Hessian form of an elliptic curve

(Redirected from Hessian curves)

In geometry, the Hessian curve is a plane curve similar to folium of Descartes. It is named after the German mathematician Otto Hesse. This curve was suggested for application in elliptic curve cryptography, because arithmetic in this curve representation is faster and needs less memory than arithmetic in standard Weierstrass form.[1]

Definition edit

 
A Hessian curve of equation  

Let   be a field and consider an elliptic curve   in the following special case of Weierstrass form over  :

 
where the curve has discriminant   Then the point   has order 3.

To prove that   has order 3, note that the tangent to   at   is the line   which intersects   with multiplicity 3 at  .

Conversely, given a point   of order 3 on an elliptic curve   both defined over a field   one can put the curve into Weierstrass form with   so that the tangent at   is the line  . Then the equation of the curve is   with  .

To obtain the Hessian curve, it is necessary to do the following transformation:

First let   denote a root of the polynomial

 

Then

 

Note that if   has a finite field of order  , then every element of   has a unique cube root; in general,   lies in an extension field of K.

Now by defining the following value   another curve, C, is obtained, that is birationally equivalent to E:

 

which is called cubic Hessian form (in projective coordinates)

 

in the affine plane (satisfying   and  ).

Furthermore,   (otherwise, the curve would be singular).

Starting from the Hessian curve, a birationally equivalent Weierstrass equation is given by

 
under the transformations:
 
and
 
where:
 
and
 

Group law edit

It is interesting to analyze the group law of the elliptic curve, defining the addition and doubling formulas (because the SPA and DPA attacks are based on the running time of these operations). Furthermore, in this case, we only need to use the same procedure to compute the addition, doubling or subtraction of points to get efficient results, as said above. In general, the group law is defined in the following way: if three points lie in the same line then they sum up to zero. So, by this property, the group laws are different for every curve.

In this case, the correct way is to use the Cauchy-Desboves´ formulas, obtaining the point at infinity θ = (1 : −1 : 0), that is, the neutral element (the inverse of θ is θ again). Let P = (x1, y1) be a point on the curve. The line   contains the point P and the point at infinity θ. Therefore, P is the third point of the intersection of this line with the curve. Intersecting the elliptic curve with the line, the following condition is obtained  

Since   is non zero (because D3 is distinct to 1), the x-coordinate of P is y1 and the y-coordinate of P is x1 , i.e.,   or in projective coordinates  .

In some application of elliptic curve cryptography and the elliptic curve method of factorization (ECM) it is necessary to compute the scalar multiplications of P, say [n]P for some integer n, and they are based on the double-and-add method; these operations need the addition and doubling formulas.

Doubling

Now, if   is a point on the elliptic curve, it is possible to define a "doubling" operation using Cauchy-Desboves´ formulae:

 

Addition

In the same way, for two different points, say   and  , it is possible to define the addition formula. Let R denote the sum of these points, R = P + Q, then its coordinates are given by:

 

Algorithms and examples edit

There is one algorithm that can be used to add two different points or to double; it is given by Joye and Quisquater. Then, the following result gives the possibility the obtain the doubling operation by the addition:

Proposition. Let P = (X,Y,Z) be a point on a Hessian elliptic curve E(K). Then:

 

(2)

Furthermore, we have (Z:X:Y) ≠ (Y:Z:X).

Finally, contrary to other parameterizations, there is no subtraction to compute the negation of a point. Hence, this addition algorithm can also be used for subtracting two points P = (X1:Y1:Z1) and Q = (X2:Y2:Z2) on a Hessian elliptic curve:

 

(3)

To sum up, by adapting the order of the inputs according to equation (2) or (3), the addition algorithm presented above can be used indifferently for: Adding 2 (diff.) points, Doubling a point and Subtracting 2 points with only 12 multiplications and 7 auxiliary variables including the 3 result variables. Before the invention of Edwards curves, these results represent the fastest known method for implementing the elliptic curve scalar multiplication towards resistance against side-channel attacks.

For some algorithms protection against side-channel attacks is not necessary. So, for these doublings can be faster. Since there are many algorithms, only the best for the addition and doubling formulas is given here, with one example for each one:

Addition edit

Let P1 = (X1:Y1:Z1) and P2 = (X2:Y2:Z2) be two points distinct to θ. Assuming that Z1 = Z2 = 1 then the algorithm is given by:

A = X1 Y2

B = Y1 X2

X3 = B Y1-Y2 A
Y3 = X1 A-B X2
Z3 = Y2 X2-X1 Y1

The cost needed is 8 multiplications and 3 additions readdition cost of 7 multiplications and 3 additions, depending on the first point.

Example

Given the following points in the curve for d = −1 P1 = (1:0:−1) and P2 = (0:−1:1), then if P3 = P1 + P2 we have:

X3 = 0 − 1 = −1
Y3 = −1−0 = −1
Z3 = 0 − 0 = 0

Then: P3 = (−1:−1:0)

Doubling edit

Let P = (X1 : Y1 : Z1) be a point, then the doubling formula is given by:

  • A = X12
  • B = Y12
  • D = A + B
  • G = (X1 + Y1)2D
  • X3 = (2Y1G) × (X1 + A + 1)
  • Y3 = (G − 2X1) × (Y1 + B + 1)
  • Z3 = (X1Y1) × (G + 2D)

The cost of this algorithm is three multiplications + three squarings + 11 additions + 3×2.

Example

If   is a point over the Hessian curve with parameter d = −1, then the coordinates of   are given by:

X = (2 . (−1) − 2) (−1 + 1 + 1) = −4

Y = (−4 − 2 . (−1)) ((−1) + 1 + 1) = −2

Z = (−1 − (−1)) ((−4) + 2 . 2) = 0

That is,  

Extended coordinates edit

There is another coordinates system with which a Hessian curve can be represented; these new coordinates are called extended coordinates. They can speed up the addition and doubling. To have more information about operations with the extended coordinates see:

http://hyperelliptic.org/EFD/g1p/auto-hessian-extended.html#addition-add-20080225-hwcd

  and   are represented by   satisfying the following equations:

  •  
  •  
  •  
  •  
  •  
  •  
  •  
  •  

See also edit

External links edit

Notes edit

  1. ^ Cauchy-Desbove's Formulae: Hessian-elliptic Curves and Side-Channel Attacks, Marc Joye and Jean-Jacques Quisquarter

References edit

  • Otto Hesse (1844), "Über die Elimination der Variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Variabeln", Journal für die reine und angewandte Mathematik, 10, pp. 68–96
  • Marc Joye, Jean-Jacques Quisquater (2001). "Hessian Elliptic Curves and Side-Channel Attacks". Cryptographic Hardware and Embedded Systems — CHES 2001. Lecture Notes in Computer Science. Vol. 2162. Springer-Verlag Berlin Heidelberg 2001. pp. 402–410. doi:10.1007/3-540-44709-1_33. ISBN 978-3-540-42521-2.
  • N. P. Smart (2001). "The Hessian form of an Elliptic Curve". Cryptographic Hardware and Embedded Systems — CHES 2001. Lecture Notes in Computer Science. Vol. 2162. Springer-Verlag Berlin Heidelberg 2001. pp. 118–125. doi:10.1007/3-540-44709-1_11. ISBN 978-3-540-42521-2. S2CID 30487134.