Springer, Berlin (2010).

    Google Scholar 

  13. Moody D., Shumow D.: Analogues of vélu’s formulas for isogenies on alternate models of elliptic curves. Math. Comput. 85(300), 1929–1951 (2016).

    Article  Google Scholar 

  14. Silverman J.H.: The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol. 106. Springer, 1st ed. 1986. Corr. 3rd printing (1994).

  15. Wu H., Feng R.: Elliptic curves in Huff’s model. Cryptology ePrint Archive, Report 2010/383 (2010). http://eprint.iacr.org/2010/390.

  16. Wu H., Feng R.: Elliptic curves in Huff’s model. Wuhan Univ. J. Nat. Sci. 17(6), 473–480 (2012).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors thank the anonymous reviewers for their suggestions and comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huseyin Hisil.

Additional information

Communicated by A. Enge.

This project is funded by Yasar University Scientific Research Project SRP-024.

Appendices

Appendix A: Maple verification script for Theorem (2)

figure e

Appendix B: Maple verification script for Theorem (3)

figure f

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Orhon, N.G., Hisil, H. Speeding up Huff form of elliptic curves. Des. Codes Cryptogr. 86, 2807–2823 (2018). https://doi.org/10.1007/s10623-018-0475-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0475-4

Keywords

Mathematics Subject Classification

Navigation