GLV Decomposition in Quartic CM Fields
Author:
Affiliation:

  • Article
  • | |
  • Metrics
  • |
  • Reference [16]
  • |
  • Related [20]
  • | | |
  • Comments
    Abstract:

    Four dimensional Gallant-Lambert-Vanstone (GLV) method can be applied for faster scalar multiplication on some elliptic curves over Fp2 , such as the Longa-Sica GLS curves with special complex multiplication (CM), and the Guillevic-Ionica's curves via Weil restriction. This study generalizes Long-Sica four dimensional GLV decomposition methods, and gives explicit and efficient decompositions in quartic CM fields for such elliptic curves as well as the bound for the decomposed coefficients. The presented results well support the GLV method for faster implementations of scalar multiplications on desired curves.

    Reference
    [1] Gallant RP, Lambert RJ, Vanstone SA. Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian J, ed. Proc. of the CRYPTO 2001. Heidelberg: Springer-Verlag, LNCS 2139, 2001. 190-200.
    [2] Park YH, Jeong S, Kim CH, Lim J. An alternate decomposition of an integer for faster point multiplication on certain elliptic curves. In: Naccache D, Paillier P, eds. Proc. of the PKC 2002. LNCS 2274, Heidelberg: Springer-Verlag, 2002. 323-334.
    [3] Sica F, Ciet M, Quisquater JJ. Analysis of Gallant-Lambert-Vanstone method based on efficient endomophisms: Elliptic and hyperelliptic curves. In: Nyberg K, Heys HM, eds. Proc. of the SAC 2002. LNCS 2595, Heidelberg: Springe-Verlagr, 2003. 21-36.
    [4] Galbraith SD, Lin XB, Scott M. Endomorphisms for faster elliptic curve cryptography on a large class of curves. In: Joux A, ed. Proc. of the EUROCRYPT 2009. LNCS 5479, Heidelberg: Springer-Verlag, 2009. 518-535.
    [5] Longa P, Sica F. Four-Dimensional Gallant-Lambert-Vanstone scalar multiplication. In: Wang X, Sako K, eds. Proc. of the ASIACRYPT 2012. LNCS 7658, Heidelberg: Springer-Verlag, 2012. 718-739.
    [6] Freeman D, Satoh T. Constructing pairing-friendly hyperelliptic curves using Weil restriction. J. Number Theory, 2011,131(5): 959-983.
    [7] Guillevic A, Vergnaud D. Genus 2 hyperelliptic curve families with explicit Jacobian order evaluation and pairing-friendly constructions. In: Abdalla M, Lange T, eds. Proc. of the Pairing 2012. LNCS 7708, Heidelberg: Springer-Verlag, 2012. 234-253.
    [8] Guillevic A, Ionica S. Four dimensional GLV via the Weil restriction. Cryptology ePrint Archive, Report, 2013/311.
    [9] Atkin AOL, Morain F. Elliptic curves and primality proving. Math. Comput., 1993,61:29-68.
    [10] Stark HM. Class numbers of complex quadratic fields. In: Kuyk W, ed. In: Modular Functions of One Variable I. New York: Springer-Verlag, Lecture Notes in Math., Vol.320, 1973. 153-174.
    [11] Cox D. Primes of the Form x2+ny2. New York: Wiley, 1989.
    [12] Cohen H. A Course in Computational Algebraic Number Theory. Berlin: Springer-Verlag, 1996.
    [13] The On-Line Encyclopedia of Integer Sequences, A048981. http://oeis.org/A048981/internal
    [14] Hu Z, Longa P, Xu MZ. Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0. Des. Codes Cryptogr., 2012,63(3):331-343.
    [15] Hankerson D, Menezes AJ, Vanstone S. Guide to Elliptic Curve Cryptography. Heidelberg: Springer-Verlag, 2004.
    [16] Longa P, Miri A. Newcomposite operations and precomputation scheme for elliptic curve cryptosystems over prime fields. In: Cramer R, ed. Proc. of the PKC 2008. LNCS 4939, Heidelberg: Springer-Verlag, 2008. 229-247.
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

胡志,徐茂智,张国良.4次复乘域上的GLV分解.软件学报,2013,24(S2):200-206

Copy
Share
Article Metrics
  • Abstract:2943
  • PDF: 10072
  • HTML: 0
  • Cited by: 0
History
  • Received:July 17,2013
  • Revised:October 16,2013
  • Online: January 02,2014
You are the first2033335Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063