Skip to main content

Binary Edwards Curves Revisited

  • Conference paper
  • First Online:
Progress in Cryptology -- INDOCRYPT 2014 (INDOCRYPT 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8885))

Included in the following conference series:

Abstract

We present new formulas for the arithmetic on the binary Edwards curves which are much faster than the-state-of-the-art. The representative speedup are \(3M+2D+S\) for a point addition, \(D+S\) for a mixed point addition, \(S\) for a point doubling, \(M+D\) for a differential addition and doubling. Here \(M,S\) and \(D\) are the cost of a multiplication, a squaring and a multiplication by a constant respectively. Notably, the new complete differential addition and doubling for complete binary Edwards curves with 4-torsion points need only \(5M+D+4S\) which is just the cost of the fastest (but incomplete) formulas among various forms of elliptic curves over finite fields of characteristic 2 in the literature. As a result the binary Edwards form becomes definitely the best option for elliptic curve cryptosytems over binary fields in view of both efficiency and resistance against side channel attack

Date of this document: 2014.09.16. This work has been supported by the National Academy of Sciences, D.P.R. of Korea.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Al-Daoud, E., Mahmod, R., Rushdan, M., Kilicman, A.: A new addition formula for elliptic curves over \(GF(2^n)\). IEEE Trans. Comput. 51(8), 972–975 (2002)

    Article  MathSciNet  Google Scholar 

  2. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Bernstein, D.J., Lange, T.: A complete set of addition laws for incomplete Edwards curves. J. Number Theory 131, 858–872 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bernstein, D.J., Lange, T.: Explicit-formulas database (2014). http://www.hyperelliptic.org/EFD/

  5. Bernstein, D.J., Lange, T.: Faster Addition and Doubling on Elliptic Curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Bernstein, D.J., Lange, T., Rezaeian Farashahi, R.: Binary Edwards Curves. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 244–265. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. Cambridge University Press, New York (2005)

    Book  MATH  Google Scholar 

  8. Devigne, J., Joye, M.: Binary Huff Curves. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 340–355. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  9. Edwards, H.M.: A normal form for elliptic curves. Bulletin of the American Mathematical Society 44, 393–422 (2007)

    Article  MATH  Google Scholar 

  10. Farashahi, R.R., Joye, M.: Efficient Arithmetic on Hessian Curves. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 243–260. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Fan, J., Gao, X., Mulder, E.D., Schaumont, P., Preneel, B., Verbauwhede, I.: State-of-the-art of secure ECC implementation: A survey on known side-channel attacks and countermeasures. In: HOST 2010, pp. 30–41. Springer, Heidelberg (2010)

    Google Scholar 

  12. Gaudry, P., Lubicz, D.: The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines. Finite Fields and Their Applications 15(2), 246–260 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  13. Ghosh, S., Kumar, A., Das, A., Verbauwhede, I.: On the Implementation of Unified Arithmetic on Binary Huff Curves. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 349–364. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  14. Hankerson, D., Karabina, K., Menezes, A.: Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields. IEEE Trans. Comput. 58(10), 1411–1420 (2009)

    Article  MathSciNet  Google Scholar 

  15. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer-Verlag New York Inc., Secaucus (2003)

    Google Scholar 

  16. Hankerson, D., Hernandez, J.L., Menezes, A.: Software Implementation of Elliptic Curve Cryptography over Binary Fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  17. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards Curves Revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  18. Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291–302. Springer, Heidelberg (2003)

    Google Scholar 

  19. Kohel, D.: Addition law structure of elliptic curves. Journal of Number Theory 131(5), 894–919 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  20. Kohel, D.: A normal form for elliptic curves in characteristic 2. In: Arithmetic, Geometry, Cryptography and Coding Theory (AGCT 2011), Luminy, talk notes (March 15, 2011)

    Google Scholar 

  21. Kohel, D.: Efficient Arithmetic on Elliptic Curves in Characteristic 2. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 378–398. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  22. Kim, K.H., Kim, S.I.: A new method for speeding up arithmetic on elliptic curves over binary fields (2007). http://eprint.iacr.org/2007/181

  23. Kim, K.H., Negre, C.: Point multiplication on supersingular elliptic curves defined over fields of characteristic 2 and 3. SECRYPT 2008, pp. 373–376. INSTICC Press (2008)

    Google Scholar 

  24. Lin, Q., Zhang, F.: Halving on binary Edwards curves (2010). http://eprint.iacr.org/2010/004

  25. López, J., Dahab, R.: Fast Multiplication on Elliptic Curves over GF(\(2^m\)) without Precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316–327. Springer, Heidelberg (1999)

    Google Scholar 

  26. Moloney, R., O’Mahony, A., Laurent, P.: Efficient implementation of elliptic curve point operations using binary Edwards curves (2010). http://eprint.iacr.org/2010/208

  27. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48, 243–264 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  28. Negre, C., Robert, J.-M.: Impact of Optimized Field Operations AB,AC and AB + CD in Scalar Multiplication over Binary Elliptic Curve. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 279–296. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  29. Oliveira, T., López, J., Aranha, D.F., Rodr\’ıguez-Henr\’ıquez, F.: Lambda Coordinates for Binary Elliptic Curves. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 311–330. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  30. Taverne, J., Faz-Hernández, A., Aranha, D.F., Rodríguez-Henríquez, F., Hankerson, D., López, J.: Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction. Journal of Cryptographic Engineering 1, 187–199 (2011)

    Article  Google Scholar 

  31. Taverne, J., Faz-Hernández, A., Aranha, D.F., Rodr\’ıguez-Henr\’ıquez, F., Hankerson, D., López, J.: Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 108–123. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  32. Wu, H., Tang, C., Feng, R.: A New Model of Binary Elliptic Curves. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 399–411. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kwang Ho Kim .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Kim, K.H., Lee, C.O., Negre, C. (2014). Binary Edwards Curves Revisited. In: Meier, W., Mukhopadhyay, D. (eds) Progress in Cryptology -- INDOCRYPT 2014. INDOCRYPT 2014. Lecture Notes in Computer Science(), vol 8885. Springer, Cham. https://doi.org/10.1007/978-3-319-13039-2_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13039-2_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13038-5

  • Online ISBN: 978-3-319-13039-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics