Skip to main content

Twisted Edwards Curves

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2008 (AFRICACRYPT 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5023))

Included in the following conference series:

Abstract

This paper introduces “twisted Edwards curves,” a generalization of the recently introduced Edwards curves; shows that twisted Edwards curves include more curves over finite fields, and in particular every elliptic curve in Montgomery form; shows how to cover even more curves via isogenies; presents fast explicit formulas for twisted Edwards curves in projective and inverted coordinates; and shows that twisted Edwards curves save time for many curves that were already expressible as Edwards curves.

Permanent ID of this document: c798703ae3ecfdc375112f19dd0787e4. Date of this document: 2008.03.12. This work has been supported in part by the European Commission through the IST Programme under Contract IST–2002–507932 ECRYPT, and in part by the National Science Foundation under grant ITR–0716498. Part of this work was carried out during a visit to INRIA Lorraine (LORIA).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bernstein, D.J.: Curve25519: New Diffie-Hellman Speed Records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006), http://cr.yp.to/papers.html#curve25519

    Chapter  Google Scholar 

  2. Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: ECM using Edwards curves (2007) (Citations in this document: §1), http://eprint.iacr.org/2008/016

  3. Bernstein, D.J., Lange, T.: Explicit-formulas database (2007) (Citations in this document: §5, §6), http://hyperelliptic.org/EFD

  4. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Asiacrypt 2007 [19], pp. 29–50 (2007) (Citations in this document: §1, §1, §2, §2, §2, §3, §3, §3, §3, §3, §3, §4, §6, §6, §6, §7, §7), http://cr.yp.to/papers.html#newelliptic

  5. Bernstein, D.J., Lange, T.: Inverted Edwards coordinates. In: AAECC 2007 [8], pp. 20–27 (2007) (Citations in this document: §1, §6, §7), http://cr.yp.to/papers.html#inverted

  6. Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. In: AAECC 2003 [14], pp. 34–42 (2003) MR 2005c:94045 (Citations in this document: §5), http://eprint.iacr.org/2002/125

  7. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic curves in cryptography. Cambridge University Press, Cambridge (2000) (Citations in this document: §5)

    Google Scholar 

  8. Boztaş, S., Lu, H.-F(F.) (eds.): AAECC 2007. LNCS, vol. 4851. Springer, Heidelberg (2007)

    Google Scholar 

  9. Brier, É., Joye, M.: Fast point multiplication on elliptic curves through isogenies. In: AAECC 2003 [14], pp. 43–50 (2003) (Citations in this document: §5)

    Google Scholar 

  10. Cohen, H., Frey, G. (eds.): Handbook of elliptic and hyperelliptic curve cryptography. CRC Press, Boca Raton (2005) See [11]

    Google Scholar 

  11. Doche, C., Lange, T.: Arithmetic of elliptic curves. In: [10] (2005), pp. 267– 302. MR 2162729 (Citations in this document: §3)

    Google Scholar 

  12. Duquesne, S.: Improving the arithmetic of elliptic curves in the Jacobi model. Information Processing Letters 104, 101–105 (2007) (Citations in this document: §5)

    Article  MathSciNet  Google Scholar 

  13. Edwards, H.M.: A normal form for elliptic curves. Bulletin of the American Mathematical Society 44, 393–422 (2007) (Citations in this document: §1), http://www.ams.org/bull/2007-44-03/S0273-0979-07-01153-6/home.html

    Article  MATH  Google Scholar 

  14. Fossorier, M.P.C., Høholdt, T., Poli, A. (eds.): AAECC 2003. LNCS, vol. 2643. Springer, Heidelberg (2003) See [6], [9]

    MATH  Google Scholar 

  15. Galbraith, S.D., McKee, J.: The probability that the number of points on an elliptic curve over a finite field is prime. Journal of the London Mathematical Society 62, 671–684 (2000) (Citations in this document: §4), http://www.isg.rhul.ac.uk/~sdg/pubs.html

    Article  MATH  MathSciNet  Google Scholar 

  16. Hisil, H., Carter, G., Dawson, E.: New formulae for efficient elliptic curve arithmetic. In: INDOCRYPT 2007 [23] (2007) (Citations in this document: §5)

    Google Scholar 

  17. Hisil, H., Wong, K., Carter, G., Dawson, E.: Faster group operations on elliptic curves. 25 Feb 2008 version (2008) (Citations in this document: §5), http://eprint.iacr.org/2007/441

  18. Imai, H., Zheng, Y. (eds.): PKC 2000. LNCS, vol. 1751. Springer, Heidelberg (2000) see [21]

    MATH  Google Scholar 

  19. Kurosawa, K. (ed.): ASIACRYPT 2007. LNCS, vol. 4833. Springer, Heidelberg (2007)

    MATH  Google Scholar 

  20. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48, 243–264 (1987), (Citations in this document: §3, §7), http://links.jstor.org/sici?sici=0025-571819870148:177243:STPAEC2.0.CO;2-3

  21. Okeya, K., Kurumatani, H., Sakurai, K.: Elliptic curves with the Montgomery-form and their cryptographic applications. In: PKC 2000, pp. 238–257 (2000) (Citations in this document: §3 §3)

    Google Scholar 

  22. Silverman, J.H.: The arithmetic of elliptic curves. Graduate Texts in Mathematics 106 (1986)

    Google Scholar 

  23. Srinathan, K., Rangan, C.P., Yung, M. (eds.): INDOCRYPT 2007. LNCS, vol. 4859. Springer, Heidelberg (2007) See [16]

    MATH  Google Scholar 

  24. Stein, W. (ed.): Sage Mathematics Software (Version 2.8.12), The Sage Group (2008) (Citations in this document: §3), http://www.sagemath.org

  25. Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.): PKC 2006. LNCS, vol. 3958. Springer, Heidelberg (2006) See [1]

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Serge Vaudenay

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C. (2008). Twisted Edwards Curves. In: Vaudenay, S. (eds) Progress in Cryptology – AFRICACRYPT 2008. AFRICACRYPT 2008. Lecture Notes in Computer Science, vol 5023. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-68164-9_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-68164-9_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-68159-5

  • Online ISBN: 978-3-540-68164-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics