Efficient Doubling on Genus 3 Curves over Binary Fields

  • Conference paper
Topics in Cryptology – CT-RSA 2006 (CT-RSA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3860))

Included in the following conference series:

Abstract

The most important and expensive operation in a hyperelliptic curve cryptosystem (HECC) is the scalar multiplication by an integer k, i.e., computing an integer k times a divisor D on the Jacobian. Using some recoding algorithms for the scalar, we can reduce the number of divisor class additions during the process of computing the scalar multiplication. On the other side, the divisor doublings will stay the same for all kinds of scalar multiplication algorithms. In this paper we accelerate the divisor doublings for genus 3 HECC over binary fields by using special types of curves. Depending on the degree of h, our explicit formulae only require 1I + 11M + 11S, 1I + 13M + 13S, 1I + 20M + 12S and 1I + 26M + 11S for divisor doublings in the best case, respectively. Especially, for the case of deg h = 1, our explicit formula improve the recent result in [GKP04] significantly by saving 31M at the cost of extra 7S. In addition, we discuss some cases which are not included in [GKP04].

By constructing birational transformation of variables, we derive explicit doubling formulae for special types of equations of the curve. For each type of curve, we analyze how many field operations are needed. So far no attack on any of the all curves suggested in this paper is known, even though some cases are very special. Our results allow to choose curves from a large variety which have extremely fast doubling needing only one third the time of an addition in the best case. Furthermore, an actual implementation of the new formulae on a Pentium-M processor shows their practical relevance.

Supported by the National NKBRSF ’973’ Program of China (Grant No.G1999035803).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Avanzi, R.M.: Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 148–162. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Boston, N., Clancy, T., Liow, Y., Webster, J.: Genus Two Hyperelliptic Curve Coprocessor. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529–539. Springer, Heidelberg (2003); Updated version available at http://www.cs.umd.edu/~clancy/docs/hec-ches2002.pdf

  3. Byramjee, B., Duqesne, S.: Classification of genus 2 curves over \(F_2{^n}\) and optimazation of their arithmetic. Cryptology ePrint Archieve, Report 2004/107 (2004), http://eprint.iacr.org/

  4. Cantor, D.G.: Computing In The Jacobian Of A Hyperelliptic Curve. Math. Comp. 48, 95–101 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cohen, H., Frey, G., Avanzi, R., Doche, C., Lange, T., Nguyen, K., vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman Hall/CRC (2005)

    Google Scholar 

  6. Clancy, T.: Analysis of FPGA-based Hyperelliptic Curve Cryptosystems. Master’s thesis, University of Illinois Urbana-Champaign (December 2002)

    Google Scholar 

  7. Elias, G., Miri, A., Yeap, T.H.: High-Performance, FPGA-Based Hyperelliptic Curve Cryptosystems. In: The Proceeding of the 22nd Biennial Symposium on Communications, Queen’s University, Kingston, Ontario, Canada (May 2004)

    Google Scholar 

  8. Fan, X., Wollinger, T., Wang, Y.: Inversion-Free Arithmetic on Genus 3 Hyperelliptic Curves and Its Implementations. In: International Conference on Information Technology: Coding and Computing - ITCC, pp. 642–647. IEEE Computer Society, Los Alamitos (2005)

    Google Scholar 

  9. Galbraith, S.D.: Supersingular Curves in Cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Gaudry, P., Harley, R.: Counting Points on Hyperelliptic Curves over Finite Fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 297–312. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Guyot, C., Kaveh, K., Patankar, V.M.: Explicit Algorithm for The Arithmetic on The Hyperelliptic Jacobians of Genus 3. Journal of Ramanujan Mathematical Society 19(2), 119–159 (2004)

    MathSciNet  Google Scholar 

  12. Günther, C., Lange, T., Stein, A.: Speeding up the Arithmetic on Koblitz Curves of Genus Two. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 106–117. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Gonda, M., Matsuo, K., Aoki, K., Chao, J., Tsujii, S.: Improvements Of Addition Algorithm On Genus 3 Hyperelliptic Curves And Their Implementations. In: Proc. of SCIS 2004, Japan (2004)

    Google Scholar 

  14. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  15. Koblitz, N.: A Family of Jacobians Suitable for Discrete Log Cryptosystems. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 94–99. Springer, Berlin (1990)

    Google Scholar 

  16. Koblitz, N.: Hyperelliptic Cryptosystems. In: Brickell, E.F. (ed.) Journal of Cryptology, pp. 139–150 (1989)

    Google Scholar 

  17. Kim, H., Wollinger, T., Choi, Y., Chung, K., Paar, C.: Hyperelliptic Curve Coprocessors on a FPGA. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 360–374. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Lange, T.: Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. Jounal of AAECC (Septemper 2003)

    Google Scholar 

  19. Lange, T.: Koblitz Curve Cryptosystems. Finite Fields and Their Applications (2004) (to appear)

    Google Scholar 

  20. Lockhart, P.: On the discriminant of a hyperelliptic curve. Tran. Amer. Math. Soc. 342(2), 729–752 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  21. Lange, T., Stevens, M.: Efficient Doubling on Genus Two Curves over Binary Fields. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 170–181. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  22. Miller, V.: Uses of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Berlin (1986)

    Google Scholar 

  23. Menezes, A., Wu, Y., Zuccherato, R.: An Elementary Introduction to Hyperelliptic Curve. Technical Report CORR 96-19, University of Waterloo (1996), Canada, Available at http://www.cacr.math.uwaterloo.ca

  24. Mumford, D.: Tata Lectures on Theta II. Progress in Mathematics, vol. 43. Birkhäuser, Basel (1984)

    MATH  Google Scholar 

  25. Pelzl, J.: Hyperelliptic Cryptosystems on Embedded Microprocessor. Master’s thesis, Department of Electronical Engineering and Information Sciences, Ruhr-Universitaet Bochum, Bochum, Germany (September 2002)

    Google Scholar 

  26. Pelzl, J., Wollinger, T., Guajardo, J., Paar, C.: Hyperelliptic Curve Cryptosystems: Closing The Performance Gap To elliptic Curve (Update), Cryptology ePrint Archieve, Report 2003/026 (2003), http://eprint.iacr.org/

  27. Pelzl, J., Wollinger, T., Paar, C.: Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves. In: Matsui, M., Zuccherato, R. (eds.) SAC 2003. LNCS, vol. 3006, pp. 1–16. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  28. Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  29. Thériault, N.: Index calculus attack for hyperelliptic curves of small genus. In: Goos, G., Hartmanis, J., van Leeuwen, J. (eds.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 79–92. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  30. Wollinger, T.: Software and Hardware Implementation of Hyperelliptic Curve Cryptosystems. Europäischer Universitätsverlag, 3-86515-025-X (2004)

    Google Scholar 

  31. Wollinger, T., Pelzl, J., Wittelsberger, V., Paar, C., Saldamli, G., Koç, Ç.K.: Elliptic & hyperelliptic curves on embedded μp. ACM Transactions in Embedded Computing Systems, TECS (2003), Special Issue on Embedded Systems and Security

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fan, X., Wollinger, T., Wang, Y. (2006). Efficient Doubling on Genus 3 Curves over Binary Fields. In: Pointcheval, D. (eds) Topics in Cryptology – CT-RSA 2006. CT-RSA 2006. Lecture Notes in Computer Science, vol 3860. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11605805_5

Download citation

  • DOI: https://doi.org/10.1007/11605805_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-31033-4

  • Online ISBN: 978-3-540-32648-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation