• Title/Summary/Keyword: Frobenius Endomorphism

Search Result 10, Processing Time 0.024 seconds

FROBENIUS ENDOMORPHISMS OF BINARY HESSIAN CURVES

  • Gyoyong Sohn
    • East Asian mathematical journal
    • /
    • v.39 no.5
    • /
    • pp.529-536
    • /
    • 2023
  • This paper introduces the Frobenius endomophisms on the binary Hessian curves. It provides an efficient and computable homomorphism for computing point multiplication on binary Hessian curves. As an application, it is possible to construct the GLV method combined with the Frobenius endomorphism to accelerate scalar multiplication over the curve.

A Fast Multiplication Method for Elliptic Curves defined on small finite fields (작은 유한체 위에 정의된 타원곡선의 고속연산 방법)

  • 박영호;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.45-51
    • /
    • 2002
  • As Koblitz curve, the Frobenius endomorphism is know to be useful in efficient implementation of multiplication on non-supersingular elliptic cures defined on small finite fields of characteristic two. In this paper a method using the extended Frobenius endomorphism to speed up scalar multiplication is introduced. It will be shown that the proposed method is more efficient than Muller's block method in [5] because the number of point addition for precomputation is small but on the other hand the expansion length is almost same.

A fast scalar multiplication on elliptic curves (타원곡선에서 스칼라 곱의 고속연산)

  • 박영호;한동국;오상호;이상진;임종인;주학수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.3-10
    • /
    • 2002
  • For efficient implementation of scalar multiplication in Kobliz elliptic curves, Frobenius endomorphism is useful. Instead of binary expansion of scalar, using Frobenius expansion of scalar we can speed up scalar multiplication and so fast scalar multiplication is closely related to the expansion length of integral multipliers. In this paper we propose a new idea to reduce the length of Frobenius expansion of integral multipliers of scalar multiplication, which makes speed up scalar multiplication. By using the element whose norm is equal to a prime instead of that whose norm is equal to the order of a given elliptic curve we optimize the length of the Frobenius expansion. It can reduce more the length of the Frobenius expansion than that of Solinas, Smart.

Speeding up Scalar Multiplication in Genus 2 Hyperelliptic Curves with Efficient Endomorphisms

  • Park, Tae-Jun;Lee, Mun-Kyu;Park, Kun-Soo;Chung, Kyo-Il
    • ETRI Journal
    • /
    • v.27 no.5
    • /
    • pp.617-627
    • /
    • 2005
  • This paper proposes an efficient scalar multiplication algorithm for hyperelliptic curves, which is based on the idea that efficient endomorphisms can be used to speed up scalar multiplication. We first present a new Frobenius expansion method for special hyperelliptic curves that have Gallant-Lambert-Vanstone (GLV) endomorphisms. To compute kD for an integer k and a divisor D, we expand the integer k by the Frobenius endomorphism and the GLV endomorphism. We also present improved scalar multiplication algorithms that use the new expansion method. By our new expansion method, the number of divisor doublings in a scalar multiplication is reduced to a quarter, while the number of divisor additions is almost the same. Our experiments show that the overall throughputs of scalar multiplications are increased by 15.6 to 28.3 % over the previous algorithms when the algorithms are implemented over finite fields of odd characteristics.

  • PDF

An improved method of scalar multiplication on Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic (홀수 표수 확장체위의 타원곡선 고속연산)

  • 김용호;박영호;이상진;황정연;김창한;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.81-88
    • /
    • 2002
  • For efficient implementation of scalar multiplication in Elliptic Curve Cryptosystems over Small Fields of Odd Characterist, robenius endomorphism is useful. We discuss new algorithm for multiplying points on Elliptic Curve Cryptosystems over Small ields. Our algorithm can reduce more the length of the Frobenius expansion than that of Smart.

JACOBIAN VARIETIES OF HYPERELLIPTIC CURVES OVER FINITE FIELDS WITH THE FORMAL STRUCTURE OF THE MIXED TYPE

  • Sohn, Gyoyong
    • East Asian mathematical journal
    • /
    • v.37 no.5
    • /
    • pp.585-590
    • /
    • 2021
  • This paper consider the Jacobian variety of a hyperelliptic curve over a finite field with the formal structure of the mixed type. We present the Newton polygon of the characteristic polynomial of the Frobenius endomorphism of the Jacobian variety. It gives an useful tool for finding the local decomposition of the Jacobian variety into isotypic components.

JACOBIAN VARIETIES OF HYPERELLIPTIC CURVES WITH MIXED SYMMETRIC FORMAL TYPE

  • Sohn, Gyoyong
    • East Asian mathematical journal
    • /
    • v.38 no.5
    • /
    • pp.611-616
    • /
    • 2022
  • This paper considers the Jacobian variety of a hyperelliptic curve over a finite field with mixed symmetric formal type. We present the Newton polygon of the characteristic polynomial of the Frobenius endomorphism of the Jacobian variety. It gives a useful tool for finding the local decomposition of the Jacobian variety into isotypic components.

COMPUTING THE NUMBER OF POINTS ON GENUS 3 HYPERELLIPTIC CURVES OF TYPE Y2 = X7 + aX OVER FINITE PRIME FIELDS

  • Sohn, Gyoyong
    • Journal of applied mathematics & informatics
    • /
    • v.32 no.1_2
    • /
    • pp.17-26
    • /
    • 2014
  • In this paper, we present an algorithm for computing the number of points on the Jacobian varieties of genus 3 hyperelliptic curves of type $y^2=x^7+ax$ over finite prime fields. The problem of determining the group order of the Jacobian varieties of algebraic curves defined over finite fields is important not only arithmetic geometry but also curve-based cryptosystems in order to find a secure curve. Based on this, we provide the explicit formula of the characteristic polynomial of the Frobenius endomorphism of the Jacobian variety of hyperelliptic curve $y^2=x^7+ax$ over a finite field $\mathbb{F}_p$ with $p{\equiv}1$ modulo 12. Moreover, we also introduce some implementation results by using our algorithm.

AN EFFICIENT SEARCH SPACE IN COUNTING POINTS ON GENUS 3 HYPERELLIPTIC CURVES OVER FINITE FIELDS

  • Sohn, Gyoyong
    • Journal of applied mathematics & informatics
    • /
    • v.33 no.1_2
    • /
    • pp.145-155
    • /
    • 2015
  • In this paper, we study the bounds of the coefficients of the characteristic polynomial of the Frobenius endomorphism of the Jacobian of dimension three over a finite field. We provide explicitly computable bounds for the coefficients of the characteristic polynomial. In addition, we present the counting points algorithm for computing a group of the Jacobian of genus 3 hyperelliptic curves over a finite field with large characteristic. Based on these bounds, we found an efficient search space that was used in the counting points algorithm on genus 3 curves. The algorithm was explained and verified through simple examples.

POINTS COUNTING ALGORITHM FOR ONE-DIMENSIONAL FAMILY OF GENUS 3 NONHYPERELLIPTIC CURVES OVER FINITE FIELDS

  • Sohn, Gyo-Yong
    • Journal of applied mathematics & informatics
    • /
    • v.30 no.1_2
    • /
    • pp.101-109
    • /
    • 2012
  • In this paper, we present an algorithm for computing the number of points on the Jacobian varieties of one-dimensional family of genus 3 nonhyperelliptic curves over finite fields. We also provide the explicit formula of the characteristic polynomial of the Frobenius endomorphism of the Jacobian of $C:y^3=x^4+{\alpha}$ over a finite field $\mathbb{F}_p$ with $p{\equiv}1$ (mod 3) and $p{\neq}1$ (mod 4). Moreover, we give some implementation results using Gaudry-Schost method. A 162-bit order is computed in 97 s on a Pentium IV 2.13 GHz computer using our algorithm.