Supersingular Twisted Edwards Curves over Prime Fields.* II. Supersingular Twisted Edwards Curves with the j-Invariant Equal to 663

2019 ◽  
Vol 55 (5) ◽  
pp. 731-741
Author(s):  
A. V. Bessalov ◽  
L. V. Kovalchuk
2013 ◽  
Vol 2013 ◽  
pp. 1-8 ◽  
Author(s):  
Hongfeng Wu ◽  
Liangze Li ◽  
Fan Zhang

We propose an elaborate geometry approach to explain the group law on twisted Edwards curves which are seen as the intersection of quadric surfaces in place. Using the geometric interpretation of the group law, we obtain the Miller function for Tate pairing computation on twisted Edwards curves. Then we present the explicit formulae for pairing computation on twisted Edwards curves. Our formulae for the doubling step are a little faster than that proposed by Arène et al. Finally, to improve the efficiency of pairing computation, we present twists of degrees 4 and 6 on twisted Edwards curves.


Author(s):  
Anatoliy V. Bessalov

The method of search of cryptographic strong elliptic curves in the Edwards form (where parameter d is non square in the field) over the extended finite fields of small characteristics p ≠ 2.3 is proposed. For these curves is performed the completeness of the points addition law, so they are called as complete Edwards curve. In the first stage over a small prime fields and we find the parameters d of complete Edwards curves who have minimum orders . For both curves we obtain the same values d = 3, which are non square in the fields and . Next with help recurrent formulae for both curves we calculated the orders (where n is odd) of these curves over the extended fields with prime degrees of extension m within known cryptographic standards (with the same bit-length field module 200 ... 600 bits). The calculated values n are tested on primelity. The extensions m, which provide a psevdoprime order 4n of curve with a prime value n, are selected. This provides the highest cryptographic stability of curve by the discrete logarithm problem solution. As a result, over the fields of the characteristic p = 5 we obtain two curves with degrees of expansion m = 181 and m = 277, and over the fields of the characteristic p = 7 one curve with the degree m = 127. For them, the corresponding large prime values of n are determined. The next stage is the calculation of other system-parameters of cryptographic systems based on complete Edwards curves. over the fields of characteristics 5 and 7. The arithmetic of extended fields is based on irreducible primitive polynomials P (z) of degree m. The search and construction of polynomial tables P (z) (for 10 different polynomials for each value m, respectively, for the values of the characteristics p = 5 and p = 7) has been performed. On the basis of each polynomial according to the developed method, the coordinates of the random point P of the curve are calculated. The possible order of this point is the value of 4n, 2n or n. The double doubling of this point is the coordinates and for 30 different generators G = 4P cryptosystems that have a prime order n. The set of parameters that satisfy the standard cryptographic requirements and can be recommended in projecting cryptosystems is obtained.


2016 ◽  
Vol 10 (1) ◽  
Author(s):  
Giulia Bianco ◽  
Elisa Gorla

AbstractWe propose two optimal representations for the elements of trace zero subgroups of twisted Edwards curves. For both representations, we provide efficient compression and decompression algorithms. The efficiency of the algorithm is compared with the efficiency of similar algorithms on elliptic curves in Weierstrass form.


2020 ◽  
Vol 70 (6) ◽  
pp. 1511-1520
Author(s):  
Bariş Bülent Kirlar

AbstractIn this paper, we suggest a novel public key scheme by incorporating the twisted Edwards model of elliptic curves. The security of the proposed encryption scheme depends on the hardness of solving elliptic curve version of discrete logarithm problem and Diffie-Hellman problem. It then ensures secure message transmission by having the property of one-wayness, indistinguishability under chosen-plaintext attack (IND-CPA) and indistinguishability under chosen-ciphertext attack (IND-CCA). Moreover, we introduce a variant of Nyberg-Rueppel digital signature algorithm with message recovery using the proposed encryption scheme and give some countermeasures to resist some wellknown forgery attacks.


Author(s):  
Wei Yu ◽  
Kunpeng Wang ◽  
Bao Li ◽  
Xiaoyang He ◽  
Song Tian

Sign in / Sign up

Export Citation Format

Share Document