On a new generalization of Huff curves

نویسندگان

  • Abdoul Aziz Ciss
  • Djiby Sow
چکیده

Recently two kinds of Huff curves were introduced as elliptic curves models and their arithmetic was studied. It was also shown that they are suitable for cryptographic use such as Montgomery curves or Koblitz curves (in Weierstrass form) and Edwards curves. In this work, we introduce the new generalized Huff curves ax(y − c) = by(x−d) with abcd(ac−bd) 6= 0, which contains the generalized Huff’s model ax(y − d) = by(x − d) with abd(a − b) 6= 0 of Joye-TibouchiVergnaud and the generalized Huff curves x(ay − 1) = y(bx − 1) with ab(a− b) 6= 0 of Wu-Feng as a special case. The addition law in projective coordinates is as fast as in the previous particular cases. More generally all good properties of the previous particular Huff curves, including completeness and independence of two of the four curve parameters, extend to the new generalized Huff curves. We verified that the method of Joye-Tibouchi-Vergnaud for computing of pairings can be generalized over the new curve.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Analysis of Recorded Rainfall Information for the Purpose of Huff Curves Extraction in the Dez Dam

Identifying the rainfall characteristics and understanding the rainfall-related processes is one of the key factors in the scientific management of water resources. Selection of the design storm is the first step in the estimation of the design flood. Determining temporal rainfall patterns is very important as one of the design rainfall properties in flood estimation and the design of drainage ...

متن کامل

Isogenies on Edwards and Huff curves

Isogenies of elliptic curves over finite fields have been well-studied, in part because there are several cryptographic applications. Using Vélu’s formula, isogenies can be constructed explicitly given their kernel. Vélu’s formula applies to elliptic curves given by a Weierstrass equation. In this paper we show how to similarly construct isogenies on Edwards curves and Huff curves. Edwards and ...

متن کامل

Arithmetic progressions on Huff curves

We look at arithmetic progressions on elliptic curves known as Huff curves. By an arithmetic progression on an elliptic curve, we mean that either the x or y-coordinates of a sequence of rational points on the curve form an arithmetic progression. Previous work has found arithmetic progressions on Weierstrass curves, quartic curves, Edwards curves, and genus 2 curves. We find an infinite number...

متن کامل

Huff's Model for Elliptic Curves

This paper revisits a model for elliptic curves over Q introduced by Huff in 1948 to study a diophantine problem. Huff’s model readily extends over fields of odd characteristic. Every elliptic curve over such a field and containing a copy of Z/4Z× Z/2Z is birationally equivalent to a Huff curve over the original field. This paper extends and generalizes Huff’s model. It presents fast explicit f...

متن کامل

Pairings on Generalized Huff Curves

This paper presents the Tate pairing computation on generalized Huff curves proposed by Wu and Feng in [22]. In fact, we extend the results of the Tate pairing computation on the standard Huff elliptic curves done previously by Joye, Tibouchi and Vergnaud in [14]. We show that the addition step of the Miller loop can be performed in 1M+(k+15)m+2c and the doubling one in 1M+1S+(k+12)m+5s+2c on t...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2011  شماره 

صفحات  -

تاریخ انتشار 2011