DOI QR코드

DOI QR Code

FROBENIUS ENDOMORPHISMS OF BINARY HESSIAN CURVES

  • Gyoyong Sohn (Department of Mathematics Education, Daegu National University of Education)
  • Received : 2023.08.14
  • Accepted : 2023.09.30
  • Published : 2023.09.30

Abstract

This paper introduces the Frobenius endomophisms on the binary Hessian curves. It provides an efficient and computable homomorphism for computing point multiplication on binary Hessian curves. As an application, it is possible to construct the GLV method combined with the Frobenius endomorphism to accelerate scalar multiplication over the curve.

Keywords

References

  1. R. Avanzi, H. Cohen, C. Doche, G. Frey, T. Lange, K. Nguyen and F. Vercauteren, Handbook of Elliptic and Hyperelliptic Cryptography, Chapman and Hall/CRC, 2006.
  2. D. Bernstein, C. Chuengsatiansup, D. Kohel and T. Lange, Twisted Hessian Curves, Proceedings of the 4th International Conference on Progress in Cryptology, LATINCRYPT 2015, vol 9230, 269-294, 2015.
  3. H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society 44(3) (2007), 393-422. https://doi.org/10.1090/S0273-0979-07-01153-6
  4. R. R. Farashahi and S. G. Hosseini, Differential addition on binary elliptic curves, Finite fields and their applications 87 (2023), pp. 102141.
  5. R. R. Farashahi, M. Joye, Efficient arithmetic on Hessian curves, in: Public Key Cryptography-PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings, 2010, pp. 243-260.
  6. R. P. Gallant, R. J. Lambert and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, In J. Kilian (ed.), CRYPTO 2001, Springer LNCS 2139 (2001), 190-200.
  7. O. Hesse. Uber die Elimination der variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Vaiabeln. Journal fur die reine und angewandte Mathematik. 10:68-96, 1844. https://doi.org/10.1515/9783112368268-010
  8. G. B. Huff, Diophantine problems in geometry and elliptic ternary forms, Duke Math. J., 15:443-453, 1948. https://doi.org/10.1215/S0012-7094-48-01543-9
  9. T. Iijima, K. Matsuo, J. Chao and S. Tsujii, Construction of Frobenius Maps of Twists Elliptic Curves and its Application to Elliptic Scalar Multiplication, in SCIS 2002, IEICE Japan, January 2002, 699-702.
  10. M. Joye and J. -J. Quisquater. Hessian elliptic curves and side-channel attacks. In C. K. Koc, D. Naccache, and C. Paar, editors, CHES 2001, volume 2162 of LNCS, pages 402-410, Springer, 2001.
  11. N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48 (1987), 203-209. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  12. V. S. Miller, Use of elliptic curves in cryptography, In H. C. Williams, editor, Advances in Cryptology-CRYPTO'85, Lect. Notes Comput. Sci. 218 (1986), 417-426.
  13. G. Sohn, Scalar multiplication on Jacobi curves using the frobenius map, Proceedings of the Jangjeon Mathematical Society 22(2019), No. 1, pp. 7-14.
  14. G. Sohn, Scalar multiplication on Huff curves using the frobenius map, Advanced Studies in Contemporary Mathematics 27(2017), No. 2, pp. 223-228.