Jump to content

Twisted Hessian curves

From Wikipedia, the free encyclopedia

In mathematics, twisted Hessian curves are a generalization of Hessian curves; they wre introduced in elliptic curve cryptography to speed up the addition and doubling formulas and to have strongly unified arithmetic. In some operations (see the last sections), it is close in speed to Edwards curves. Twisted Hessian curves were introduced by Bernstein, Lange, and Kohel.[1]

Definition

[edit]
A Twisted Hessian curve of equation

Let K be a field. The twisted Hessian form in affine coordinates is given by:

and in projective coordinates by

where x = X/Z and y = Y/Z and a,dK. These curves are birationally equivalent to Hessian curves, and Hessian curves are just the special case of twisted Hessian curves in which a = 1.

Considering the equation a · x3 + y3 + 1 = d · x · y, note that, if a has a cube root in K, then there exists a unique b such that a = b3; otherwise, it is necessary to consider an extension field of K, such as K(a1/3). Then, since b3x3 = ax3, defining t = bx, the following equation is needed (in Hessian form) to do the transformation:

.

This means that twisted Hessian curves are birationally equivalent to elliptic curves in Weierstrass form.

Group law

[edit]

It is interesting to analyze the group law of the elliptic curve, defining the addition and doubling formulas (because the simple power analysis and differential power analysis attacks are based on the running time of these operations). In general, the group law is defined in the following way: if three points lies in the same line then they sum up to zero. So, by this property, the explicit formulas for the group law depend on the curve shape.

Let P = (x1, y1) be a point; its inverse is then P = (x1/y1, 1/y1) in the plane. In projective coordinates, let P = (X : Y : Z) be a point; then P = (X1/Y1 : 1/Y1 : Z) is its inverse. Furthermore, the neutral element in affine plane is θ = (0, −1), and in projective coordinates it is θ = (0 : −1 : 1).

In some applications of elliptic curves for cryptography and integer factorization, it is necessary to compute scalar multiples of P, say [n]P for some integer n, and they are based on the double-and-add method, so the addition and doubling formulas are needed. Using affine coordinates, the addition and doubling formulas for this elliptic curve are as follows.

Addition formulas

[edit]

Let P = (x1, y1) and Q = (x2, y2); then, R = P + Q = (x3, y3), where

Doubling formulas

[edit]

Let P = (x, y); then [2]P = (x1, y1), where

Algorithms and examples

[edit]

Here some efficient algorithms of the addition and doubling law are given; they can be important in cryptographic computations, and the projective coordinates are used to this purpose.

Addition

[edit]

The cost of this algorithm is 12 multiplications, one multiplication by a constant, and 3 additions.

Example:

Let P1 = (1 : −1 : 1) and P2 = (−2 : 1 : 1) be points over a twisted Hessian curve with (a,d) = (2, −2). Then R = P1 + P2 is given by:

That is, R = (0 : −3 : −3).

Doubling

[edit]

The cost of this algorithm is 3 multiplications, one multiplication by a constant, 3 additions, and 3 cubings. This is the best result obtained for this curve.

Example:

Let P = (1 : −1 : 1) be a point over the curve defined by (a,d) = (2, −2) as above; then, R = [2]P = (x3, y3, z3) is given by:

That is, R = (−2 : −3 : 5).

See also

[edit]
[edit]

References

[edit]
  1. ^ "Twisted Hessian curves". Retrieved 28 February 2010.