Skip to main content

Differential Addition on Binary Elliptic Curves

  • Conference paper
  • First Online:
Arithmetic of Finite Fields (WAIFI 2016)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 10064))

Included in the following conference series:

Abstract

This paper presents extremely fast differential addition (i.e., the addition of two points with the known difference) and doubling formulas, as the core step in Montgomery scalar multiplication, for various forms of elliptic curves over binary fields. The formulas are provided for binary Edwards, binary Hessian and binary Huff elliptic curves with cost of \(5\mathbf {M}+4\mathbf {S}+1\mathbf {D}\) when the given difference point is in affine form. Here, \(\mathbf {M},\ \mathbf {S},\ \mathbf {D}\) denote the costs of a field multiplication, a field squaring and a field multiplication by a constant, respectively. This paper also presents, new complete differential addition formulas for binary Edwards curves with cost of \(5\mathbf {M}+4\mathbf {S}+2\mathbf {D}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D.J., Chuengsatiansup, C., Kohel, D., Lange, T.: Twisted Hessian curves. In: Lauter, K., Rodríguez-Henríquez, F. (eds.) LATINCRYPT 2015. LNCS, vol. 9230, pp. 269–294. Springer, Heidelberg (2015). doi:10.1007/978-3-319-22174-8_15

    Chapter  Google Scholar 

  2. Bernstein, D., Lange, T.: Explicit-formulas database. http://www.hyperelliptic.org/EFD/

  3. Bernstein, D.J., Lange, T., Rezaeian Farashahi, R.: Binary Edwards curves. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 244–265. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85053-3_16

    Chapter  Google Scholar 

  4. Devigne, J., Joye, M.: Binary Huff curves. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 340–355. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19074-2_22

    Chapter  Google Scholar 

  5. Farashahi, R.R., Joye, M.: Efficient arithmetic on Hessian curves. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 243–260. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13013-7_15

    Chapter  Google Scholar 

  6. Gaudry, P., Lubicz, D.: The arithmetic of characteristic 2 Kummer surface. Finite Fields Appl. 246–260 (2009)

    Google Scholar 

  7. Huff, G.B.: Diophantine problems in geometryand elliptic ternary forms. Duke Math. J. 15, 246–260 (1948)

    Article  Google Scholar 

  8. Joye, M., Quisquater, J.-J.: Hessian elliptic curves and side-channel attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 402–410. Springer, Heidelberg (2001). doi:10.1007/3-540-44709-1_33

    Chapter  Google Scholar 

  9. Joye, M., Tibouchi, M., Vergnaud, D.: Huff’s model for elliptic curves. In: Hanrot, G., Morain, F., Thomé, E. (eds.) ANTS 2010. LNCS, vol. 6197, pp. 234–250. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14518-6_20

    Chapter  Google Scholar 

  10. Kim, K.H., Lee, C.O., Negre, C.: Binary Edwards curves revisited. In: Meier, W., Mukhopadhyay, D. (eds.) INDOCRYPT 2014. LNCS, vol. 8885, pp. 393–408. Springer, Heidelberg (2014). doi:10.1007/978-3-319-13039-2_23

    Google Scholar 

  11. Koblitz, N.: Elliptic curves cryptosystem. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  12. Kohel, D.: Efficient arithmetic on elliptic curves in characteristic 2. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 378–398. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34931-7_22

    Chapter  Google Scholar 

  13. Lopez, J., Dahab, R.: Improved algorithms for elliptic curve arithmetic in GF(2\(^n \)) without precomputation. CHES, 220–254 (1999)

    Google Scholar 

  14. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.1007/3-540-39799-X_31

    Google Scholar 

  15. Montgomery, P.L.: Speeding the polard and elliptic curves methods of factorization. Math. Comput. 48, 243–264 (1987)

    Article  MATH  Google Scholar 

  16. Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 48, 243–264 (1987)

    Article  Google Scholar 

  17. Smart, N.P.: The Hessian form of an elliptic curve. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 118–125. Springer, Heidelberg (2001). doi:10.1007/3-540-44709-1_11

    Chapter  Google Scholar 

  18. Washington, L.C.: Elliptic Curves Number Theory and Cryptography. CRC Press, Boca Raton (2008)

    Book  MATH  Google Scholar 

Download references

Acknowledgment

The authors would like to thank anonymous reviewers for their useful comments. This research was in part supported by a grant from IPM (No. 93050416).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reza Rezaeian Farashahi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Rezaeian Farashahi, R., Hosseini, S.G. (2016). Differential Addition on Binary Elliptic Curves. In: Duquesne, S., Petkova-Nikova, S. (eds) Arithmetic of Finite Fields. WAIFI 2016. Lecture Notes in Computer Science(), vol 10064. Springer, Cham. https://doi.org/10.1007/978-3-319-55227-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-55227-9_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-55226-2

  • Online ISBN: 978-3-319-55227-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics