Abstract

The Gallant---Lambert---Vanstone (GLV) method is a very efficient technique for accelerating point multiplication on elliptic curves with efficiently computable endomorphisms. Galbraith et al. (J Cryptol 24(3):446---469, 2011) showed that point multiplication exploiting the 2-dimensional GLV method on a large class of curves over $${\mathbb{F}_{p^2}}$$ was faster than the standard method on general elliptic curves over $${\mathbb{F}_{p}}$$ , and left as an open problem to study the case of 4-dimensional GLV on special curves (e.g., j (E) = 0) over $${\mathbb{F}_{p^2}}$$ . We study the above problem in this paper. We show how to get the 4-dimensional GLV decomposition with proper decomposed coefficients, and thus reduce the number of doublings for point multiplication on these curves to only a quarter. The resulting implementation shows that the 4-dimensional GLV method on a GLS curve runs in about 0.78 the time of the 2-dimensional GLV method on the same curve and in between 0.78 ? 0.87 the time of the 2-dimensional GLV method using the standard method over $${\mathbb{F}_{p}}$$ . In particular, our implementation reduces by up to 27% the time of the previously fastest implementation of point multiplication on x86-64 processors due to Longa and Gebotys (CHES2010).

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call