Paper 2011/039

Fast point quadrupling on elliptic curves

Duc-Phong Le and Binh P Nguyen

Abstract

Ciet et al.(2006) proposed an elegant method for trading inversions for multiplications when computing [2] P+Q from two given points P and Q on elliptic curves of Weierstrass form. Motivated by their work, this paper proposes a fast algorithm for computing [4] P with only one inversion in affine coordinates. Our algorithm that requires 1I+ 8S+ 8M, is faster than two repeated doublings whenever the cost of one field inversion is more expensive than the cost of four field multiplications plus four field squarings (ie I> 4M+ 4S). It saves one field multiplication and one field squaring in comparison with the Sakai-Sakurai method (2001). Even better, for special curves that allow" a= 0"(or" b= 0") speedup, we obtain [4] P in affine coordinates using just 1I+ 5S+ 9M (or 1I+ 5S+ 6M, respectively).

Note: correct publication information.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. Third Symposium on Information and Communication Technology
DOI
10.1145/2350716.2350750
Keywords
Elliptic curve cryptographyfast arithmeticaffine coordinates
Contact author(s)
le duc phong @ gmail com
History
2020-12-30: last of 6 revisions
2011-01-21: received
See all versions
Short URL
https://ia.cr/2011/039
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/039,
      author = {Duc-Phong Le and Binh P Nguyen},
      title = {Fast point quadrupling on elliptic curves},
      howpublished = {Cryptology ePrint Archive, Paper 2011/039},
      year = {2011},
      doi = {10.1145/2350716.2350750},
      note = {\url{https://eprint.iacr.org/2011/039}},
      url = {https://eprint.iacr.org/2011/039}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.