Skip to main content

Huff’s Model for Elliptic Curves

  • Conference paper
Algorithmic Number Theory (ANTS 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6197))

Included in the following conference series:

Abstract

This paper revisits a model for elliptic curves over ℚ introduced by Huff in 1948 to study a diophantine problem. Huff’s model readily extends over fields of odd characteristic. Every elliptic curve over such a field and containing a copy of ℤ/4ℤ ×ℤ/2ℤ is birationally equivalent to a Huff curve over the original field.

This paper extends and generalizes Huff’s model. It presents fast explicit formulæ for point addition and doubling on Huff curves. It also addresses the problem of the efficient evaluation of pairings over Huff curves. Remarkably, the so-obtained formulæ feature some useful properties, including completeness and independence of the curve parameters.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the Tate pairing. In: Cryptology ePrint Archive, Report 2009/155 (2009), http://eprint.iacr.org/

  2. Atkin, A.O.L., Morain, F.: Elliptic curves and primality proving. Math. Comp. 61(203), 29–68 (1993)

    MATH  MathSciNet  Google Scholar 

  3. Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing-based cryptosystems. J. Cryptology 17(4), 321–334 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  4. Barreto, P.S.L.M., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 17–25. Springer, Heidelberg (2004)

    Google Scholar 

  5. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  6. Bernstein, D.J., Lange, T.: Explicit-formulas database, http://www.hyperelliptic.org/EFD/

  7. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  8. Bernstein, D.J., Lange, T.: Inverted Edwards coordinates. In: Boztaş, S., Lu, H.-F(F.) (eds.) AAECC 2007. LNCS, vol. 4851, pp. 20–27. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Bernstein, D.J., Lange, T., Farashahi, R.R.: Binary Edwards curves. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 244–265. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography, ch. V. London Mathematical Society Lecture Note Series, vol. 317. Cambridge University Press, Cambridge (2005)

    Google Scholar 

  11. Das, M.P.L., Sarkar, P.: Pairing computation on twisted Edwards form elliptic curves. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 192–210. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc., New Ser. 44(3), 393–422 (2007)

    Article  MATH  Google Scholar 

  13. Goldwasser, S., Kilian, J.: Primality testing using elliptic curves. J. ACM 46(4), 450–472 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  14. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Huff, G.B.: Diophantine problems in geometry and elliptic ternary forms. Duke Math. J. 15, 443–453 (1948)

    Article  MATH  MathSciNet  Google Scholar 

  16. Ionica, S., Joux, A.: Another approach to pairing computation in Edwards coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400–413. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Koblitz, A.H., Koblitz, N., Menezes, A.: Elliptic curve cryptography: The serpentine course of a paradigm shift. J. Number Theory (to appear)

    Google Scholar 

  18. Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48, 203–209 (1987)

    MATH  MathSciNet  Google Scholar 

  19. Lenstra Jr., H.W.: Factoring integers with elliptic curves. Ann. Math. 126(2), 649–673 (1987)

    Article  MathSciNet  Google Scholar 

  20. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  21. Miller, V.S.: The Weil paring, and its efficient implementation. J. Cryptology 17(1), 235–261 (2004)

    MATH  MathSciNet  Google Scholar 

  22. Montgomery, P.L.: Speeding up the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243–264 (1987)

    MATH  MathSciNet  Google Scholar 

  23. Morain, F.: Primality proving using elliptic curves: An update. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 111–127. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  24. Peeples Jr., W.D.: Elliptic curves and rational distance sets. Proc. Am. Math. Soc. 5, 29–33 (1954)

    MATH  MathSciNet  Google Scholar 

  25. Silverman, J.H.: The Arithmetic of Elliptic Curves, ch III. Graduate Texts in Mathematics, vol. 106. Springer, Heidelberg (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Joye, M., Tibouchi, M., Vergnaud, D. (2010). Huff’s Model for Elliptic Curves. In: Hanrot, G., Morain, F., Thomé, E. (eds) Algorithmic Number Theory. ANTS 2010. Lecture Notes in Computer Science, vol 6197. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14518-6_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14518-6_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14517-9

  • Online ISBN: 978-3-642-14518-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics