Skip to main content

New Families of Hyperelliptic Curves with Efficient Gallant-Lambert-Vanstone Method

  • Conference paper
Information Security and Cryptology – ICISC 2004 (ICISC 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3506))

Included in the following conference series:

Abstract

The Gallant-Lambert-Vanstone method [14] (GLV method for short) is a scalar multiplication method for elliptic curve cryptography (ECC). In WAP WTLS[47], SEC 2[42], ANSI X9.62[1] and X9.63[2], several domain parameters for applications of the GLV method are described. Curves with those parameters have efficiently-computable endomorphisms. Recently the GLV method for hyperelliptic curve (HEC) Jacobians has also been studied.

In this paper, we discuss applications of the GLV method to curves with real multiplication (RM). It is the first time to use RM in cryptography. We describe the general algorithm for using such RM, and we show that some genus 2 curves with RM have enough effciency to be used in the GLV method as in the previous CM case.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X 9.62, American National Standard for Financial Services - Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), American National Standard Institute (1998)

    Google Scholar 

  2. ANSI X 9.63, American National Standard for Financial Services - Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography, American National Standard Institute (2001)

    Google Scholar 

  3. Avanzi, R.M.: Aspects of hyperelliptic curves over large prime fields in software implementations. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 148–162. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Bending, P.R.: Curves of genus 2 with \(\sqrt{2}\) multiplication, available at http://www.math.uiuc.edu/Algebraic-Number-Theory/

  5. Bolza, O.: On binary sextics with linear transformations into themselves. Amer. J. Math. 10, 47–70 (1888)

    Article  MathSciNet  Google Scholar 

  6. Brumer, A.: The rank of J 0(N). Astérisque 228, 41–68 (1995)

    MathSciNet  Google Scholar 

  7. Buhler, J.P., Koblitz, N.: Lattice basis reduction, Jacobi sums, and hyperelliptic cryptosystems. Bulletin of the Australian Math. Soc. 57, 147–154 (1998)

    Article  MathSciNet  Google Scholar 

  8. Cassels, J.W.S., Flynn, E.V.: Prolegomena to a middlebrow arithmetic of curves of genus 2. London Math. Soc. Lecture Notes Ser, vol. 230. Cambridge Univ. Press, Cambridge (1996)

    Book  MATH  Google Scholar 

  9. Ciet, M., Lange, T., Sica, F., Quisquater, J.-J.: Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphism. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 388–400. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Ciet, M., Quisquater, J.-J., Sica, F.: Preventing differential analysis in GLV elliptic curve scalar multiplication. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 540–550. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Duursma, I.M., Gaudry, P., Morain, F.: Speeding up the discrete log computation on curves with automorphisms. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 103–121. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp. 62, 865–874 (1994)

    MATH  MathSciNet  Google Scholar 

  13. Furukawa, E., Kawazoe, M., Takahashi, T.: Counting points for hyperelliptic curves of type y 2 = x 5 + ax over finite prime fields. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 26–41. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Gallant, R.P., Lambert, J.L., Vanstone, S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190–200. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Gaudry, P., Schost, É.: On the invariants of the quotients of the Jacobian of a curve of genus 2. In: Applied Algebra, Algebraic Algorithms and Error-Correcting Codes AAECC-14, pp. 373–386. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Gaudry, P., Schost, É.: Construction of secure random curves of genus 2 over prime fields. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 239–256. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Hashimoto, K.: Construction of a real multiplication by algebraic correspondences of genus 2 curves. In: Proceedings of RIMS, Kyoto, Suuriken Koukyuuroku. Deformations of Group Schemes and Number Theory, vol. 942 (1996) (in Japanese)

    Google Scholar 

  18. Hashimoto, K.: Abelian surfaces of GL(2)-type: Their construction and modularity, an intensive course at Tokyo Metropolitan University, unpublished (1998), the abstract in Japanese is available at http://www.sci.metro-u.ac.jp/math/seminar/number/number-page.html

  19. Hashimoto, K.: ℚ-curves of degree 5 and jacobian surfaces of GL2-type. Manuscripta Math 98, 165–182 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  20. Hashimoto, K.: On Brumer’s family of RM-curves of genus two. Tohoku Math. J. 52, 475–488 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  21. Howe, E.W.: Infinite families of pairs of curves over ℚ with isomorphic Jacobians, available at arXiv.math.AG/0304471

  22. Howe, E.W., Zhu, H.J.: On the existence of absolutely simple abelian varieties of a given dimension over an arbitrary field. J. Number Th. 92, 139–163 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  23. Humbert, G.: Sur les fonctions abéliennes singulières. In: Œuvres de G. Humbert 2, pub par les soins de Pierre Humbert et de Gaston Julia, Paris, Gauthier-Villars, pp. 297–401 (1936)

    Google Scholar 

  24. Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279–287. Springer, Heidelberg (1992)

    Google Scholar 

  25. Kim, D., Lim, S.: Integer decomposition for fast scalar multiplication on elliptic curves. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 13–20. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Lange, T.: Formulae for arithmetic on genus 2 hyperelliptic curves. In: J. AAECC - Applicable Algebra in Engineering, Communication and Computing (to appear), already available online http://www.ruhr-uni-bochum.de/itsc/tanja/preprints.html

  27. Lange, T., Stevens, M.: Efficient doubling on genus two curves over binary fields. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 170–181. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  28. Leprévost, F., Morain, F.: Revêtement de courbes elliptiques à multiplication complexe par des courbes hyperelliptiques et sommes de caractères. J. Number Th. 64(2), 165–182 (1997)

    Article  MATH  Google Scholar 

  29. Matsuo, K., Chao, J., Tsujii, S.: Fast genus two hyperelliptic curve cryptosystem. Technical Report ISEC 2001-31, IEICE Japan (2001)

    Google Scholar 

  30. The Magma Computational Algebra System, v. 2.11, http://magma.maths.usyd.edu.au/

  31. Menezes, A.J., Wu, Y.-H., Zuccherato, R.J.: An elementary introduction to hyperelliptic curves. In: Appendix of Algebraic Aspects of Cryptography by N. Koblitz, pp. 155–178. Springer, Heidelberg (1998)

    Google Scholar 

  32. Mestre, J.-F.: “Courbes hyperelliptiques à multiplications réelles,”. C. R. Acad. Sci. Paris., t. Série I 307, 721–724 (1988)

    Google Scholar 

  33. Mestre, J.-F.: Familles de courbes hyperelliptiques à multiplications réelles. In: Arithmetic Algebraic Geometry, pp. 193–208. Birkhäuser, Basel (1991)

    Google Scholar 

  34. Mumford, D.: Tata Lectures on Theta II. Birkhäuser, Basel (1984)

    MATH  Google Scholar 

  35. Nagao, K.: Improving group law algorithms for Jacobians of hyperelliptic curves. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 439–447. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  36. Park, Y.-H., Jeong, S., Kim, C., Lim, J.: An alternate decomposition of an integer for faster point multiplication on certain elliptic curves. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 323–334. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  37. Park, Y.-H., Jeong, S., Lim, J.: Speeding up point multiplication on hyperelliptic curves with efficiently-computable endomorphisms. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 197–208. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  38. Pelzl, J., Wollinger, T., Paar, C.: Special hyperelliptic curve cryptosystems of genus two: Efficient arithmetic and fast implementation. In: Embedded Cryptographic Hardware: Design and Security (2004)

    Google Scholar 

  39. Rück, H.-G.: On the discrete logarithm in the divisor class group of curves. Math. Comp. 68, 805–806 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  40. Sica, F., Ciet, M., Quisquater, J.-J.: Analysis of the Gallant-Lambert-Vanstone method based on efficient endomorphisms: Elliptic and hyperelliptic curves. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 21–36. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  41. Sato, J., Matsuda, N., Chao, J., Tsujii, S.: Construction of large genus hyperelliptic curves over prime fields. In: Symposium on Cryptography and Information Security - SCIS 1997 12C. IEICE Japan, 12C (1997) (in Japanese)

    Google Scholar 

  42. Standards for Efficient Cryptography, SEC2: Recommended Elliptic Curve Domain Parameters, version 1.0, September 20 (2000)

    Google Scholar 

  43. Shaska, T., Völklein, H.: Elliptic subfields and automorphisms of genus 2. In: Algebra, Arithmetic and Geometry with Applications. Papers from Shreeram S. Abhyanker’s 70th Birthday Conference, pp. 687–707. Springer, Heidelberg (2004)

    Google Scholar 

  44. Solinas, J.A.: Low-weight binary representations for pairs of integers, CACR technical report CORR 2001-41, available at http://www.cacr.math.uwaterloo.ca/

  45. Sugizaki, H., Matsuo, K., Chao, J., Tsujii, S.: An extension of Harley addition algorithm for hyperelliptic curves over finite fields of characteristic two. Technical Report ISEC 2002-9 (2002-5), IEICE Japan, 49–56 (2002)

    Google Scholar 

  46. Takahashi, M.: Improving Harley algorithms for Jacobians of genus 2 hyperelliptic curves. In: Symposium on Cryptography and Information Security - SCIS 2002. IEICE Japan, pp. 155–160 (2002) (in Japanese)

    Google Scholar 

  47. WAP WTLS, Wireless Application Protocol Wireless Transport Layer Security Specification, WAP Forum (April 2001), available at http://www.wapforum.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Takashima, K. (2005). New Families of Hyperelliptic Curves with Efficient Gallant-Lambert-Vanstone Method. In: Park, Cs., Chee, S. (eds) Information Security and Cryptology – ICISC 2004. ICISC 2004. Lecture Notes in Computer Science, vol 3506. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11496618_21

Download citation

  • DOI: https://doi.org/10.1007/11496618_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26226-8

  • Online ISBN: 978-3-540-32083-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics