Skip to main content

A Note onĀ Inverted Twisted Edwards Curve

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13837))

Included in the following conference series:

  • 616 Accesses

Abstract

This paper is a complementary work to the Edwards curve family. In this paper, we study the inverted Edwards coordinates on twisted Edwards curves (denoted by inverted twisted Edwards curves). We provide explicit addition, doubling, and tripling formulae on inverted twisted Edwards curves with projective coordinates and extended projective coordinates. Using the extended projective coordinates, the new explicit unified addition formulas cost \(9 \textbf{M}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389ā€“405. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68164-9_26

    ChapterĀ  Google ScholarĀ 

  2. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29ā€“50. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_3

    ChapterĀ  Google ScholarĀ 

  3. Bernstein, D.J., Lange, T.: Inverted Edwards coordinates. In: Boztaş, S., Lu, H.-F.F. (eds.) AAECC 2007. LNCS, vol. 4851, pp. 20ā€“27. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77224-8_4

    ChapterĀ  Google ScholarĀ 

  4. Bernstein, D.J., Lange, T.: Explicit-formulas database (2020). http://hyperelliptic.org/EFD/

  5. Chen, L., Moody, D., Regenscheid, A., Randall, K.: Draft NIST special publication 800-186 recommendations for discrete logarithm-based cryptography: elliptic curve domain parameters. Technical report, National Institute of Standards and Technology (2019)

    Google ScholarĀ 

  6. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51ā€“65. Springer, Heidelberg (1998). https://doi.org/10.1007/3-540-49649-1_6

    ChapterĀ  Google ScholarĀ 

  7. Edwards, H.M.: A normal form for elliptic curves. In: Bulletin of the American Mathematical Society, pp. 393ā€“422 (2007)

    Google ScholarĀ 

  8. Euler, L.: Observationes de comparatione arcuum curvarum irrectificibilium. Novi commentarii academiae scientiarum Petropolitanae, pp. 58ā€“84 (1761)

    Google ScholarĀ 

  9. Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. J. Cryptol. 24, 446ā€“469 (2011)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  10. Garman, C., Green, M., Kaptchuk, G., Miers, I., Rushanan, M.: Dancing on the lip of the volcano: chosen ciphertext attacks on apple iMessage. In: 25th USENIX Security Symposium (USENIX Security 2016), Austin, TX, pp. 655ā€“672. USENIX Association (2016)

    Google ScholarĀ 

  11. Gauss, C.F.: Carl Friedrich Gauss Werke, vol. 3

    Google ScholarĀ 

  12. Harkanson, R., Kim, Y.: Applications of elliptic curve cryptography: a light introduction to elliptic curves and a survey of their applications. In: Proceedings of the 12th Annual Conference on Cyber and Information Security Research (2017)

    Google ScholarĀ 

  13. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326ā€“343. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89255-7_20

    ChapterĀ  Google ScholarĀ 

  14. Miniero, L., Murillo, S.G., Pascual, V.: Guidelines for End-to-End Support of the RTP Control Protocol (RTCP) in Back-to-Back User Agents (B2BUAs). RFC 8079 (2017)

    Google ScholarĀ 

  15. Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (2018)

    Google ScholarĀ 

  16. Yu, W., Musa, S.A., Li, B.: Double-base chains for scalar multiplications on elliptic curves. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 538ā€“565. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_18

    ChapterĀ  Google ScholarĀ 

Download references

Acknowledgment

The authors would like to thank the anonymous reviewers for many helpful comments. This work is supported by the National Natural Science Foundation of China (No. 62272453, U1936209, 61872442, and 61502487).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Yu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, L., Yu, W. (2023). A Note onĀ Inverted Twisted Edwards Curve. In: Deng, Y., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2022. Lecture Notes in Computer Science, vol 13837. Springer, Cham. https://doi.org/10.1007/978-3-031-26553-2_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-26553-2_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-26552-5

  • Online ISBN: 978-3-031-26553-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics