6 research outputs found

    Connecting Legendre with Kummer and Edwards

    Get PDF
    Scalar multiplication on Legendre form elliptic curves can be speeded up in two ways. One can perform the bulk of the computation either on the associated Kummer line or on an appropriate twisted Edwards form elliptic curve. This paper provides details of moving to and from between Legendre form elliptic curves and associated Kummer line and moving to and from between Legendre form elliptic curves and related twisted Edwards form elliptic curves. Further, concrete twisted Edwards form elliptic curves are identified which correspond to known Kummer lines at the 128-bit security level which provide very fast scalar multiplication on modern architectures supporting SIMD operations

    The Generalized Montgomery Coordinate:A New Computational Tool for Isogeny-based Cryptography

    Get PDF
    Recently, some studies have constructed one-coordinate arithmetics on elliptic curves. For example, formulas of the 𝑥-coordinate of Montgomery curves, 𝑥-coordinate of Montgomery− curves, 𝑤-coordinate of Edwards curves, 𝑤-coordinate of Huff’s curves, 𝜔-coordinates of twisted Jacobi intersections have been proposed. These formulas are useful for isogeny-based cryptography because of their compactness and efficiency. In this paper, we define a novel function on elliptic curves called the generalized Montgomery coordinate that has the five coordinates described above as special cases. For a generalized Montgomery coordinate, we construct an explicit formula of scalar multiplication that includes the division polynomial, and both a formula of an image point under an isogeny and that of a coefficient of the codomain curve. Finally, we present two applications of the theory of a generalized Montgomery coordinate. The first one is the construction of a new efficient formula to compute isogenies on Montgomery curves. This formula is more efficient than the previous one for high degree isogenies as theÎlu’s formula in our implementation. The second one is the construction of a new generalized Montgomery coordinate for Montgomery−curves used for CSURF

    Binary Kummer Line

    Get PDF
    Gaudry and Lubicz introduced the idea of Kummer line in 2009, and Karati and Sarkar proposed three Kummer lines over prime fields in 2017. In this work, we explore the problem of secure and efficient scalar multiplications on binary field using Kummer line and investigate the possibilities of speedups using Kummer line compared to Koblitz curves, binary Edwards curve and Weierstrass curves. We propose a binary Kummer line BKL251\mathsf{BKL}251 over binary field F2251\mathbb{F}_{2^{251}} where the associated elliptic curve satisfies the required security conditions and offers 124.5-bit security which is the same as that of Binary Edwards curve BEd251\mathsf{BEd251} and Weierstrass curve CURVE2251\mathsf{CURVE2251}. BKL251\mathsf{BKL}251 has small curve parameter and small base point. We implement our software of BKLl251\mathsf{BKL}l251 using the instruction PCLMULQDQ{\tt PCLMULQDQ} of modern Intel processors and batch software BBK251\mathsf{BBK251} using bitslicing technique. For fair comparison, we also implement the software BEd251\mathsf{BEd}251 for binary Edwards curve. In both the implementations, scalar multiplications take constant time which use Montgomery ladders. In case of left-to-right Montgomery ladder, both the Kummer line and Edwards curve have almost the same number of field operations. For right-to-left Montgomery ladder scalar multiplication, each ladder step of binary Kummer line needs less number of field operations compared to Edwards curve. Our experimental results show that left-to-right Montgomery scalar multiplications of BKL251\mathsf{BKL}251 are 9.63%9.63\% and 0.52%0.52\% faster than those of BEd251\mathsf{BEd}251 for fixed-base and variable-base, respectively. Left-to-right Montgomery scalar multiplication for variable-base of BKL251\mathsf{BKL}251 is 39.74\%, 23.25\% and 32.92\% faster than those of the curves CURVE2251\mathsf{CURVE2251}, K-283 and B-283 respectively. Using right-to-left Montgomery ladder with precomputation, BKL251\mathsf{BKL}251 achieves 17.84\% speedup over BEd251\mathsf{BEd}251 for fixed-base scalar multiplication. For batch computation, BBK251\mathsf{BBK251} has comparatively the same (slightly faster) performance as BBE251\mathsf{BBE251} and sect283r1\mathsf{sect283r1}. Also it is clear from our experiments that scalar multiplications on BKL251\mathsf{BKL}251 and BEd251\mathsf{BEd251} are (approximately) 65\% faster than one scalar multiplication (after scaling down) of batch software BBK251\mathsf{BBK251} and BBE251\mathsf{BBE251}

    Kummer versus Montgomery Face-off over Prime Order Fields

    Get PDF
    This paper makes a comprehensive comparison of the efficiencies of vectorized implementations of Kummer lines and Montgomery curves at various security levels. For the comparison, nine Kummer lines are considered, out of which eight are new, and new assembly implementations of all nine Kummer lines have been made. Seven previously proposed Montgomery curves are considered and new vectorized assembly implementations have been made for five of them. Our comparisons show that for all security levels, Kummer lines are consistently faster than Montgomery curves, though the speed-up gap is not much

    Connecting Legendre with Kummer and Edwards

    No full text
    corecore