To conclude this section, let us supply some ar-
guments about the natural compacity of the code in-
duced by our method. First, when compared to the
classical algorithms which use endomorphisms, we
do not need to implement any decomposition of the
scalar k. Second, when compared to methods which
need to implement double and addition formulae, our
method uses only one operation ZADDu which is
easy to implement in a compact way.
REFERENCES
Baldwin, B., Goundar, R. R., Hamilton, M., and Marnane,
W. P. (2012). Co-z ECC scalar multiplications for
hardware, software and hardware-software co-design
on embedded systems. J. Cryptographic Engineering,
2(4):221–240.
Bernstein, D. J. (2006). Curve25519: New Diffie-Hellman
speed records. In Yung, M., Dodis, Y., Kiayias,
A., and Malkin, T., editors, Public Key Cryptogra-
phy - PKC 2006, pages 207–228, Berlin, Heidelberg.
Springer Berlin Heidelberg.
Bernstein, D. J. and Lange, T. (2005). Explicit-Formulas
Database. https://www.hyperelliptic.org/EFD/.
Bernstein, D. J. and Lange, T. (2008). ebacs:
Ecrypt benchmarking of cryptographic systems.
https://bench.cr.yp.to, accessed 1 march 2021.
Brauer, A. (1939). On addition chains. Bulletin of the Amer-
ican Mathematical Society, 45(10):736–739.
Costello, C., Hisil, H., and Smith, B. (2014). Faster com-
pact Diffie–Hellman: Endomorphisms on the x-line.
In Nguyen, P. Q. and Oswald, E., editors, Advances
in Cryptology – EUROCRYPT 2014, pages 183–200,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Costello, C. and Longa, P. (2015). FourQ: four-dimensional
decompositions on a Q-curve over the Mersenne
prime. In Advances in Cryptology – ASIACRYPT
2015, Auckland, New Zealand , pages 214–235.
Berlin: Springer.
Dosso, Y., Herbaut, F., M
´
eloni, N., and V
´
eron, P. (2018).
Euclidean addition chains scalar multiplication on
curves with efficient endomorphism. Journal of Cryp-
tographic Engineering, 8(4):351–367.
D
¨
ull, M., Haase, B., Hinterw
¨
alder, G., Hutter, M., Paar, C.,
S
´
anchez, A. H., and Schwabe, P. (2015). High-speed
curve25519 on 8-bit, 16-bit, and 32-bit microcon-
trollers. Des. Codes Cryptography, 77(2–3):493–514.
F. Sica and M. Ciet and J-J. Quisquater (2003). Anal-
ysis of the Gallant-Lambert-Vanstone method based
on efficient endomorphisms: elliptic and hyperelliptic
curves. In Selected Areas in Cryptography, volume
2595 of LNCS, pages 21–36. Springer.
Faz-Hern
´
andez, A., Longa, P., and S
´
anchez, A. H. (2015).
Efficient and secure algorithms for GLV-based scalar
multiplication and their implementation on GLV-GLS
curves (extended version). J. Cryptographic Engi-
neering, 5(1):31–52.
Galbraith, S. D., Lin, X., and Scott, M. (2009). Endomor-
phisms for faster elliptic curve cryptography on a large
class of curves. In Advances in Cryptology - EURO-
CRYPT 2009, volume 5479 of LNCS, pages 518–535.
Springer Berlin Heidelberg.
Gallant, R. P., Lambert, R. J., and Vanstone, S. A. (2001).
Faster point multiplication on elliptic curves with ef-
ficient endomorphisms. In Advances in Cryptology
— CRYPTO, volume 2139 of LNCS, pages 190–200.
Springer.
Goundar, R. R., Joye, M., and Miyaji, A. (2010). Co-Z
addition formulæ and binary ladders on elliptic curves
- (extended abstract). In Cryptographic Hardware and
Embedded Systems, CHES 2010, pages 65–79.
Goundar, R. R., Joye, M., Miyaji, A., Rivain, M., and
Venelli, A. (2011). Scalar multiplication on Weier-
straß elliptic curves from co-z arithmetic. Journal of
Cryptographic Engineering, 1(2):161–176.
Hamburg, M. (2012). Fast and compact elliptic-curve
cryptography. Cryptology ePrint Archive, Report
2012/309. https://eprint.iacr.org/2012/309.
Hamburg, M. (2015). Ed448-goldilocks, a new elliptic
curve. Cryptology ePrint Archive, Report 2015/625.
https://eprint.iacr.org/2015/625.
Herbaut, F., Liardet, P.-Y., M
´
eloni, N., T
´
eglia, Y., and
V
´
eron, P. (2010). Random euclidean addition chain
generation and its application to point multiplication.
In INDOCRYPT 2010, volume 6498, pages 238–261,
Hyderabad, India. Springer.
Hisil, H., Wong, K. K.-H., Carter, G., and Dawson,
E. (2008). Twisted Edwards curves revisited. In
Advances in Cryptology – ASIACRYPT 2008, Mel-
bourne, pages 326–343. Berlin: Springer.
Hutter, M., Joye, M., and Sierra, Y. (2011). Memory-
constrained implementations of elliptic curve cryptog-
raphy in co-Z coordinate representation. In Progress
in Cryptology - AFRICACRYPT 2011, pages 170–187.
Longa, P. and Miri, A. (2008). New Composite Operations
and Precomputation Scheme for Elliptic Curve Cryp-
tosystems over Prime Fields, pages 229–247. Springer
Berlin Heidelberg, Berlin, Heidelberg.
Longa, P. and Sica, F. (2014). Four-dimensional Gallant–
Lambert–Vanstone scalar multiplication. Journal of
Cryptology, 27(2):248–283.
M
´
eloni, N. (2007). New point addition formulae for ECC
applications. In Arithmetic of Finite Fields, volume
4547 of LNCS, pages 189–201. Springer Berlin / Hei-
delberg.
Montgomery, P. L. (1983). Evaluating Recurrences of form
x
m+n
= f (x
m
,x
n
,x
m−n
) via Lucas chains. Available at
ftp.cwi.nl:/pub/pmontgom/Lucas.ps.gz.
Montgomery, P. L. (1987). Speeding the Pollard and elliptic
curve methods of factorization. Mathematics of Com-
putation, 48(177):243–243.
Paoloni, G. (2010). How to benchmark code execu-
tion times on intel® ia-32 and ia-64 instruction
set architectures. https://www.intel.com/content/
dam/www/public/us/en/documents/white-papers/
ia-32-ia-64-benchmark-code-execution-paper.pdf.
Compact Variable-base ECC Scalar Multiplication using Euclidean Addition Chains
539