Paper 2024/1582

Halving differential additions on Kummer lines

Damien Robert, Institut de Mathématiques de Bordeaux, Inria Bordeaux - Sud-Ouest Research Centre
Nicolas Sarkis, Institut de Mathématiques de Bordeaux
Abstract

We study differential additions formulas on Kummer lines that factorize through a degree $2$ isogeny $\phi$. We call the resulting formulas half differential additions: from the knowledge of $\phi(P), \phi(Q)$ and $P-Q$, the half differential addition allows to recover $P+Q$. We explain how Mumford's theta group theory allows, in any model of Kummer lines, to find a basis of the half differential relations. This involves studying the dimension $2$ isogeny $(P, Q) \mapsto (P+Q, P-Q)$. We then use the half differential addition formulas to build a new type of Montgomery ladder, called the half-ladder, using a time-memory trade-off. On a Montgomery curve with full rational $2$-torsion, our half ladder first build a succession of isogeny images $P_i=\phi_i(P_{i-1})$, which only depends on the base point $P$ and not the scalar $n$, for a pre-computation cost of $2S+1m_0$ by bit. Then we use half doublings and half differential additions to compute any scalar multiplication $n \cdot P$, for a cost of $4M+2S+1m_0$ by bit. The total cost is then $4M+4S+2m_0$, even when the base point $P$ is not normalized. By contrast, the usual Montgomery ladder costs $4M+4S+1m+1m_0$ by bit, for a normalized point. In the appendix, we extend our approach to higher dimensional ladders in theta coordinates.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Elliptic curve cryptographyDifferential additionMontgomery ladderIsogenies
Contact author(s)
damien robert @ inria fr
nicolas sarkis @ math u-bordeaux fr
History
2024-10-08: approved
2024-10-07: received
See all versions
Short URL
https://ia.cr/2024/1582
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1582,
      author = {Damien Robert and Nicolas Sarkis},
      title = {Halving differential additions on Kummer lines},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1582},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1582}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.