montgomery curve
Recently Published Documents


TOTAL DOCUMENTS

6
(FIVE YEARS 2)

H-INDEX

1
(FIVE YEARS 1)

Radiotekhnika ◽  
2020 ◽  
pp. 50-59
Author(s):  
A.V. Bessalov ◽  
L.V. Kovalchuk ◽  
N.V. Kuchynska

A survey of the main properties of three classes of curves in the generalized Edwards form is given: complete, quadratic and twisted Edwards curves. The analysis of the Montgomery algorithm for differential addition of points for the Montgomery curve is carried out. An estimation of the record low cost of computing the scalar product kP of a point P is given, which is equal to 5M+4S+1U on one step of the iterative cycle (M is the cost of finite field multiplication, S is the cost of squaring, U is the cost of field multiplication by a known constant). A detailed derivation of the formulas for addition-subtraction and doubling points for the curve in the generalized Edwards form in projective coordinates of Farashahi-Hosseini is carried out. Moving from three-dimensional projective coordinates (X: Y: Z) to two-dimensional coordinates (W: Z) allows achieving the same minimum computational cost for the Edwards curves as for the Montgomery curve. Aspects of the choice of an Edwards-form curve acceptable for cryptography and its parameters optimization in the problem of differential addition of points are discussed. Twisted Edwards curves with the order of NE=4n (n is prime) at p≡5mod8 are recommended, minimizing the parameters a and d allows achieving the minimum cost estimation 5M+4S for one step of computing the point product. It is shown that the transition from the Weierstrass curves (the form used in modern cryptographic standards) to the Edwards curves makes it possible to obtain a potential gain in the speed of computing the scalar product of the point by a factor of 3.09.


Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 20 ◽  
Author(s):  
Donghoe Heo ◽  
Suhri Kim ◽  
Kisoon Yoon ◽  
Young-Ho Park ◽  
Seokhie Hong

The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when recovering the coefficient of the image curve for large degree isogenies. Because the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) requires odd-degree isogenies up to at least 587, this inefficiency is the main bottleneck of using a Montgomery curve for CSIDH. In this paper, we present a new optimization method for faster CSIDH protocols entirely on Montgomery curves. To this end, we present a new parameter for CSIDH, in which the three rational two-torsion points exist. By using the proposed parameters, the CSIDH moves around the surface. The curve coefficient of the image curve can be recovered by a two-torsion point. We also proved that the CSIDH while using the proposed parameter guarantees a free and transitive group action. Additionally, we present the implementation result using our method. We demonstrated that our method is 6.4% faster than the original CSIDH. Our works show that quite higher performance of CSIDH is achieved while only using Montgomery curves.


2018 ◽  
Vol 8 (2) ◽  
pp. 341-350 ◽  
Author(s):  
Yuta Hashimoto ◽  
Md. Al-Amin Khandaker ◽  
Yuta Kodera ◽  
Taehwan Park ◽  
Takuya Kusaka ◽  
...  
Keyword(s):  

Author(s):  
Yuta Hashimoto ◽  
Md. Al-Amin Khandaker ◽  
Yuta Kodera ◽  
Taehwan Park ◽  
Takuya Kusaka ◽  
...  
Keyword(s):  

2016 ◽  
Vol 0 (0) ◽  
pp. 33-38
Author(s):  
Michał Wroński

Montgomery curves are well known because of their efficiency and side channel attacks vulnerability. In this article it is showed how Montgomery curve arithmetic may be used for point scalar multiplication on short Weierstrass curve ESW over Fp with exactly one 2-torsion point and #ESW (Fp) not divisible by 4. If P ∈ ESW (Fp) then also P ∈ ESW (Fp2). Because ESW (Fp2) has three 2-torsion points (because ESW (Fp) has one 2-torsion point) it is possible to use 2-isogenous Montgomery curve EM (Fp2) to the curve ESW (Fp2) for counting point scalar multiplication on ESW (Fp). However arithmetic in (Fp2) is much more complicated than arithmetic in Fp, in hardware implementations this method may be much more useful than standard methods, because it may be nearly 45% faster.


Sign in / Sign up

Export Citation Format

Share Document