eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2008/522

Twisted Edwards Curves Revisited

Huseyin Hisil, Kenneth Koon-Ho Wong, Gary Carter, and Ed Dawson

Abstract

This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a wide range of applications. Notably, the new addition algorithm uses 8M for suitably selected curve constants. In comparison, the fastest point addition algorithms for (twisted) Edwards curves stated in the literature use 9M+1S. It is also shown that the new addition algorithm can be implemented with four processors dropping the effective cost to 2M. This implies an effective speed increase by the full factor of 4 over the sequential case. Our results allow faster implementation of elliptic curve scalar multiplication. In addition, the new point addition algorithm can be used to provide a natural protection from side channel attacks based on simple power analysis (SPA). (M: Multiplication, S: Squaring)

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Effcient elliptic curve arithmeticunified additionside channel attackSPA.
Contact author(s)
h hisil @ isi qut edu au
History
2008-12-16: received
Short URL
https://ia.cr/2008/522
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/522,
      author = {Huseyin Hisil and Kenneth Koon-Ho Wong and Gary Carter and Ed Dawson},
      title = {Twisted Edwards Curves Revisited},
      howpublished = {Cryptology ePrint Archive, Paper 2008/522},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/522}},
      url = {https://eprint.iacr.org/2008/522}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.