4 research outputs found

    Efficient arithmetic on elliptic curves in characteristic 2

    No full text
    International audienceWe present normal forms for elliptic curves over a field of characteristic 2 analogous to Edwards normal form, and determine bases of addition laws, which provide strikingly simple expressions for the group law. We deduce efficient algorithms for point addition and scalar multiplication on these forms. The resulting algorithms apply to any elliptic curve over a field of characteristic 2 with a 4-torsion point, via an isomorphism with one of the normal forms. We deduce algorithms for duplication in time 2M+5S+2mc2M + 5S + 2m_c and for addition of points in time 7M+2S7M + 2S, where MM is the cost of multiplication, SS the cost of squaring , and mcm_c the cost of multiplication by a constant. By a study of the Kummer curves K=E/{±1]}\mathcal{K} = E/\{\pm1]\}, we develop an algorithm for scalar multiplication with point recovery which computes the multiple of a point P with 4M+4S+2mc+mt4M + 4S + 2m_c + m_t per bit where mtm_t is multiplication by a constant that depends on PP

    The geometry of efficient arithmetic on elliptic curves

    Full text link
    The arithmetic of elliptic curves, namely polynomial addition and scalar multiplication, can be described in terms of global sections of line bundles on E×EE\times E and EE, respectively, with respect to a given projective embedding of EE in Pr\mathbb{P}^r. By means of a study of the finite dimensional vector spaces of global sections, we reduce the problem of constructing and finding efficiently computable polynomial maps defining the addition morphism or isogenies to linear algebra. We demonstrate the effectiveness of the method by improving the best known complexity for doubling and tripling, by considering families of elliptic curves admiting a 22-torsion or 33-torsion point

    Pre-Computation Scheme of Window Ï„\tauNAF for Koblitz Curves Revisited

    Get PDF
    Let Ea/F2:y2+xy=x3+ax2+1E_a/ \mathbb{F}_{2}: y^2+xy=x^3+ax^2+1 be a Koblitz curve. The window τ\tau-adic non-adjacent form (window τ\tauNAF) is currently the standard representation system to perform scalar multiplications on Ea/F2mE_a/ \mathbb{F}_{2^m} utilizing the Frobenius map τ\tau. This work focuses on the pre-computation part of scalar multiplication. We first introduce μτˉ\mu\bar{\tau}-operations where μ=(−1)1−a\mu=(-1)^{1-a} and τˉ\bar{\tau} is the complex conjugate of τ\tau. Efficient formulas of μτˉ\mu\bar{\tau}-operations are then derived and used in a novel pre-computation scheme. Our pre-computation scheme requires 66{\bf M}+6+6{\bf S}, 1818{\bf M}+17+17{\bf S}, 4444{\bf M}+32+32{\bf S}, and 8888{\bf M}+62+62{\bf S} (a=0a=0) and 66{\bf M}+6+6{\bf S}, 1919{\bf M}+17+17{\bf S}, 4646{\bf M}+32+32{\bf S}, and 9090{\bf M}+62+62{\bf S} (a=1a=1) for window τ\tauNAF with widths from 44 to 77 respectively. It is about two times faster, compared to the state-of-the-art technique of pre-computation in the literature. The impact of our new efficient pre-computation is also reflected by the significant improvement of scalar multiplication. Traditionally, window τ\tauNAF with width at most 66 is used to achieve the best scalar multiplication. Because of the dramatic cost reduction of the proposed pre-computation, we are able to increase the width for window τ\tauNAF to 77 for a better scalar multiplication. This indicates that the pre-computation part becomes more important in performing scalar multiplication. With our efficient pre-computation and the new window width, our scalar multiplication runs in at least 85.2\% the time of Kohel\u27s work (Eurocrypt\u272017) combining the best previous pre-computation. Our results push the scalar multiplication of Koblitz curves, a very well-studied and long-standing research area, to a significant new stage
    corecore