Paper 2015/1114

Faster arithmetic on elliptic curves using Fp2. Application to GLV-GLS and NIST elliptic curves over Fp isomorphic to twisted Hessian curves over fields extension

Michał Wroński

Abstract

In this article we present how we can use fast F_{p²} multiplication to speed-up arithmetic on elliptic curves. We use parallel computations for multiplication in F_{p²} which is not much slower than multiplication in F_{p}. We show two applications of this method. In the first we show that using twisted Edwards curves over F_{p²} with fast computable endomorphism (GLV-GLS method) may be nowadays on of the fastest (or even the fastest) solution in hardware applications. In the second we show how we can speed-up point scalar multiplication on NIST P-224 and NIST P-256 curves. We use field extension (F_{p²}) to find isomorphic to these curves twisted Hessian curves over F_{p²}. Our solution is faster than classic solutions up to 28.5% for NIST P-256 and up to 27.2% for NIST P-224 if we consider solution invulnerable for side channel attacks. We can also use different formula for point doubling and points addition and then our solution is faster up to 21.4% for NIST P-256 and up to 19.9% for NIST P-224 comparing to classic solutions.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
Field extensiontwisted Hessian curvesGLV-GLStwisted Edwards curvespoint scalar multiplication
Contact author(s)
mwronski @ wat edu pl
History
2015-11-18: received
Short URL
https://ia.cr/2015/1114
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1114,
      author = {Michał Wroński},
      title = {Faster arithmetic on elliptic curves using Fp2. Application to GLV-GLS and NIST elliptic curves over Fp isomorphic to twisted Hessian curves over fields extension},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1114},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1114}},
      url = {https://eprint.iacr.org/2015/1114}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.