24 research outputs found

    The Q-curve construction for endomorphism-accelerated elliptic curves

    Get PDF
    We give a detailed account of the use of Q\mathbb{Q}-curve reductions to construct elliptic curves over F_p2\mathbb{F}\_{p^2} with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant--Lambert--Vanstone (GLV) and Galbraith--Lin--Scott (GLS) endomorphisms. Like GLS (which is a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves, and thus finding secure group orders when pp is fixed for efficient implementation. Unlike GLS, we also offer the possibility of constructing twist-secure curves. We construct several one-parameter families of elliptic curves over F_p2\mathbb{F}\_{p^2} equipped with efficient endomorphisms for every p \textgreater{} 3, and exhibit examples of twist-secure curves over F_p2\mathbb{F}\_{p^2} for the efficient Mersenne prime p=21271p = 2^{127}-1.Comment: To appear in the Journal of Cryptology. arXiv admin note: text overlap with arXiv:1305.540

    Families of fast elliptic curves from Q-curves

    Get PDF
    We construct new families of elliptic curves over \FF_{p^2} with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant-Lambert-Vanstone (GLV) and Galbraith-Lin-Scott (GLS) endomorphisms. Our construction is based on reducing \QQ-curves-curves over quadratic number fields without complex multiplication, but with isogenies to their Galois conjugates-modulo inert primes. As a first application of the general theory we construct, for every p>3p > 3, two one-parameter families of elliptic curves over \FF_{p^2} equipped with endomorphisms that are faster than doubling. Like GLS (which appears as a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves, and thus finding secure group orders when pp is fixed. Unlike GLS, we also offer the possibility of constructing twist-secure curves. Among our examples are prime-order curves equipped with fast endomorphisms, with almost-prime-order twists, over \FF_{p^2} for p=21271p = 2^{127}-1 and p=225519p = 2^{255}-19

    Implementing 4-Dimensional GLV Method on GLS Elliptic Curves with j-Invariant 0

    Get PDF
    The Gallant-Lambert-Vanstone (GLV) method is a very efficient technique for accelerating point multiplication on elliptic curves with efficiently computable endomorphisms. Galbraith, Lin and Scott (J. Cryptol. 24(3), 446-469 (2011)) showed that point multiplication exploiting the 2-dimensional GLV method on a large class of curves over GF(p^2) was faster than the standard method on general elliptic curves over GF(p), and left as an open problem to study the case of 4-dimensional GLV on special curves (e.g., j(E) = 0) over GF(p^2). We study the above problem in this paper. We show how to get the 4-dimensional GLV decomposition with proper decomposed coefficients, and thus reduce the number of doublings for point multiplication on these curves to only a quarter. The resulting implementation shows that the 4-dimensional GLV method on a GLS curve runs in about 0.78 the time of the 2-dimensional GLV method on the same curve and in between 0.78-0.87 the time of the 2-dimensional GLV method using the standard method over GF(p). In particular, our implementation reduces by up to 27% the time of the previously fastest implementation of point multiplication on x86-64 processors due to Longa and Gebotys (CHES2010)

    Ready-Made Short Basis for GLV+GLS on High Degree Twisted Curves

    Get PDF
    The crucial step in elliptic curve scalar multiplication based on scalar decompositions using efficient endomorphisms—such as GLV, GLS or GLV+GLS—is to produce a short basis of a lattice involving the eigenvalues of the endomorphisms, which usually is obtained by lattice basis reduction algorithms or even more specialized algorithms. Recently, lattice basis reduction is found to be unnecessary. Benjamin Smith (AMS 2015) was able to immediately write down a short basis of the lattice for the GLV, GLS, GLV+GLS of quadratic twists using elementary facts about quadratic rings. Certainly it is always more convenient to use a ready-made short basis than to compute a new one by some algorithm. In this paper, we extend Smith\u27s method on GLV+GLS for quadratic twists to quartic and sextic twists, and give ready-made short bases for 44-dimensional decompositions on these high degree twisted curves. In particular, our method gives a unified short basis compared with Hu et. al\u27s method (DCC 2012) for 44-dimensional decompositions on sextic twisted curves

    Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication

    Get PDF
    The GLV method of Gallant, Lambert and Vanstone~(CRYPTO 2001) computes any multiple kPkP of a point PP of prime order nn lying on an elliptic curve with a low-degree endomorphism Φ\Phi (called GLV curve) over Fp\mathbb{F}_p as kP=k1P+k2Φ(P)kP = k_1P + k_2\Phi(P), with max{k1,k2}C1n\max\{|k_1|,|k_2|\}\leq C_1\sqrt n for some explicit constant C1>0C_1>0. Recently, Galbraith, Lin and Scott (EUROCRYPT 2009) extended this method to all curves over Fp2\mathbb{F}_{p^2} which are twists of curves defined over Fp\mathbb{F}_p. We show in this work how to merge the two approaches in order to get, for twists of any GLV curve over Fp2\mathbb{F}_{p^2}, a four-dimensional decomposition together with fast endomorphisms Φ,Ψ\Phi, \Psi over Fp2\mathbb{F}_{p^2} acting on the group generated by a point PP of prime order nn, resulting in a proven decomposition for any scalar k[1,n]k\in[1,n] given by kP=k1P+k2Φ(P)+k3Ψ(P)+k4ΨΦ(P)kP=k_1P+ k_2\Phi(P)+ k_3\Psi(P) + k_4\Psi\Phi(P), with maxi(ki)0\max_i (|k_i|)0. Remarkably, taking the best C1,C2C_1, C_2, we obtain C2/C1<412C_2/C_1<412, independently of the curve, ensuring in theory an almost constant relative speedup. In practice, our experiments reveal that the use of the merged GLV-GLS approach supports a scalar multiplication that runs up to 50\% faster than the original GLV method. We then improve this performance even further by exploiting the Twisted Edwards model and show that curves originally slower may become extremely efficient on this model. In addition, we analyze the performance of the method on a multicore setting and describe how to efficiently protect GLV-based scalar multiplication against several side-channel attacks. Our implementations improve the state-of-the-art performance of point multiplication for a variety of scenarios including side-channel protected and unprotected cases with sequential and multicore execution

    Integer Sub-Decomposition (Isd) Method For Elliptic Curve Scalar Multiplication

    Get PDF
    Dalam kajian ini, kaedah baru yang dipanggil sub-peleraian integer (ISD) berdasarkan prinsip Gallant, Lambert dan Vanstone (GLV) bagi mengira perkalian skalar kP berbentuk lengkung elips E melebihi kawasan terbatas utama Fp yang mempunyai pengiraan endomorphisms ψj yang efisyen bagi j = 1; 2, menghasilkan nilai yang dihitung sebelum ini untuk λ jP, di mana λ j ∈ [1;n−1] telah dicadangkan. Jurang utama dalam kaedah GLV telah ditangani dengan menggunakan kaedah ISD. Skalar k dalam kaedah ISD telah dibahagikan dengan menggunakan rumusan k ≡ k11+k12λ1+k21+k22λ2 (mod n); dengan max{|k11|; |k12|} ≤ √ n dan max{|k21|; |k22|} ≤ √ n. Oleh yang demikian formula perkalian kP scalar ISD boleh dinyatakan seperti berikut: kP = k11P+k12ψ1(P)+k21P+k22ψ2(P): In this study, a new method called integer sub-decomposition (ISD) based on the Gallant, Lambert, and Vanstone (GLV) method to compute the scalar multiplication kP of the elliptic curve E over prime finite field Fp that have efficient computable endomorphisms ψj for j = 1; 2, resulting in pre-computed values of λ jP, where λ j ∈ [1;n−1] has been proposed. The major gaps in the GLV method are addressed using the ISD method. The scalar k, on the ISD method is decomposed using the formulation k ≡ k11+k12λ1+k21+k22λ2 (mod n); with max{|k11|; |k12|} ≤ √ n and max{|k21|; |k22|} ≤ √n. Thus, the ISD scalar multiplication kP formula can be expressed as follows: kP = k11P+k12ψ1(P)+k21P+k22ψ2(P)

    Fast ECDH Key Exchange Using Twisted Edwards Curves with an Efficiently Computable Endomorphism

    Get PDF
    It is widely accepted that public-key cryptosystems play a major role in the security arena of the Internet of Things (IoT), but they need to be implemented efficiently to not deplete the scarce resources of battery-operated devices such as wireless sensor nodes. This paper describes a highly-optimized software implementation of scalar multiplication for Elliptic Curve Diffie-Hellman (ECDH) key exchange on resource-limited IoT devices that achieves fast execution times along with reasonably small code size and RAM consumption. Our software uses a special class of elliptic curves, namely twisted Edwards curves with an efficiently computable endomorphism similar to that of the so- called Gallant-Lambert-Vanstone (GLV) curves. This allows us to combine the main advantage of the GLV model, which is an efficiently-computable endomorphism to speed up variable-base scalar multiplication, with the fast and complete addition rules of the (twisted) Edwards model. We implemented variable-base scalar multiplication for static ECDH on two such curves, one over a 159-bit and the second over a 207-bit pseudo-Mersenne prime field, respectively, and evaluated their execution time on a 16-bit MSP430F1611 processor. The arithmetic operations in the prime field do not contain operand-dependent conditional statements (in particular no "if-then-else" clauses) and also the scalar multiplication follows a fixed execution path for a given (static) scalar. A variable-base scalar multiplication on curves over the 159 and 207-bit field takes about 2.63 and 4.84 million clock cycles, respectively, on an MSP430F1611 processor. These results compare favorably with the Montgomery ladder on the equivalent Montgomery curves, which is almost 50% slower

    A New Twofold Cornacchia-Type Algorithm

    Get PDF
    We focus on exploring more potential of Longa and Sica\u27s algorithm (ASIACRYPT 2012), which is an elaborate iterated Cornacchia algorithm that can compute short bases for 4-GLV decompositions. The algorithm consists of two sub-algorithms, the first one in the ring of integers Z\mathbb{Z} and the second one in the Gaussian integer ring Z[i]\mathbb{Z}[i]. We observe that Z[i]\mathbb{Z}[i] in the second sub-algorithm can be replaced by another Euclidean domain Z[ω]\mathbb{Z}[\omega] (ω=1+32)(\omega=\frac{-1+\sqrt{-3}}{2}). As a consequence, we design a new twofold Cornacchia-type algorithm with a theoretic upper bound of output Cn1/4C\cdot n^{1/4}, where C=3+321+r+sC=\frac{3+\sqrt{3}}{2}\sqrt{1+|r|+|s|} with small values r,sr, s given by the curve. Besides, we give some applications of our new algotithm in some cuvres not considered in Longa and Sica\u27s algorithm

    A New Twofold Cornacchia-Type Algorithm and Its Applications

    Get PDF
    We focus on exploring more potential of Longa and Sica\u27s algorithm (ASIACRYPT 2012), which is an elaborate iterated Cornacchia algorithm that can compute short bases for 4-GLV decompositions. The algorithm consists of two sub-algorithms, the first one in the ring of integers Z\mathbb{Z} and the second one in the Gaussian integer ring Z[i]\mathbb{Z}[i]. We observe that Z[i]\mathbb{Z}[i] in the second sub-algorithm can be replaced by another Euclidean domain Z[ω]\mathbb{Z}[\omega] (ω=1+32)(\omega=\frac{-1+\sqrt{-3}}{2}). As a consequence, we design a new twofold Cornacchia-type algorithm with a theoretic upper bound of output Cn1/4C\cdot n^{1/4}, where C=3+321+r+sC=\frac{3+\sqrt{3}}{2}\sqrt{1+|r|+|s|} with small values r,sr, s given by the curves. The new twofold algorithm can be used to compute 44-GLV decompositions on two classes of curves. First it gives a new and unified method to compute all 44-GLV decompositions on jj-invariant 00 elliptic curves over Fp2\mathbb{F}_{p^2}. Second it can be used to compute the 44-GLV decomposition on the Jacobian of the hyperelliptic curve defined as C/Fp:y2=x6+ax3+b\mathcal{C}/\mathbb{F}_{p}:y^{2}=x^{6}+ax^{3}+b, which has an endomorphism ϕ\phi with the characteristic equation ϕ2+ϕ+1=0\phi^2+\phi+1=0 (hence Z[ϕ]=Z[ω]\mathbb{Z}[\phi]=\mathbb{Z}[\omega]). As far as we know, none of the previous algorithms can be used to compute the 44-GLV decomposition on the latter class of curves
    corecore