[Resource Topic] 2020/526: Efficient Montgomery-like formulas for general Huff's and Huff's elliptic curves and their applications to the isogeny-based cryptography

Welcome to the resource topic for 2020/526

Title:
Efficient Montgomery-like formulas for general Huff’s and Huff’s elliptic curves and their applications to the isogeny-based cryptography

Authors: Robert Dryło, Tomasz Kijko, Michał Wroński

Abstract:

In this paper for elliptic curves provided by Huff’s equation H_{a,b}: ax(y^2-1) = by(x^2-1) and general Huff’s equation G_{\overline{a},\overline{b}}\ :\ {\overline{x}}(\overline{a}{\overline{y}}^2-1)={\overline{y}}(\overline{b}{\overline{x}}^2-1) and degree 2 compression function f(x,y) = xy on these curves, herein we provide formulas for doubling and differential addition after compression, which for Huff’s curves are as efficient as Montgomery’s formulas for Montgomery’s curves By^2 = x^3 + Ax^2 + x. For these curves we also provided point recovery formulas after compression, which for a point P on these curves allows to compute [n]f(P) after compression using the Montgomery ladder algorithm, and then recover [n]P. Using formulas of Moody and Shumow for computing odd degree isogenies on general Huff’s curves, we have also provide formulas for computing odd degree isogenies after compression for these curves. Moreover, it is shown herein how to apply obtained formulas using compression to the ECM algorithm. In the appendix, we present examples of Huff’s curves convenient for the isogeny-based cryptography, where compression can be used.

ePrint: https://eprint.iacr.org/2020/526

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .