Skip to main content

Montgomery Addition for Genus Two Curves

  • Conference paper
Algorithmic Number Theory (ANTS 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3076))

Included in the following conference series:

Abstract

Hyperelliptic curves of low genus obtained a lot of attention in the recent past for cryptographic applications. They were shown to be competitive with elliptic curves in speed and security. In practice, one also needs to prevent from side channel analysis, a method using information leaked during the process of computing to attack the system. For elliptic curves the curve arithmetic proposed by Montgomery requires a comparably small number of field operations to perform a scalar multiplication but at the same time achieves security against non-differential side channel attacks.

This paper studies the generalization of Montgomery arithmetic for genus 2 curves. We do not give the explicit formulae here, but together with the explicit formulae for affine or projective group operations the results show how to implement it. The divisor classes can be represented using only their first polynomials, a feature that is important for actual implementations. Our method applies to arbitrary genus two curves over arbitrary fields of odd characteristic which have at least one rational Weierstraß point.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avanzi, R.M.: Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. Cryptology ePrint Archive, Report 2003/253 (2003)

    Google Scholar 

  2. Blake, F., Seroussi, G., Smart, N.P.: Elliptic curves in cryptography. In: London Mathematical Society. Lecture Note Series, vol. 265, Cambridge University Press, Cambridge (1999)

    Google Scholar 

  3. Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335–345. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Cantor, D.G.: Computing in the Jacobian of a hyperelliptic curve. Math. Comp. 48, 95–101 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cantor, D.G.: On the analogue of the division polynomials for hyperelliptic curves. Journal für die reine und angewandte Mathematik 447, 91–145 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  6. Frey, G., Lange, T.: Mathematical Background of Public Key Cryptography. Technical Report 10, IEM Essen (2003)

    Google Scholar 

  7. Gaudry, P.: An algorithm for solving the discrete log problem on hyperelliptic curves. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 19–34. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Joye, M., Sung-Ming, Y.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291–302. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptology 1, 139–150 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  10. Lange, T.: Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves. Cryptology ePrint Archive, Report 2002/147 (2002), http://eprint.iacr.org/ or http://www.itsc.ruhr-uni-bochum.de/tanja

  11. Lange, T.: Formulae for Arithmetic on Genus 2 Hyperelliptic Curves (2003) (submitted), http://www.itsc.ruhr-uni-bochum.de/tanja/preprints.html

  12. López, J., Dahab, R.: Fast multiplication on elliptic curves over GF(2m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316–327. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  13. Lorenzini, D.: An Invitation to Arithmetic Geometry. Graduate studies in mathematics, vol. 9. AMS, Providence (1996)

    Google Scholar 

  14. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comp. 48(177), 243–264 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  15. Mumford, D.: Tata Lectures on Theta II. Birkhäuser, Basel (1984)

    MATH  Google Scholar 

  16. Silverman, J.H.: The arithmetic of elliptic curves. Graduate texts in mathematics, vol. 106. Springer, Heidelberg (1986)

    MATH  Google Scholar 

  17. Stichtenoth, H.: Algebraic Function Fields and Codes. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  18. Thériault, N.: Index calculus attack for hyperelliptic curves of small genus. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 75–92. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lange, T. (2004). Montgomery Addition for Genus Two Curves. In: Buell, D. (eds) Algorithmic Number Theory. ANTS 2004. Lecture Notes in Computer Science, vol 3076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24847-7_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24847-7_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22156-2

  • Online ISBN: 978-3-540-24847-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics