2010
DOI: 10.1007/978-3-642-16825-3_21
|View full text |Cite
|
Sign up to set email alerts
|

Differential Addition in Generalized Edwards Coordinates

Abstract: Abstract. We use two parametrizations of points on elliptic curves in generalized Edwards form x 2 + y 2 = c 2 (1 + dx 2 y 2 ) that omit the xcoordinate. The first parametrization leads to a differential addition formula that can be computed using 6M + 4S, a doubling formula using 1M + 4S and a tripling formula using 4M + 7S. The second one yields a differential addition formula that can be computed using 5M + 2S and a doubling formula using 5S. All formulas apply also for the case c = 1 and arbitrary curve pa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
3
3
1

Relationship

1
6

Authors

Journals

citations
Cited by 10 publications
(7 citation statements)
references
References 12 publications
(12 reference statements)
0
7
0
Order By: Relevance
“…This is the case since one can use large window sizes when computing the scalar multiplication with twisted Edwards curves: something which is not possible with the differential addition law of Montgomery curves (see Section 2.2 and the counts in Table 1). We are aware of the y-only efficient differential formulas for twisted Edwards curves (see [26], [14], [32]) and their potential application to SIDH [44] but since these are comparatively slower than the differential addition law of Montgomery curves and our addition-subtraction chains do not work 11M + 7S 7.00 Montgomery septuple 715M + 9S 7.75 twisted Edwards double (2) 4M + 4S 7.01 twisted Edwards triple 310M + 3S 7.73 twisted Edwards quantuple 518M + 8S 10.34 twisted Edwards septuple 725M + 7S 10.42…”
Section: Addition-subtraction Chainsmentioning
confidence: 99%
“…This is the case since one can use large window sizes when computing the scalar multiplication with twisted Edwards curves: something which is not possible with the differential addition law of Montgomery curves (see Section 2.2 and the counts in Table 1). We are aware of the y-only efficient differential formulas for twisted Edwards curves (see [26], [14], [32]) and their potential application to SIDH [44] but since these are comparatively slower than the differential addition law of Montgomery curves and our addition-subtraction chains do not work 11M + 7S 7.00 Montgomery septuple 715M + 9S 7.75 twisted Edwards double (2) 4M + 4S 7.01 twisted Edwards triple 310M + 3S 7.73 twisted Edwards quantuple 518M + 8S 10.34 twisted Edwards septuple 725M + 7S 10.42…”
Section: Addition-subtraction Chainsmentioning
confidence: 99%
“…Denoted by nP, where n is the secret key (scalar) and P a point on the elliptic curve, the scalar multiplication, the most fundamental and time consuming operation of elliptic curve cryptosystem, has been the subject of intense research [2][3][4].…”
Section: Introductionmentioning
confidence: 99%
“…We derive the above proposition from Theorem 2 of [1] (specialized to the case c = 1). The theorem allows one to express the affine x-coordinate of [n]P in terms of the coordinates of the points P, [n]P, [n + 1]P .…”
Section: Decompression Typementioning
confidence: 99%
“…This question is investigated in [9] for Montgomery curves, and [1] for Edwards curves. Let [n]P be the n-fold of a point P on a curve.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation