Skip to main content
Log in

Cryptography on twisted Edwards curves over local fields

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Twisted Edwards curves over finite fields have attracted great interest for their efficient and unified addition formula. In this paper, we consider twisted Edwards curves over local fields and introduce a cryptosystem based on quotient groups of twisted Edwards curves over local fields. From the study of formal groups of twisted Edwards curves and twisted Edwards curves over local fields, we give the choice of cryptographic groups. An element in these groups can be uniformly represented by two n digit p-adic numbers, whereas an element in the elliptic curves in Weierstrass form over local fields is represented by a 3n − 2 digit p-adic number and a 4n−3 digit p-adic number. In the cryptography on elliptic curves in Weierstrass form over local fields, five cases for different input point pairs in computing points addition have to be considered and sometimes points have to be lifted. In the cryptography on twisted Edwards curves over local fields, the addition formula is simple, unified, and complete, which is efficient, does not need lifting points, and is against the side channel analysis. Finally, a speedy point multiplication algorithm and some concrete instances are given.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellamn M. New directions in cryptography. IEEE Trans Inform Theory, 1976, IT-22: 644–654

    Article  Google Scholar 

  2. Miller V. Use of elliptic curve in cryptography. In: Williams H C, ed. Advances in Cryptography-Proceedings of CRYPTO85. LNCS, 1986, 218: 417–426

    Chapter  Google Scholar 

  3. Koblitz N. Elliptic curve cryptosystem. Math Comp, 1987, 48: 203–209

    Article  MATH  MathSciNet  Google Scholar 

  4. Brier E, Joye M. Weierstrass elliptic curves and side-channel attacks. In: Proceedings of PKC’02. LNCS, 2002, 2274: 335–345

    Google Scholar 

  5. Blake I F, Seroussi G, Smart N P. Advances in Elliptic Curve Cryptography. Volume 317 of London Mathematical Society Lecture Note Series. Cambridge: Cambridge University Press, 2005

    Book  MATH  Google Scholar 

  6. Coron J S. Resistance against differential power analysis for elliptic curve cryptosystems. In: Koc C K, Paar C, eds. CHES’99. LNCS, 1999, 1717: 292–302

    Google Scholar 

  7. Edwards H M. A normal form for elliptic curves. Bull Am Math Soc, 2007, 44: 393–422

    Article  MATH  Google Scholar 

  8. Bernstein D J, Lange T. Faster addition and doubling on elliptic curves. In: Kurosawa K, ed. Asiacrypt 2007. LNCS, 2007, 4833: 29–50

    Chapter  Google Scholar 

  9. Bernstein D J, Birkner P, Joye M, et al. Twisted Edwards curves. In: Vaudenay S, ed. Africacrypt 2008. LNCS, 2008, 5023: 389–405

    Chapter  Google Scholar 

  10. Bernstein D J. Curve25519: New diffie-hellman speed records. In: Yung M, Dodis Y, Kiayias A, et al., eds. Public Key Cryptography-PKC 2006. LNCS, 2006, 3958: 207–228

    Article  Google Scholar 

  11. Bernstein D J, Lange T. Inverted Edwards coordinates. In: Boztas S, Lu H, eds. AAECC 2007. LNCS, 2007, 4851: 20–27

    Google Scholar 

  12. Bernstein D J, Birkner P, Lange T, et al. ECM using Edwards curves. Math Comp, 2013, 82: 1139–1179

    Article  MATH  MathSciNet  Google Scholar 

  13. Freeman D, Scott M, Teske E. A taxonomy of pairing-friendly elliptic curves. J Crypt, 2010, 23: 224–280

    Article  MATH  MathSciNet  Google Scholar 

  14. Aranha D F, Karabina K, Longa P, et al. Faster explicit formulas for computing pairings over ordinary curves. In: Paterson K G, Holloway R, eds. Advances in Cryptology-EUROCRYPT. LNCS, 2011, 6632: 48–68

    MathSciNet  Google Scholar 

  15. Galbraith S, Lin X, Scott M. Endomorphisms for faster elliptic curve cryptography on a large class of curves. J Crypt, 2011, 24: 446–469

    Article  MATH  MathSciNet  Google Scholar 

  16. Xu M Z, Zhao C L, Feng M, et al. Cryptography on elliptic curves over p-adic number fields. Sci China Ser F-Inf Sci, 2008, 51: 258–272

    Article  MATH  MathSciNet  Google Scholar 

  17. Yue Z H, Xu M Z. Hierarchical management scheme by local fields. Acta Math Sin (English Series), 2010, 26: 1–15

    Article  Google Scholar 

  18. Silverman J H. Lifting and elliptic curve discrete logarithms. In: Avanzi R M, Keliher, Sica F, eds. SAC 2008. LNCS, 2009, 5381: 82–102

    Google Scholar 

  19. Silverman J H. The arithmetic of elliptic curves. GTM106. New York/Heidelberg/Berlin: Springer-Verlag, 1985

    Google Scholar 

  20. Galbraith S D, Smart N P. A cryptographic application of Weil descent. In: Walker M, ed. IMA-Crypto & Coding 99. LNCS, 1999, 1746: 191–200

    Chapter  Google Scholar 

  21. Bernstein D J, Lange T, Farashahi R R. Binary Edwards curves. In: Oswald E, Rohatgi P, eds. CHES 2008. LNCS, 2008, 5154: 244–265

    Google Scholar 

  22. Koblitz N. Hyperelliptic cryptosystems. J Crypt, 1989, 1: 139–150

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to ChunMing Tang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tang, C., Xu, M. & Qi, Y. Cryptography on twisted Edwards curves over local fields. Sci. China Inf. Sci. 58, 1–15 (2015). https://doi.org/10.1007/s11432-014-5155-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-014-5155-z

Keywords

Navigation