4 research outputs found

    Simple verification of completeness of two addition formulas on twisted Edwards curves

    Get PDF
    Daniel Bernstein and Tanja Lange  proved thattwo given addition formulas on twisted Edwards elliptic curvesax^2 + y^2 = 1 + dxy are complete (i.e. the sum of any two pointson a curve can be computed using one of these formulas). Inthis paper we give other simple verification of completenessof these formulas using for example Groebner bases and an ¨algorithm implemented in Magma, which is based on the fact thatcompleteness means that some systems of polynomial equationshave no solutions. This method may be also applied to verifycompleteness  of additions formulas on other models of ellipticcurves

    Arithmetic using compression on elliptic curves in Huff's form and its applications

    Get PDF
    In this paper for elliptic curves provided by Huff's equation Ha,b:ax(y2−1)=by(x2−1)H_{a,b}: ax(y^2-1) = by(x^2-1) and general Huff's equation Ga‾,b‾ : x‾(a‾y‾2−1)=y‾(b‾x‾2−1)G_{\overline{a},\overline{b}}\ :\ {\overline{x}}(\overline{a}{\overline{y}}^2-1)={\overline{y}}(\overline{b}{\overline{x}}^2-1) and degree 2 compression function f(x,y)=xyf(x,y) = xy on these curves, herein we provide formulas for doubling and differential addition after compression, which for Huff's curves are as efficient as Montgomery's formulas for Montgomery's curves By2=x3+Ax2+xBy^2 = x^3 + Ax^2 + x. For these curves we also provided point recovery formulas after compression, which for a point PP on these curves allows to compute [n]f(P)[n]f(P) after compression using the Montgomery ladder algorithm, and then recover [n]P[n]P. Using formulas of Moody and Shumow for computing odd degree isogenies on general Huff's curves, we have also provide formulas for computing odd degree isogenies after compression for these curves.Moreover, it is shown herein how to apply obtained formulas using compression to the ECM algorithm. In the appendix, we present examples of Huff's curves convenient for the isogeny-based cryptography, where compression can be used

    Efficient Montgomery-like formulas for general Huff\u27s and Huff\u27s elliptic curves and their applications to the isogeny-based cryptography

    Get PDF
    In this paper for elliptic curves provided by Huff\u27s equation Ha,b:ax(y2−1)=by(x2−1)H_{a,b}: ax(y^2-1) = by(x^2-1) and general Huff\u27s equation Ga‾,b‾ : x‾(a‾y‾2−1)=y‾(b‾x‾2−1)G_{\overline{a},\overline{b}}\ :\ {\overline{x}}(\overline{a}{\overline{y}}^2-1)={\overline{y}}(\overline{b}{\overline{x}}^2-1) and degree 2 compression function f(x,y)=xyf(x,y) = xy on these curves, herein we provide formulas for doubling and differential addition after compression, which for Huff\u27s curves are as efficient as Montgomery\u27s formulas for Montgomery\u27s curves By2=x3+Ax2+xBy^2 = x^3 + Ax^2 + x. For these curves we also provided point recovery formulas after compression, which for a point PP on these curves allows to compute [n]f(P)[n]f(P) after compression using the Montgomery ladder algorithm, and then recover [n]P[n]P. Using formulas of Moody and Shumow for computing odd degree isogenies on general Huff\u27s curves, we have also provide formulas for computing odd degree isogenies after compression for these curves. Moreover, it is shown herein how to apply obtained formulas using compression to the ECM algorithm. In the appendix, we present examples of Huff\u27s curves convenient for the isogeny-based cryptography, where compression can be used

    High-degree compression functions on alternative models of elliptic curves and their applications

    No full text
    This paper presents method for obtaining high-degree compression functionsusing natural symmetries in a given model of an elliptic curve. Such symmetriesmay be found using symmetry of involution [−1][-1] and symmetry of translationmorphism τT=P+T\tau_T=P+T, where TT is the nn-torsion point which naturallybelongs to the E(K)E(\mathbb K) for a given elliptic curve model. We will studyalternative models of elliptic curves with points of order 22 and 44, andspecifically Huff's curves and the Hessian family of elliptic curves (likeHessian, twisted Hessian and generalized Hessian curves) with a point of order33. We bring up some known compression functions on those models and presentnew ones as well. For (almost) every presented compression function,differential addition and point doubling formulas are shown. As in the case ofhigh-degree compression functions manual investigation of differential additionand doubling formulas is very difficult, we came up with a Magma program whichrelies on the Gr\"obner basis. We prove that if for a model EE of an ellipticcurve exists an isomorphism ϕ:E→EM\phi:E \to E_M, where EME_M is the Montgomerycurve and for any P∈E(K)P \in E(\mathbb K) holds that ϕ(P)=(ϕx(P),ϕy(P))\phi(P)=(\phi_x(P),\phi_y(P)), then for a model EE one may find compression function of degree22. Moreover, one may find, defined for this compression function,differential addition and doubling formulas of the same efficiency asMontgomery's. However, it seems that for the family of elliptic curves having anatural point of order 33, compression functions of the same efficiency do notexist.Comment: 33 page
    corecore