Hessian form of an elliptic curve

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

In geometry, the Hessian curve is a plane curve similar to folium of Descartes. It is named after the German mathematician Otto Hesse. This curve was suggested for application in elliptic curve cryptography, because arithmetic in this curve representation is faster and needs less memory than arithmetic in standard Weierstrass form.[1]

Definition

File:Hessian curve.svg
An Hessian curve of equation x^3+y^3+1=0.3xy

Let  K be a field and consider an elliptic curve E in the following special case of Weierstrass form over  K :

 Y^2+a_1 XY+a_3 Y=X^3

where the curve has discriminant  \Delta = (a_3^3(a_1^3 - 27a_3)) = a_3^3  \delta. Then the point P=(0,0) has order 3.

To prove that  P=(0,0) has order 3, note that the tangent to E at P is the line Y=0 which intersects E with multiplicity 3 at P.

Conversely, given a point P of order 3 on an elliptic curve E both defined over a field K one can put the curve into Weierstrass form with P=(0,0) so that the tangent at P is the line Y=0. Then the equation of the curve is  Y^2+a_1 XY+a_3 Y=X^3 with a_1,a_3\in K.

Now, to obtain the Hessian curve, it is necessary to do the following transformation:

First let  \mu denote a root of the polynomial

T^3-\delta T^2+{\delta^2\over3}T+ a_3\delta^2=0.

Then

\mu={\delta-a_1\delta^{2/3}\over 3}.

Note that if  K has a finite field of order q\equiv 2 (mod 3), then every element of  K has a unique cube root; in general, \mu lies in an extension field of K.

Now by defining the following value  D=\frac{3(\mu-\delta)}{\mu} another curve, C, is obtained, that is birationally equivalent to E:

 C  :  x^3 + y^3 + z^3= Dxyz

which is called cubic Hessian form (in projective coordinates)

 C  :  x^3 + y^3 + 1= Dxy

in the affine plane ( satisfying  x=\frac{X}{Z} and  y=\frac{Y}{Z} ).

Furthermore, D^3\ne1 (otherwise, the curve would be singular).

Starting from the Hessian curve, a birationally equivalent Weierstrass equation is given by

 v^2 = u^3 - 27D(D^3 + 8)u + 54(D^6 - 20 D^3 - 8), \,

under the transformations:

 (x,y) = (\eta (u + 9D^2), - 1 + \eta(3D^3 - Dx -12)) \,

and

 (u,v) = (-9D^2 + \varepsilon x, 3\varepsilon(y - 1)) \,

where:

\eta = \frac{6(D^3 - 1)(v + 9D^3 - 3Du - 36)}{(u + 9D^2)^3 + (3Dd - Du - 12)^3}

and

\varepsilon = \frac{12(D^3 - 1)}{Dx + y + 1}

Group law

It is interesting to analyze the group law of the elliptic curve, defining the addition and doubling formulas (because the SPA and DPA attacks are based on the running time of these operations). Furthermore, in this case, we only need to use the same procedure to compute the addition, doubling or subtraction of points to get efficient results, as said above. In general, the group law is defined in the following way: if three points lie in the same line then they sum up to zero. So, by this property, the group laws are different for every curve.

In this case, the correct way is to use the Cauchy-Desboves´ formulas, obtaining the point at infinity \theta = ( 1 : -1: 0), that is, the neutral element (the inverse of \theta is \theta again). Let P=(x1,y1) be a point on the curve. The line y=-x+(x_1+y_1) contains the point  P and the point at infinity \theta. Therefore, -P is the third point of the intersection of this line with the curve. Intersecting the elliptic curve with the line, the following condition is obtained  x_2-(x_1+y_1)\cdot x + x_1\cdot y_1=\theta

Since  x_1+y_1+D is non zero (because  D^3 is distinct to 1), the x-coordinate of -P is  y_1 and the y-coordinate of -P is  x_1 , i.e.,  -P=(y_1,x_1) or in projective coordinates -P=(Y_1:X_1:Z_1) .

In some application of elliptic curve cryptography and the elliptic curve method of factorization (ECM) it is necessary to compute the scalar multiplications of P, say [n]P for some integer n, and they are based on the double-and-add method; these operations need the addition and dobling formulas.

Doubling

Now, if P=(X_1:Y_1:Z_1) is a point on the elliptic curve, it is possible to define a "doubling" operation using Cauchy-Desboves´ formulae:

 [2]P=(Y_1\cdot (X_1^3-Z_1^3) : X_1\cdot (Z_1^3-Y_1^3) : Z_1\cdot (Y_1^3-X_1^3))

Addition

In the same way, for two different points, say P=(X_1 : Y_1 : Z_1) and Q=(X_2 : Y_2 : Z_2), it is possible to define the addition formula. Let  R denote the sum of these points, R=P+Q, then its coordinates are given by:

 R=(Y_1\cdot X_2\cdot Z_2-Y_2\cdot X_1\cdot Z_1 : X_1\cdot Y_2\cdot Z_2-X_2\cdot Y_1\cdot Z_1 : Z_1\cdot X_2\cdot Y_2-Z_2\cdot X_1\cdot Y_1)

Algorithms and examples

There is one algorithm that can be used to add two different points or to double; it is given by Joye and Quisquater. Then, the following result gives the possibility the obtain the doubling operation by the addition:

Proposition. Let P = (X,Y,Z) be a point on a Hessian elliptic curve E(K). Then: 2(X:Y:Z) = (Z:X:Y) + (Y:Z:X) (2). Furthermore, we have (Z:X:Y)≠(Y:Z:X).

Finally, contrary to other parameterizations, there is no subtraction to compute the negation of a point. Hence, this addition algorithm can also be used for subtracting two points P= (X_1:Y_1:Z_1) and Q= (X_2:Y_2:Z_2) on a Hessian elliptic curve:

( X1:Y1:Z1) - ( X2:Y2:Z2) = ( X1:Y1:Z1) + (Y2:X2:Z2) (3)

To sum up, by adapting the order of the inputs according to equation (2) or (3), the addition algorithm presented above can be used indifferently for: Adding 2 (diff.) points, Doubling a point and Subtracting 2 points with only 12 multiplications and 7 auxiliary variables including the 3 result variables. Before the invention of Edwards curves, these results represent the fastest known method for implementing the elliptic curve scalar multiplication towards resistance against side-channel attacks.

For some algorithms protection against side-channel attacks is not necessary. So, for these doublings can be faster. Since there are many algorithms, only the best for the addition and doubling formulas is given here, with one example for each one:

Addition

Let P1 = (X1:Y1:Z1) and P2 = (X2:Y2:Z2) be two points distinct to \theta. Assuming that Z1=Z2=1 then the algorithm is given by:

A = X1 Y2

B = Y1 X2

X3 = B Y1-Y2 A
Y3 = X1 A-B X2
Z3 = Y2 X2-X1 Y1

The cost needed is 8 multiplications and 3 additions readdition cost of 7 multiplications and 3 additions, depending on the first point.

Example

Given the following points in the curve for d=-1 P1=(1:0:-1) and P2=(0:-1:1), then if P3=P1+P2 we have:

X3 = 0-1=-1
Y3 = -1-0=-1
Z3 = 0-0=0

Then: P3 = (-1:-1:0)

Doubling

Let P = (X1 : Y1 : Z1) be a point, then the doubling formula is given by:

  • A = X12
  • B = Y12
  • D = A + B
  • G = (X1 + Y1)2 − D
  • X3 = (2Y1 − G) × (X1 + A + 1)
  • Y3 = (G − 2X1) × (Y1 + B + 1)
  • Z3 = (X1 − Y1) × (G + 2D)

The cost of this algorithm is three multiplications + three squarings + 11 additions + 3×2.

Example

If P=(-1:-1:1) is a point over the Hessian curve with parameter d=-1, then the coordinates of 2P=(X:Y:Z) are given by:

X = (2.(-1)-2)(-1+1+1) = -4

Y = (-4-2.(-1))((-1)+1+1) = -2

Z = (-1-(-1))((-4)+2.2) = 0

That is, 2P=(-4:-2:0)

Extended coordinates

There is another coordinates system with which a Hessian curve can be represented; these new coordinates are called extended coordinates. They can speed up the addition and doubling. To have more information about operations with the extended coordinates see:

http://hyperelliptic.org/EFD/g1p/auto-hessian-extended.html#addition-add-20080225-hwcd

 x and  y are represented by   X , Y , Z , XX , YY , ZZ , XY , YZ , XZ  satisfying the following equations:

 x=X/Z

 y=Y/Z

 XX=X\cdot X

 YY=Y\cdot Y

 ZZ=Z\cdot Z

 XY=2\cdot X\cdot Y

 YZ=2\cdot Y\cdot Z

 XZ=2\cdot X\cdot Z

See also

For more information about the running-time required in a specific case, see Table of costs of operations in elliptic curves

Twisted Hessian curves

External links

Notes

  1. Cauchy-Desbove's Formulae: Hessian-elliptic Curves and Side-Channel Attacks, Marc Joye and Jean-Jacques Quisquarter

References

  • Otto Hesse (1844), "Über die Elimination der Variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Variabeln", Journal für die reine und angewandte Mathematik, 10, pp. 68–96
  • Lua error in package.lua at line 80: module 'strict' not found.
  • Lua error in package.lua at line 80: module 'strict' not found.