Arithmetic Using Compression on Elliptic Curves in Huff’s Form and Its Applications
نویسندگان
چکیده
In this paper for elliptic curves provided by Huff's equation $H_{a,b}: ax(y^2-1) = by(x^2-1)$ and general $G_{\overline{a},\overline{b}} : {\overline{x}}(\overline{a}{\overline{y}}^2-1)={\overline{y}}(\overline{b}{\overline{x}}^2-1)$ degree 2 compression function $f(x,y) xy$ on these curves, herein we provide formulas doubling differential addition after compression, which are as efficient Montgomery's $By^2 x^3 + Ax^2 x$. For also point recovery a $P$ allows to compute $[n]f(P)$ using the Montgomery ladder algorithm, then recover $[n]P$. Using of Moody Shumow computing odd isogenies have curves. Moreover, it is shown how apply obtained ECM algorithm. appendix, present examples convenient isogeny-based cryptography, where can be used.
منابع مشابه
Arithmetic of Elliptic Curves
Here are the notes I am taking for Wei Zhang’s ongoing course on the arithmetic of elliptic curves offered at Columbia University in Fall 2014 (MATH G6761: Topics in Arithmetic Geometry). As the course progresses, these notes will be revised. I recommend that you visit my website from time to time for the most updated version. Due to my own lack of understanding of the materials, I have inevita...
متن کاملArithmetic of Elliptic Curves
Our research focuses on 9 specific elliptic curves E over Q, each with complex multiplication by the maximal order in an imaginary quadratic field. Viewed over C, each E gives rise to tori, defined by the generators ω1, ω2 ∈ C of the period lattice. Using SAGE, information and characteristics about the curves and their tori were calculated and compiled. Additionally, the tori were virtually con...
متن کاملOn Simultaneous Arithmetic Progressions on Elliptic Curves
and we consider two equations related by such a change of variables to represent the same curve (equivalently, we will deal with elliptic curves up to so-called Weierstrass changes of variables). Consider P0, . . . , Pn ∈ E(K), with Pi = (xi, yi) such that x0, . . . , xn is an arithmetic progression. We say that P0, . . . , Pn are in x-arithmetic progression (x-a.p.) and also say that E has an ...
متن کاملElliptic Curves with the Montgomery-Form and Their Cryptographic Applications
We show that the elliptic curve cryptosystems based on the Montgomery-form E : BY 2 = X+AX+X are immune to the timingattacks by using our technique of randomized projective coordinates, while Montgomery originally introduced this type of curves for speeding up the Pollard and Elliptic Curve Methods of integer factorization [Math. Comp. Vol.48, No.177, (1987) pp.243-264]. However, it should be n...
متن کاملCompression of Tate Pairings on Elliptic Curves
In this paper, utilizing maps between cyclic groups contained in a finite field, two efficient methods for compressing a Tate pairing defined on a supersingular elliptic curve with prime characteristic p and MOV degree 3 are presented. They compress a pairing value from a string of length of 6logp bits to ones of 3logp and 2logp bits, respectively, and an implementation for both the compressed ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: International Journal of Electronics and Telecommunications
سال: 2023
ISSN: ['2300-1933', '2081-8491']
DOI: https://doi.org/10.24425/ijet.2021.135964