Skip to main content

Differential Addition on Twisted Edwards Curves

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10343))

Included in the following conference series:

  • 1476 Accesses

Abstract

This paper presents new differential addition (i.e., the addition of two points with the known difference) and doubling formulas, as the core step in Montgomery scalar multiplication, for twisted Edwards curves. The formulas are provided with cost of \(5\mathbf {M}+4\mathbf {S}+1\mathbf {D}\), \(3\mathbf {M}+7\mathbf {S}+1\mathbf {D}\) and \(3\mathbf {M}+6\mathbf {S}+3\mathbf {D}\) when the given difference point is in affine form. Here, \(\mathbf {M}, \mathbf {S}, \mathbf {D}\) denote the costs of a field multiplication, a field squaring and a field multiplication by a constant, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008). doi:10.1007/978-3-540-68164-9_26

    Chapter  Google Scholar 

  2. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007). doi:10.1007/978-3-540-76900-2_3

    Chapter  Google Scholar 

  3. Bernstein, D.J., Lange, T., Rezaeian Farashahi, R.: Binary edwards curves. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 244–265. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85053-3_16

    Chapter  Google Scholar 

  4. Bernstein, D., Lange, T.: A complete set of addition laws for incomplete Edwards curves. J. Number Theory 131, 858–872 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  5. Bernstein, D., Lange, T.: Explicit-formulas database. http://www.hyperelliptic.org/EFD/

  6. Castryck, W., Galbraith, S., Farashahi, R.: Efficient arithmetic on elliptic curves using a mixed Edwards Montgomery representation. https://eprint.iacr.org/2008/218.pdf

  7. Edwards, H.M.: A normal form for elliptic curves. Bull. Amer. Math. Soc. 44, 393–422 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  8. Rezaeian Farashahi, R., Hosseini, S.G.: Differential addition on binary elliptic curves. In: Duquesne, S., Petkova-Nikova, S. (eds.) WAIFI 2016. LNCS, vol. 10064, pp. 21–35. Springer, Cham (2016). doi:10.1007/978-3-319-55227-9_2

    Chapter  Google Scholar 

  9. Gaudry P. and Lubicz D.: The arithmetic of characteristic 2 Kummer surface. Finite Fields Appl. 15, 246–260 (2009)

    Google Scholar 

  10. Gu, H., Gu, D., Xie, W.: Differential addition on Jacobi quartic curves Conference: ICT and Energy Efficiency and Workshop on Information Theory and Security (CIICT 2012)

    Google Scholar 

  11. Hamburg, M.: Decaf: eliminating cofactors through point compression. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 705–723. Springer, Heidelberg (2015). doi:10.1007/978-3-662-47989-6_34

    Chapter  Google Scholar 

  12. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008). doi:10.1007/978-3-540-89255-7_20

    Chapter  Google Scholar 

  13. Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  14. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  15. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comp. 48(177), 243–264 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  16. Silverman, J.H.: The Arithmetic of Elliptic Curves. Springer, Berlin (1995)

    Google Scholar 

  17. Washington, D.C.: Elliptic Curves: Number Theory and Cryptography, 2nd edn. CRC Press, Boca Raton (2008)

    Google Scholar 

Download references

Acknowledgment

The authors would like to thank anonymous reviewers for their useful comments. This research was in part supported by a grant from IPM (No. 95050416).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reza Rezaeian Farashahi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Farashahi, R.R., Hosseini, S.G. (2017). Differential Addition on Twisted Edwards Curves. In: Pieprzyk, J., Suriadi, S. (eds) Information Security and Privacy. ACISP 2017. Lecture Notes in Computer Science(), vol 10343. Springer, Cham. https://doi.org/10.1007/978-3-319-59870-3_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59870-3_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59869-7

  • Online ISBN: 978-3-319-59870-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics