Skip to main content
Log in

Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The Gallant–Lambert–Vanstone (GLV) method is a very efficient technique for accelerating point multiplication on elliptic curves with efficiently computable endomorphisms. Galbraith et al. (J Cryptol 24(3):446–469, 2011) showed that point multiplication exploiting the 2-dimensional GLV method on a large class of curves over \({\mathbb{F}_{p^2}}\) was faster than the standard method on general elliptic curves over \({\mathbb{F}_{p}}\) , and left as an open problem to study the case of 4-dimensional GLV on special curves (e.g., j (E) = 0) over \({\mathbb{F}_{p^2}}\) . We study the above problem in this paper. We show how to get the 4-dimensional GLV decomposition with proper decomposed coefficients, and thus reduce the number of doublings for point multiplication on these curves to only a quarter. The resulting implementation shows that the 4-dimensional GLV method on a GLS curve runs in about 0.78 the time of the 2-dimensional GLV method on the same curve and in between 0.78 − 0.87 the time of the 2-dimensional GLV method using the standard method over \({\mathbb{F}_{p}}\) . In particular, our implementation reduces by up to 27% the time of the previously fastest implementation of point multiplication on x86-64 processors due to Longa and Gebotys (CHES2010).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bernstein D.J., Lange T.: eBATS: ECRYPT Benchmarking of Asymmetric Systems (eBATS), accessed on August 5, 2011. http://bench.cr.yp.to/ebats.html.

  2. Bernstein D.J., Duif N., Lange T., Schwabe P., Yang B.-Y.: High-speed high-security signatures. In: Preneel B., Takagi T. (eds.) CHES 2011, LNCS, vol. 6917 (to appear). Springer, Heidelberg (2011).

  3. Birkner P., Sica F.: Four-dimensional Gallant–Lambert–Vanstone scalar multiplication. ArXiv:1106.5149 (2011). http://arxiv.org/abs/1106.5149.

  4. Brown E., Myers B.T., Solinas J.A.: Elliptic curves with compact parameters. Tech. Report, Centre for Applied Cryptographic Research (2001). http://www.cacr.math.uwaterloo.ca/techreports/2001/corr2001-68.ps.

  5. Cohen H.: A Course in Computational Algebraic Number Theory. Springer, Berlin (1996)

    Google Scholar 

  6. Galbraith S.D., Scott M.: Exponentiation in pairing friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds) Pairing 2008. LNCS, vol. 5209, pp. 211–224. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Galbraith S.D., Lin X.B., Scott M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. In: Joux, A. (eds) EUROCRYPT 2009, LNCS, vol. 5479, pp. 518–535. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Galbraith S.D., Lin X.B., Scott M.: Endomorphisms for faster elliptic curve cryptography on a Large class of curves. J. Cryptol. 24(3), 446–469 (2011)

    Article  MathSciNet  Google Scholar 

  9. Gallant R.P., Lambert R.J., Vanstone S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian, J. (eds) CRYPTO 2001, LNCS, vol 2139., pp. 190–200. Springer, Heidelberg (2001)

    Google Scholar 

  10. Hankerson D., Menezes A.J., Vanstone S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  11. Hess F., Smart N., Vercauteren F.: The eta-pairing revisited. IEEE Trans. Inform. Theory 52(10), 4595–4602 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  12. Hisil H., Wong K., Carter G., Dawson E.: Twisted edwards curves revisited. In: Pieprzyk, J (eds) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Hua L.K.: Introduction to Number Theory, translated from the Chinese by Peter Shiu. Springer, Berlin (1982)

    Google Scholar 

  14. Iijima T., Matsuo K., Chao J., Tsujii S.: Construction of Frobenius maps of twist elliptic curves and its application to elliptic scalar multiplication. In: SCIS 2002, IEICE Japan, 2002, pp. 699–702.

  15. Ireland K., Rosen M.: A Classical Introduction to Modern Number Theory, Second Edition. GTM, vol. 84. Springer, New York (1990)

    Google Scholar 

  16. Kim D., Lim S.: Integer decomposition for fast scalar multiplication on elliptic curves. In: Nyberg, K., Heys, H.M (eds) SAC 2002, LNCS, vol. 2595, pp. 13–20. Springer, Heidelberg (2003)

    Google Scholar 

  17. Longa P.: High-speed elliptic curve and pairing-based cryptography. Ph.D Thesis, University of Waterloo (2011). http://hdl.handle.net/10012/5857.

  18. Longa P.: Speed Benchmarks for Elliptic Curve Scalar Multiplication (2010–2011). http://www.patricklonga.bravehost.com/speed_ecc.html#speed.

  19. Longa P., Gebotys C.: Efficient techniques for high-speed elliptic curve cryptography. In: Mangard, S., Standacrt, F.-X (eds) CHES 2010, LNCS, vol. 6225, pp. 80–94. Springer, Heidelberg (2010)

    Google Scholar 

  20. Longa P., Miri A.: New composite operations and precomputation scheme for elliptic curve cryptosystems over prime fields. In: Cramer, R (eds) PKC 2008 LNCS, vol. 4939, pp. 229–247. Springer, Heidelberg (2008)

    Google Scholar 

  21. Menezes A., Van Oorschot P., Vanstone S.: Handbook of Applied Cryptography. CRC Press (1996).

  22. Park Y.H., Jeong S., Kim C.H., Lim J.: An alternate decomposition of an integer for faster point multiplication on certain elliptic curves. In: Naccache, D., Paillier, P (eds) PKC 2002, LNCS, vol. 2274, pp. 323–334. Springer, Heidelberg (2002)

    Google Scholar 

  23. Scott M.: MIRACL-Multiprecision Integer and Rational Arithmetic C/C++ Library, updated 31/12/10, http://www.shamus.ie/index.php?page=Downloads.

  24. Sica F., Ciet M., Quisquater J.J.: Analysis of Gallant-Lambert-Vanstone method based on efficient endomophisms: elliptic and hyperelliptic curves. In: Nyberg, K., Heys, H.M (eds) SAC 2002, LNCS, vol 2595., pp. 21–36. Springer, Heidelberg (2003)

    Google Scholar 

  25. Silverman J.: The Arithmetic of Elliptic Curves. Springer, New York (1986)

    MATH  Google Scholar 

  26. Zhou Z., Hu Z., Xu M.Z., Song W.G.: Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves. Inform. Process. Lett. 110, 1003–1006 (2010)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhi Hu.

Additional information

Communicated by S. D. Galbraith.

This work was partially carried out while Patrick Longa was at the University of Waterloo.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hu, Z., Longa, P. & Xu, M. Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0. Des. Codes Cryptogr. 63, 331–343 (2012). https://doi.org/10.1007/s10623-011-9558-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-011-9558-1

Keywords

Mathematics Subject Classification (2000)

Navigation