New formulae for efficient elliptic curve arithmetic

  • Authors:
  • Huseyin Hisil;Gary Carter;Ed Dawson

  • Affiliations:
  • Information Security Institute, Queensland University of Technology;Information Security Institute, Queensland University of Technology;Information Security Institute, Queensland University of Technology

  • Venue:
  • INDOCRYPT'07 Proceedings of the cryptology 8th international conference on Progress in cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.01

Visualization

Abstract

This paper is on efficient implementation techniques of Elliptic Curve Cryptography. In particular, we improve timings for Jacobiquartic (3M+4S) and Hessian (7M+1S or 3M+6S) doubling operations. We provide a faster mixed-addition (7M+3S+1d) on modified Jacobiquartic coordinates. We introduce tripling formulae for Jacobi-quartic (4M+11S+2d), Jacobi-intersection (4M+10S+5d or 7M+7S+3d), Edwards (9M+4S) and Hessian (8M+6S+1d) forms. We show that Hessian tripling costs 6M+4C+1d for Hessian curves defined over a field of characteristic 3. We discuss an alternative way of choosing the base point in successive squaring based scalar multiplication algorithms. Using this technique, we improve the latest mixed-addition formulae for Jacobi-intersection (10M+2S+1d), Hessian (5M+6S) and Edwards (9M+1S+ 1d+4a) forms. We discuss the significance of these optimizations for elliptic curve cryptography.