Binary Edwards Curves

  • Authors:
  • Daniel J. Bernstein;Tanja Lange;Reza Rezaeian Farashahi

  • Affiliations:
  • Department of Mathematics, Statistics, and Computer Science (M/C 249), University of Illinois at Chicago, Chicago, USA IL 60607---7045;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands 5600 MB;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands 5600 MB and Dept. of Mathematical Sciences, Isfahan University of Technology, Isfahan, Ira ...

  • Venue:
  • CHES '08 Proceeding sof the 10th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper presents a new shape for ordinary elliptic curves over fields of characteristic 2. Using the new shape, this paper presents the first complete addition formulas for binary elliptic curves, i.e., addition formulas that work for all pairs of input points, with no exceptional cases. If n茂戮驴 3 then the complete curves cover all isomorphism classes of ordinary elliptic curves over .This paper also presents dedicated doubling formulas for these curves using 2M+ 6S+ 3D, where Mis the cost of a field multiplication, Sis the cost of a field squaring, and Dis the cost of multiplying by a curve parameter. These doubling formulas are also the first complete doubling formulas in the literature, with no exceptions for the neutral element, points of order 2, etc.Finally, this paper presents complete formulas for differential addition, i.e., addition of points with known difference. A differential addition and doubling, the basic step in a Montgomery ladder, uses 5M+ 4S+ 2Dwhen the known difference is given in affine form.