Guide To Elliptic Curve Cryptography Eclliptic

User Manual:

Open the PDF directly: View PDF PDF.
Page Count: 332

DownloadGuide To Elliptic Curve Cryptography Eclliptic
Open PDF In BrowserView PDF
Guide to Elliptic
Curve Cryptography

Darrel Hankerson
Alfred Menezes
Scott Vanstone

Springer

Guide to Elliptic Curve Cryptography

Springer
New York
Berlin
Heidelberg
Hong Kong
London
Milan
Paris
Tokyo

Darrel Hankerson
Alfred Menezes
Scott Vanstone

Guide to Elliptic
Curve Cryptography
With 38 Illustrations

Springer

Darrel Hankcrsnn
Department of Mathematics
Auburn University
Auhuni, Al. .36849-5107. USA
hankedr" 1 auburn, cdu

Alfred Menezes
Departmet of Combinatories and
Optimization
University of Waterloo
Waterloo. Ontario, N2L 3G1 Canada
ajmeneze@uwaterloo.ca

Scott Vanslone
Depart menl of Combinatorics and
Oplimi/.alion
University of Waterloo
Waterloo, Ontario. N2L 3Gl Canada
xavansUK"1 LI Waterloo.ea

library of Congress Calaloging-in-Publication Data
Hankerson. Darrel R.
Guide to elliptic curve cryptography / Darrel Hankerson, Alfred J. Menezes, Scott Vanstone.
p. cm.
Includes bibliographical references and index.
ISBN 0-387-95273-X ( a l k . paper)
1. Computer securiiy. 2. PuMic key cryptography. I. Vunsionc, Scott A,
11. Mene/.es. A. J. (Alfred J , ) , 1965III. Title,
QA76.9.A25H37 2003
005.8'(2-dc22
2003059137

ISBN 0-387-95273-X

Printed un acid-free paper.

(c) 2004 Springer-Verlag New York, Inc.
All riglils reserved. This work may not Ix 1 translated or copied in wimle or in pan without the written permission
ol'I he puhlishi-r I Springer-VL-rlag New York, Inc., 175 I-'ifth Avenue, New York, NY 10010,USA J, except for brief
excerpts in connection with reviews or scholarly analysis. Use in connection with any form of information storage
and reltrieval, electronic a d a p t i o n , computer software, or by similar or dissimilar methodology now known 01
hereafter developed is forbidden.
The use in this publication of trade names, trademarks, service marks, and similar terms, even if they are not
identified as such, is not to be taken as an expression of opinion as to whedier or not they are subject to proprietary
rights.
Printed m the United States of America.
987654321

(HAM)

SPIN 10832297

Springer-Vcrlag is a part of ' Springer science+Business Media
springeronline.com

Contents
List of Algorithms

ix

List of Tables

xiv

List of Figures

xvi

Acronyms

xvii

Preface

xix

1 Introduction and Overview
1.1 Cryptography basics . . . . . . .
1.2 Public-key cryptography . . . . .
1.2.1 RSA systems . . . . . . .
1.2.2 Discrete logarithm systems
1.2.3 Elliptic curve systems . .
1.3 Why elliptic curve cryptography? .
1.4 Roadmap . . . . . . . . . . . . .
1.5 Notes and further references . . .

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

1
2
6
6
8
11
15
19
21

2 Finite Field Arithmetic
2.1 Introduction to finite fields . . .
2.2 Prime field arithmetic . . . . . .
2.2.1 Addition and subtraction
2.2.2 Integer multiplication . .
2.2.3 Integer squaring . . . .
2.2.4 Reduction . . . . . . . .
2.2.5 Inversion . . . . . . . .
2.2.6 NIST primes . . . . . .

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

25
25
29
30
31
34
35
39
44

.
.
.
.
.
.
.
.

vi

Contents

2.3

2.4

2.5

Binary field arithmetic . . . . . . .
2.3.1 Addition . . . . . . . . . .
2.3.2 Multiplication . . . . . . . .
2.3.3 Polynomial multiplication .
2.3.4 Polynomial squaring . . . .
2.3.5 Reduction . . . . . . . . . .
2.3.6 Inversion and division . . .
Optimal extension field arithmetic .
2.4.1 Addition and subtraction . .
2.4.2 Multiplication and reduction
2.4.3 Inversion . . . . . . . . . .
Notes and further references . . . .

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

3 Elliptic Curve Arithmetic
3.1 Introduction to elliptic curves . . . . . . . . . . . .
3.1.1 Simplified Weierstrass equations . . . . . .
3.1.2 Group law . . . . . . . . . . . . . . . . . .
3.1.3 Group order . . . . . . . . . . . . . . . . .
3.1.4 Group structure . . . . . . . . . . . . . . .
3.1.5 Isomorphism classes . . . . . . . . . . . .
3.2 Point representation and the group law . . . . . . .
3.2.1 Projective coordinates . . . . . . . . . . .
3.2.2 The elliptic curve y 2 = x 3 + ax + b . . . .
3.2.3 The elliptic curve y 2 + x y = x 3 + ax 2 + b .
3.3 Point multiplication . . . . . . . . . . . . . . . . .
3.3.1 Unknown point . . . . . . . . . . . . . . .
3.3.2 Fixed point . . . . . . . . . . . . . . . . .
3.3.3 Multiple point multiplication . . . . . . . .
3.4 Koblitz curves . . . . . . . . . . . . . . . . . . . .
3.4.1 The Frobenius map and the ring Z[τ ] . . .
3.4.2 Point multiplication . . . . . . . . . . . . .
3.5 Curves with efficiently computable endomorphisms
3.6 Point multiplication using halving . . . . . . . . .
3.6.1 Point halving . . . . . . . . . . . . . . . .
3.6.2 Performing point halving efficiently . . . .
3.6.3 Point multiplication . . . . . . . . . . . . .
3.7 Point multiplication costs . . . . . . . . . . . . . .
3.8 Notes and further references . . . . . . . . . . . .

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.

47
47
48
48
52
53
57
62
63
63
67
69

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

75
76
78
79
82
83
84
86
86
89
93
95
96
103
109
114
114
119
123
129
130
132
137
141
147

Contents

4 Cryptographic Protocols
4.1 The elliptic curve discrete logarithm problem . . . . . . . . .
4.1.1 Pohlig-Hellman attack . . . . . . . . . . . . . . . . .
4.1.2 Pollard’s rho attack . . . . . . . . . . . . . . . . . . .
4.1.3 Index-calculus attacks . . . . . . . . . . . . . . . . .
4.1.4 Isomorphism attacks . . . . . . . . . . . . . . . . . .
4.1.5 Related problems . . . . . . . . . . . . . . . . . . . .
4.2 Domain parameters . . . . . . . . . . . . . . . . . . . . . . .
4.2.1 Domain parameter generation and validation . . . . .
4.2.2 Generating elliptic curves verifiably at random . . . .
4.2.3 Determining the number of points on an elliptic curve
4.3 Key pairs . . . . . . . . . . . . . . . . . . . . . . . . . . . .
4.4 Signature schemes . . . . . . . . . . . . . . . . . . . . . . .
4.4.1 ECDSA . . . . . . . . . . . . . . . . . . . . . . . . .
4.4.2 EC-KCDSA . . . . . . . . . . . . . . . . . . . . . .
4.5 Public-key encryption . . . . . . . . . . . . . . . . . . . . . .
4.5.1 ECIES . . . . . . . . . . . . . . . . . . . . . . . . .
4.5.2 PSEC . . . . . . . . . . . . . . . . . . . . . . . . . .
4.6 Key establishment . . . . . . . . . . . . . . . . . . . . . . . .
4.6.1 Station-to-station . . . . . . . . . . . . . . . . . . . .
4.6.2 ECMQV . . . . . . . . . . . . . . . . . . . . . . . .
4.7 Notes and further references . . . . . . . . . . . . . . . . . .
5 Implementation Issues
5.1 Software implementation . . . . . . . .
5.1.1 Integer arithmetic . . . . . . . .
5.1.2 Floating-point arithmetic . . . .
5.1.3 SIMD and field arithmetic . . .
5.1.4 Platform miscellany . . . . . .
5.1.5 Timings . . . . . . . . . . . . .
5.2 Hardware implementation . . . . . . .
5.2.1 Design criteria . . . . . . . . .
5.2.2 Field arithmetic processors . . .
5.3 Secure implementation . . . . . . . . .
5.3.1 Power analysis attacks . . . . .
5.3.2 Electromagnetic analysis attacks
5.3.3 Error message analysis . . . . .
5.3.4 Fault analysis attacks . . . . . .
5.3.5 Timing attacks . . . . . . . . .
5.4 Notes and further references . . . . . .

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

vii

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

153
. 153
. 155
. 157
. 165
. 168
. 171
. 172
. 173
. 175
. 179
. 180
. 183
. 184
. 186
. 188
. 189
. 191
. 192
. 193
. 195
. 196

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

205
206
206
209
213
215
219
224
226
229
238
239
244
244
248
250
250

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

viii

Contents

A Sample Parameters
A.1 Irreducible polynomials . . . . . . . . .
A.2 Elliptic curves . . . . . . . . . . . . . .
A.2.1 Random elliptic curves over F p
A.2.2 Random elliptic curves over F2m
A.2.3 Koblitz elliptic curves over F2m

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

257
257
261
261
263
263

B ECC Standards

267

C Software Tools
C.1 General-purpose tools . . . . . . . . . . . . . . . . . . . . . . . . . .
C.2 Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

271
271
273

Bibliography

277

Index

305

List of Algorithms
1.1
1.2
1.3
1.4
1.5
1.6
1.7
1.8
1.9
1.10
1.11
1.12
1.13
1.14

RSA key pair generation . . . . . . . .
Basic RSA encryption . . . . . . . . . .
Basic RSA decryption . . . . . . . . . .
Basic RSA signature generation . . . .
Basic RSA signature verification . . . .
DL domain parameter generation . . . .
DL key pair generation . . . . . . . . .
Basic ElGamal encryption . . . . . . .
Basic ElGamal decryption . . . . . . .
DSA signature generation . . . . . . . .
DSA signature verification . . . . . . .
Elliptic curve key pair generation . . . .
Basic ElGamal elliptic curve encryption
Basic ElGamal elliptic curve decryption

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

7
7
7
8
8
9
9
10
10
11
11
14
14
14

2.5
2.6
2.7
2.8
2.9
2.10
2.13
2.14
2.17
2.19
2.20
2.21
2.22
2.23

Multiprecision addition . . . . . . . . . . . . . . . . .
Multiprecision subtraction . . . . . . . . . . . . . . .
Addition in F p . . . . . . . . . . . . . . . . . . . . .
Subtraction in F p . . . . . . . . . . . . . . . . . . . .
Integer multiplication (operand scanning form) . . . .
Integer multiplication (product scanning form) . . . . .
Integer squaring . . . . . . . . . . . . . . . . . . . . .
Barrett reduction . . . . . . . . . . . . . . . . . . . .
Montgomery exponentiation (basic) . . . . . . . . . .
Extended Euclidean algorithm for integers . . . . . . .
Inversion in F p using the extended Euclidean algorithm
Binary gcd algorithm . . . . . . . . . . . . . . . . . .
Binary algorithm for inversion in F p . . . . . . . . . .
Partial Montgomery inversion in F p . . . . . . . . . .

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

30
30
31
31
31
32
35
36
38
40
40
41
41
42

x

List of Algorithms

2.25
2.26
2.27
2.28
2.29
2.30
2.31
2.32
2.33
2.34
2.35
2.36
2.39
2.40
2.41
2.42
2.43
2.44
2.45
2.47
2.48
2.49
2.50
2.54
2.59

Montgomery inversion in F p . . . . . . . . . . . . . . . .
Simultaneous inversion . . . . . . . . . . . . . . . . . . .
Fast reduction modulo p192 = 2192 − 264 − 1 . . . . . . . .
Fast reduction modulo p224 = 2224 − 296 + 1 . . . . . . . .
Fast reduction modulo p256 = 2256 − 2224 + 2192 + 296 − 1
Fast reduction modulo p384 = 2384 − 2128 − 296 + 232 − 1 .
Fast reduction modulo p521 = 2521 − 1 . . . . . . . . . . .
Addition in F2m . . . . . . . . . . . . . . . . . . . . . . .
Right-to-left shift-and-add field multiplication in F2m . . .
Right-to-left comb method for polynomial multiplication .
Left-to-right comb method for polynomial multiplication .
Left-to-right comb method with windows of width w . . .
Polynomial squaring . . . . . . . . . . . . . . . . . . . .
Modular reduction (one bit at a time) . . . . . . . . . . . .
Fast reduction modulo f (z) = z 163 + z 7 + z 6 + z 3 + 1 . . .
Fast reduction modulo f (z) = z 233 + z 74 + 1 . . . . . . . .
Fast reduction modulo f (z) = z 283 + z 12 + z 7 + z 5 + 1 . .
Fast reduction modulo f (z) = z 409 + z 87 + 1 . . . . . . . .
Fast reduction modulo f (z) = z 571 + z 10 + z 5 + z 2 + 1 . .
Extended Euclidean algorithm for binary polynomials . . .
Inversion in F2m using the extended Euclidean algorithm .
Binary algorithm for inversion in F2m . . . . . . . . . . .
Almost Inverse Algorithm for inversion in F2m . . . . . . .
Reduction modulo M = B n − c . . . . . . . . . . . . . . .
OEF inversion . . . . . . . . . . . . . . . . . . . . . . . .

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

43
44
45
45
46
46
46
47
48
49
50
50
53
53
55
55
56
56
56
58
58
59
60
64
69

3.21
3.22
3.23
3.24
3.25
3.26
3.27
3.30
3.31
3.35
3.36
3.38
3.40
3.41
3.42
3.44

Point doubling (y 2 = x 3 − 3x + b, Jacobian coordinates) . . . . . . .
Point addition (y 2 = x 3 − 3x + b, affine-Jacobian coordinates) . . . .
Repeated point doubling (y 2 =x 3 −3x+b, Jacobian coordinates) . . .
Point doubling (y 2 +x y=x 3 +ax 2 +b, a∈{0, 1}, LD coordinates) . . .
Point addition (y 2 +x y=x 3 +ax 2 +b, a∈{0, 1}, LD-affine coordinates)
Right-to-left binary method for point multiplication . . . . . . . . . .
Left-to-right binary method for point multiplication . . . . . . . . . .
Computing the NAF of a positive integer . . . . . . . . . . . . . . . .
Binary NAF method for point multiplication . . . . . . . . . . . . . .
Computing the width-w NAF of a positive integer . . . . . . . . . . .
Window NAF method for point multiplication . . . . . . . . . . . . .
Sliding window method for point multiplication . . . . . . . . . . . .
Montgomery point multiplication (for elliptic curves over F2m ) . . . .
Fixed-base windowing method for point multiplication . . . . . . . .
Fixed-base NAF windowing method for point multiplication . . . . .
Fixed-base comb method for point multiplication . . . . . . . . . . .

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

91
91
93
94
95
96
97
98
99
100
100
101
103
104
105
106

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

List of Algorithms

xi

3.45
3.48
3.50
3.51
3.61
3.62
3.63
3.65
3.66
3.69
3.70
3.74
3.77
3.81
3.85
3.86
3.91
3.92

Fixed-base comb method (with two tables) for point multiplication
Simultaneous multiple point multiplication . . . . . . . . . . . . .
Joint sparse form . . . . . . . . . . . . . . . . . . . . . . . . . .
Interleaving with NAFs . . . . . . . . . . . . . . . . . . . . . . .
Computing the TNAF of an element in Z[τ ] . . . . . . . . . . . .
Division in Z[τ ] . . . . . . . . . . . . . . . . . . . . . . . . . . .
Rounding off in Z[τ ] . . . . . . . . . . . . . . . . . . . . . . . .
Partial reduction modulo δ = (τ m − 1)/(τ − 1) . . . . . . . . . .
TNAF method for point multiplication on Koblitz curves . . . . .
Computing a width-w TNAF of an element in Z[τ ] . . . . . . . .
Window TNAF point multiplication method for Koblitz curves . .
Balanced length-two representation of a multiplier . . . . . . . . .
Point multiplication with efficiently computable endomorphisms .
Point halving . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Solve x 2 + x = c (basic version) . . . . . . . . . . . . . . . . . .
Solve x 2 + x = c . . . . . . . . . . . . . . . . . . . . . . . . . .
Halve-and-add w-NAF (right-to-left) point multiplication . . . . .
Halve-and-add w-NAF (left-to-right) point multiplication . . . . .

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

. 106
. 109
. 111
. 112
. 117
. 118
. 118
. 119
. 119
. 123
. 123
. 127
. 129
. 131
. 133
. 134
. 138
. 139

4.3
4.5
4.14
4.15
4.17
4.18
4.19
4.21
4.22
4.23
4.24
4.25
4.26
4.29
4.30
4.36
4.37
4.42
4.43
4.47
4.48
4.50
4.51

Pollard’s rho algorithm for the ECDLP (single processor) . . . .
Parallelized Pollard’s rho algorithm for the ECDLP . . . . . . .
Domain parameter generation . . . . . . . . . . . . . . . . . . .
Explicit domain parameter validation . . . . . . . . . . . . . . .
Generating a random elliptic curve over a prime field F p . . . .
Verifying that an elliptic curve over F p was randomly generated
Generating a random elliptic curve over a binary field F2m . . .
Verifying that an elliptic curve over F2m was randomly generated
Generating a random elliptic curve over an OEF F pm . . . . . .
Verifying that an elliptic curve over F pm was randomly generated
Key pair generation . . . . . . . . . . . . . . . . . . . . . . . .
Public key validation . . . . . . . . . . . . . . . . . . . . . . .
Embedded public key validation . . . . . . . . . . . . . . . . .
ECDSA signature generation . . . . . . . . . . . . . . . . . . .
ECDSA signature verification . . . . . . . . . . . . . . . . . .
EC-KCDSA signature generation . . . . . . . . . . . . . . . . .
EC-KCDSA signature verification . . . . . . . . . . . . . . . .
ECIES encryption . . . . . . . . . . . . . . . . . . . . . . . . .
ECIES decryption . . . . . . . . . . . . . . . . . . . . . . . . .
PSEC encryption . . . . . . . . . . . . . . . . . . . . . . . . .
PSEC decryption . . . . . . . . . . . . . . . . . . . . . . . . .
Station-to-station key agreement . . . . . . . . . . . . . . . . .
ECMQV key agreement . . . . . . . . . . . . . . . . . . . . . .

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

159
161
174
175
176
176
177
177
178
178
180
181
181
184
184
187
187
189
190
191
191
194
195

xii

5.3
5.4
5.5
5.6
5.7
5.8
5.9

List of Algorithms

Most significant bit first (MSB) multiplier for F2m . .
Least significant bit first (LSB) multiplier for F2m . .
Digit-serial multiplier for F2m . . . . . . . . . . . .
Inversion in F2m (m odd) . . . . . . . . . . . . . . .
SPA-resistant left-to-right binary point multiplication
RSA-OAEP encryption . . . . . . . . . . . . . . . .
RSA-OAEP decryption . . . . . . . . . . . . . . . .

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

.
.
.
.
.
.
.

230
231
234
237
242
246
247

A.1 Testing a polynomial for irreducibility . . . . . . . . . . . . . . . . . . .

258

List of Tables
1.1

RSA, DL and EC key sizes for equivalent security levels . . . . . . . . .

19

2.1
2.2
2.3

OEF example parameters . . . . . . . . . . . . . . . . . . . . . . . . . .
Computational details for inversion in OEFs . . . . . . . . . . . . . . . .
Computational details for inversion in OEFs . . . . . . . . . . . . . . . .

62
68
68

3.1
3.2
3.3
3.4
3.5
3.6
3.7
3.8
3.9
3.10
3.11
3.12
3.13
3.14

Admissible orders of elliptic curves over F37 . . . . . . . . . . . . .
Isomorphism classes of elliptic curves over F5 . . . . . . . . . . . .
Operation counts for arithmetic on y 2 = x 3 − 3x + b . . . . . . . .
Operation counts for arithmetic on y 2 + x y = x 3 + ax 2 + b . . . . .
Point addition cost in sliding versus window NAF methods . . . . .
Operation counts for computing k P + l Q . . . . . . . . . . . . . .
Operation counts in comb and interleaving methods . . . . . . . . .
Koblitz curves with almost-prime group order . . . . . . . . . . . .
Expressions for αu (for the Koblitz curve E 0 ) . . . . . . . . . . . .
Expressions for αu (for the Koblitz curve E 1 ) . . . . . . . . . . . .
Operation counts for point multiplication (random curve over F2163 )
Point multiplication costs for P-192 . . . . . . . . . . . . . . . . .
Point multiplication costs for B-163 and K-163 . . . . . . . . . . .
Point multiplication timings for P-192, B-163, and K-163 . . . . . .

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.
.
.
.

5.1
5.2
5.3
5.4
5.5
5.6
5.7
5.8
5.9

Partial history and features of the Intel IA-32 family of processors
Instruction latency/throughput for Pentium II/III vs Pentium 4 . .
Timings for field arithmetic (binary vs prime vs OEF) . . . . . . .
Timings for binary field arithmetic . . . . . . . . . . . . . . . . .
Timings for prime field arithmetic . . . . . . . . . . . . . . . . .
Multiplication and inversion times . . . . . . . . . . . . . . . . .
Multiplication times for the NIST prime p224 = 2224 − 296 + 1 . .
Priorities for hardware design criteria . . . . . . . . . . . . . . .
Operation counts for inversion via multiplication in binary fields .

.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.

. 207
. 208
. 220
. 221
. 221
. 222
. 224
. 229
. 238

.
.
.
.
.
.
.
.
.

83
85
92
96
102
113
113
115
121
122
140
143
145
146

xiv

A.1
A.2
A.3
A.4
A.5

List of Tables

Irreducible binary polynomials of degree m, 2 ≤ m ≤ 300. . .
Irreducible binary polynomials of degree m, 301 ≤ m ≤ 600. .
NIST-recommended random elliptic curves over prime fields. .
NIST-recommended random elliptic curves over binary fields.
NIST-recommended Koblitz curves over binary fields. . . . . .

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

259
260
262
264
265

B.1 ECC standards and draft standards . . . . . . . . . . . . . . . . . . . . .
B.2 URLs for standards bodies and working groups. . . . . . . . . . . . . . .

268
268

List of Figures
1.1
1.2

Basic communications model . . . . . . . . . . . . . . . . . . . . . . . .
Symmetric-key versus public-key cryptography . . . . . . . . . . . . . .

2.1
2.2
2.3
2.4
2.5
2.6
2.7
2.8
2.9

Representing a prime-field element as an array of words . . . . . . .
Depth-2 splits for 224-bit integers (Karatsuba-Ofman multiplication)
Depth-2 splits for 192-bit integers (Karatsuba-Ofman multiplication)
Representing a binary-field element as an array of words . . . . . .
Right-to-left comb method for polynomial multiplication . . . . . .
Left-to-right comb method for polynomial multiplication . . . . . .
Left-to-right comb method with windows of width w . . . . . . . .
Squaring a binary polynomial . . . . . . . . . . . . . . . . . . . . .
Reduction of a word modulo f (z) = z 163 + z 7 + z 6 + z 3 + 1 . . . . .

.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.

29
33
34
47
49
49
51
52
54

3.1
3.2
3.3
3.4
3.5
3.6
3.7
3.8

ECDSA support modules . . . . . . . . . . . . . . . . .
Elliptic curves over the real numbers . . . . . . . . . . .
Geometric addition and doubling of elliptic curve points
Montgomery point multiplication . . . . . . . . . . . . .
Fixed-base comb method for point multiplication . . . .
The exponent array in Lim-Lee combing methods . . . .
Simultaneous point multiplication accumulation step . .
Interleaving with NAFs . . . . . . . . . . . . . . . . . .

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

75
77
80
103
107
108
109
112

4.1
4.2

Illustration of Pollard’s rho algorithm . . . . . . . . . . . . . . . . . . .
Illustration of parallelized Pollard’s rho algorithm . . . . . . . . . . . . .

158
162

5.1
5.2
5.3
5.4
5.5

Splitting of a 64-bit floating-point number . . . . . . . . . . . .
Hierarchy of operations in elliptic curve cryptographic schemes .
Elliptic curve processor architecture . . . . . . . . . . . . . . .
Most significant bit first (MSB) multiplier for F25 . . . . . . . .
Least significant bit first (LSB) multiplier for F25 . . . . . . . .

211
226
227
231
232

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.

.
.
.
.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

.
.
.
.
.

2
4

xvi

5.6
5.7
5.8
5.9
5.10
5.11
5.12
5.13
5.14
5.15
5.16

List of Figures

MSB multiplier with fixed reduction polynomial . . . . . . .
MSB multiplier for fields F2m with 1 ≤ m ≤ 10 . . . . . . .
MSB multiplier for fields F25 , F27 , and F210 . . . . . . . . .
Multiplicand in a 2-digit multiplier for F25 . . . . . . . . . .
A 2-digit multiplier for F25 . . . . . . . . . . . . . . . . . .
Squaring circuit for F27 with fixed reduction polynomial . .
CMOS logic inverter . . . . . . . . . . . . . . . . . . . . .
Power trace for a sequence of addition and double operations
Power trace for SPA-resistant elliptic curve operations . . . .
OAEP encoding function . . . . . . . . . . . . . . . . . . .
OAEP decoding function . . . . . . . . . . . . . . . . . . .

.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.

.
.
.
.
.
.
.
.
.
.
.

232
233
234
235
235
236
239
240
241
246
247

Acronyms
AES
AIA
ANSI
ASIC
BEA
DES
DH
DHP
DL
DLP
DPA
DSA
DSS
ECC
ECDDHP
ECDH
ECDHP
ECDLP
ECDSA
ECIES
EC-KCDSA
ECMQV
EEA
FIPS
FPGA
gcd
GHS
GMR
HCDLP

Advanced Encryption Standard
Almost Inverse Algorithm
American National Standards Institute
Application-Specific Integrated Circuit
Binary Extended Algorithm
Data Encryption Standard
Diffie-Hellman
Diffie-Hellman Problem
Discrete Logarithm
Discrete Logarithm Problem
Differential Power Analysis
Digital Signature Algorithm
Digital Signature Standard
Elliptic Curve Cryptography
Elliptic Curve Decision Diffie-Hellman Problem
Elliptic Curve Diffie-Hellman
Elliptic Curve Diffie-Hellman Problem
Elliptic Curve Discrete Logarithm Problem
Elliptic Curve Digital Signature Algorithm
Elliptic Curve Integrated Encryption Scheme
Elliptic Curve Korean Certificate-based Digital Signature Algorithm
Elliptic Curve Menezes-Qu-Vanstone
Extended Euclidean Algorithm
Federal Information Processing Standards
Field-Programmable Gate Array
Greatest Common Divisor
Gaudry-Hess-Smart
Goldwasser-Micali-Rivest
Hyperelliptic Curve Discrete Logarithm Problem

xviii

HMAC
IEC
IEEE
IFP
ISO
JSF
KDF
KEM
LD
MAC
NAF
NESSIE
NFS
NIST
OEF
PKI
PSEC
RSA
SEC
SECG
SHA-1
SIMD
SPA
SSL
STS
TLS
TNAF
VLSI

Acronyms

Hash-based Message Authentication Code
International Electrotechnical Commission
Institute of Electrical and Electronics Engineers
Integer Factorization Problem
International Organization for Standardization
Joint Sparse Form
Key Derivation Function
Key Encapsulation Mechanism
López-Dahab
Message Authentication Code
Non-Adjacent Form
New European Schemes for Signatures, Integrity and Encryption
Number Field Sieve
National Institute of Standards and Technology
Optimal Extension Field
Public-Key Infrastructure
Provably Secure Elliptic Curve encryption
Rivest-Shamir-Adleman
Standards for Efficient Cryptography
Standards for Efficient Cryptography Group
Secure Hash Algorithm (revised)
Single-Instruction Multiple-Data
Simple Power Analysis
Secure Sockets Layer
Station-To-Station
Transport Layer Security
τ -adic NAF
Very Large Scale Integration

Preface
The study of elliptic curves by algebraists, algebraic geometers and number theorists
dates back to the middle of the nineteenth century. There now exists an extensive literature that describes the beautiful and elegant properties of these marvelous objects. In
1984, Hendrik Lenstra described an ingenious algorithm for factoring integers that relies on properties of elliptic curves. This discovery prompted researchers to investigate
other applications of elliptic curves in cryptography and computational number theory.
Public-key cryptography was conceived in 1976 by Whitfield Diffie and Martin Hellman. The first practical realization followed in 1977 when Ron Rivest, Adi Shamir and
Len Adleman proposed their now well-known RSA cryptosystem, in which security is
based on the intractability of the integer factorization problem. Elliptic curve cryptography (ECC) was discovered in 1985 by Neal Koblitz and Victor Miller. Elliptic curve
cryptographic schemes are public-key mechanisms that provide the same functionality as RSA schemes. However, their security is based on the hardness of a different
problem, namely the elliptic curve discrete logarithm problem (ECDLP). Currently
the best algorithms known to solve the ECDLP have fully exponential running time,
in contrast to the subexponential-time algorithms known for the integer factorization
problem. This means that a desired security level can be attained with significantly
smaller keys in elliptic curve systems than is possible with their RSA counterparts.
For example, it is generally accepted that a 160-bit elliptic curve key provides the same
level of security as a 1024-bit RSA key. The advantages that can be gained from smaller
key sizes include speed and efficient use of power, bandwidth, and storage.
Audience This book is intended as a guide for security professionals, developers, and
those interested in learning how elliptic curve cryptography can be deployed to secure
applications. The presentation is targeted to a diverse audience, and generally assumes
no more than an undergraduate degree in computer science, engineering, or mathematics. The book was not written for theoreticians as is evident from the lack of proofs for
mathematical statements. However, the breadth of coverage and the extensive surveys
of the literature at the end of each chapter should make it a useful resource for the
researcher.

xx

Preface

Overview The book has a strong focus on efficient methods for finite field arithmetic
(Chapter 2) and elliptic curve arithmetic (Chapter 3). Next, Chapter 4 surveys the
known attacks on the ECDLP, and describes the generation and validation of domain
parameters and key pairs, and selected elliptic curve protocols for digital signature,
public-key encryption and key establishment. We chose not to include the mathematical details of the attacks on the ECDLP, or descriptions of algorithms for counting
the points on an elliptic curve, because the relevant mathematics is quite sophisticated.
(Presenting these topics in a readable and concise form is a formidable challenge postponed for another day.) The choice of material in Chapters 2, 3 and 4 was heavily
influenced by the contents of ECC standards that have been developed by accredited standards bodies, in particular the FIPS 186-2 standard for the Elliptic Curve
Digital Signature Algorithm (ECDSA) developed by the U.S. government’s National
Institute for Standards and Technology (NIST). Chapter 5 details selected aspects of
efficient implementations in software and hardware, and also gives an introduction to
side-channel attacks and their countermeasures. Although the coverage in Chapter 5
is admittedly narrow, we hope that the treatment provides a glimpse of engineering
considerations faced by software developers and hardware designers.
Acknowledgements We gratefully acknowledge the following people who provided
valuable comments and advice: Mike Brown, Eric Fung, John Goyo, Rick Hite, Rob
Lambert, Laurie Law, James Muir, Arash Reyhani-Masoleh, Paul Schellenberg, Adrian
Tang, Edlyn Teske, and Christof Zalka. A special thanks goes to Helen D’Souza, whose
artwork graces several pages of this book. Thanks also to Cindy Hankerson and Sherry
Shannon-Vanstone for suggestions on the general theme of “curves in nature” represented in the illustrations. Finally, we would like to thank our editors at Springer,
Wayne Wheeler and Wayne Yuhasz, for their continued encouragement and support.
Updates, errata, and our contact information are available at our web site: http://
www.cacr.math.uwaterloo.ca/ecc/. We would greatly appreciate that readers inform us
of the inevitable errors and omissions they may find.
Darrel R. Hankerson, Alfred J. Menezes, Scott A. Vanstone
Auburn & Waterloo
July 2003

C HAPTER

1

Introduction and Overview
Elliptic curves have a rich and beautiful history, having been studied by mathematicians
for over a hundred years. They have been used to solve a diverse range of problems. One
example is the congruent number problem that asks for a classification of the positive
integers occurring as the area of some right-angled triangle, the lengths of whose sides
are rational numbers. Another example is proving Fermat’s Last Theorem which states
that the equation x n + y n = z n has no nonzero integer solutions for x, y and z when the
integer n is greater than 2.
In 1985, Neal Koblitz and Victor Miller independently proposed using elliptic curves
to design public-key cryptographic systems. Since then an abundance of research has
been published on the security and efficient implementation of elliptic curve cryptography. In the late 1990’s, elliptic curve systems started receiving commercial acceptance
when accredited standards organizations specified elliptic curve protocols, and private
companies included these protocols in their security products.
The purpose of this chapter is to explain the advantages of public-key cryptography
over traditional symmetric-key cryptography, and, in particular, to expound the virtues
of elliptic curve cryptography. The exposition is at an introductory level. We provide
more detailed treatments of the security and efficient implementation of elliptic curve
systems in subsequent chapters.
We begin in §1.1 with a statement of the fundamental goals of cryptography and
a description of the essential differences between symmetric-key cryptography and
public-key cryptography. In §1.2, we review the RSA, discrete logarithm, and elliptic curve families of public-key systems. These systems are compared in §1.3 in which
we explain the potential benefits offered by elliptic curve cryptography. A roadmap for
the remainder of this book is provided in §1.4. Finally, §1.5 contains references to the
cryptographic literature.

2

1. Introduction and Overview

1.1 Cryptography basics
Cryptography is about the design and analysis of mathematical techniques that enable
secure communications in the presence of malicious adversaries.

Basic communications model
In Figure 1.1, entities A (Alice) and B (Bob) are communicating over an unsecured
channel. We assume that all communications take place in the presence of an adversary
E (Eve) whose objective is to defeat any security services being provided to A and B.

A

unsecured channel

B

E
Figure 1.1. Basic communications model.

For example, A and B could be two people communicating over a cellular telephone
network, and E is attempting to eavesdrop on their conversation. Or, A could be the
web browser of an individual à who is in the process of purchasing a product from
an online store B̃ represented by its web site B. In this scenario, the communications
channel is the Internet. An adversary E could attempt to read the traffic from A to B
thus learning Òs credit card information, or could attempt to impersonate either à or
B̃ in the transaction. As a third example, consider the situation where A is sending
an email message to B over the Internet. An adversary E could attempt to read the
message, modify selected portions, or impersonate A by sending her own messages
to B. Finally, consider the scenario where A is a smart card that is in the process
of authenticating its holder à to the mainframe computer B at the headquarters of a
bank. Here, E could attempt to monitor the communications in order to obtain Ã’s
account information, or could try to impersonate à in order to withdraw funds from
Ã’s account. It should be evident from these examples that a communicating entity
is not necessarily a human, but could be a computer, smart card, or software module
acting on behalf of an individual or an organization such as a store or a bank.

Security goals
Careful examination of the scenarios outlined above reveals the following fundamental
objectives of secure communications:
1. Confidentiality: keeping data secret from all but those authorized to see
it—messages sent by A to B should not be readable by E.

1.1. Cryptography basics

3

2. Data integrity: ensuring that data has not been altered by unauthorized means—
B should be able to detect when data sent by A has been modified by E.
3. Data origin authentication: corroborating the source of data—B should be able
to verify that data purportedly sent by A indeed originated with A.
4. Entity authentication: corroborating the identity of an entity—B should be
convinced of the identity of the other communicating entity.
5. Non-repudiation: preventing an entity from denying previous commitments or
actions—when B receives a message purportedly from A, not only is B convinced that the message originated with A, but B can convince a neutral third
party of this; thus A cannot deny having sent the message to B.
Some applications may have other security objectives such as anonymity of the
communicating entities or access control (the restriction of access to resources).

Adversarial model
In order to model realistic threats faced by A and B, we generally assume that the
adversary E has considerable capabilities. In addition to being able to read all data
transmitted over the channel, E can modify transmitted data and inject her own data.
Moreover, E has significant computational resources at her disposal. Finally, complete descriptions of the communications protocols and any cryptographic mechanisms
deployed (except for secret keying information) are known to E. The challenge to cryptographers is to design mechanisms to secure the communications in the face of such
powerful adversaries.

Symmetric-key cryptography
Cryptographic systems can be broadly divided into two kinds. In symmetric-key
schemes, depicted in Figure 1.2(a), the communicating entities first agree upon keying
material that is both secret and authentic. Subsequently, they may use a symmetric-key
encryption scheme such as the Data Encryption Standard (DES), RC4, or the Advanced
Encryption Standard (AES) to achieve confidentiality. They may also use a message authentication code (MAC) algorithm such as HMAC to achieve data integrity and data
origin authentication.
For example, if confidentiality were desired and the secret key shared by A and B
were k, then A would encrypt a plaintext message m using an encryption function E NC
and the key k and transmit the resulting ciphertext c = E NC k (m) to B. On receiving c,
B would use the decryption function D EC and the same key k to recover m = D ECk (c).
If data integrity and data origin authentication were desired, then A and B would first
agree upon a secret key k, after which A would compute the authentication tag t =
MAC k (m) of a plaintext message m using a MAC algorithm and the key k. A would
then send m and t to B. On receiving m and t, B would use the MAC algorithm and
the same key k to recompute the tag t  = MACk (m) of m and accept the message as
having originated from A if t = t  .

4

1. Introduction and Overview
secret and authenticated channel

A

unsecured channel

B

authenticated channel

A

unsecured channel

B

E

E

(a) Symmetric-key cryptography

(b) Public-key cryptography

Figure 1.2. Symmetric-key versus public-key cryptography.

Key distribution and management The major advantage of symmetric-key cryptography is high efficiency; however, there are significant drawbacks to these systems.
One primary drawback is the so-called key distribution problem—the requirement for
a channel that is both secret and authenticated for the distribution of keying material.
In some applications, this distribution may be conveniently done by using a physically secure channel such as a trusted courier. Another way is to use the services of an
on-line trusted third-party who initially establishes secret keys with all the entities in
a network and subsequently uses these keys to securely distribute keying material to
communicating entities when required.1 Solutions such as these may be well-suited to
environments where there is an accepted and trusted central authority, but are clearly
impractical in applications such as email over the Internet.
A second drawback is the key management problem—in a network of N entities,
each entity may have to maintain different keying material with each of the other N − 1
entities. This problem can be alleviated by using the services of an on-line trusted thirdparty that distributes keying material as required, thereby reducing the need for entities
to securely store multiple keys. Again, however, such solutions are not practical in
some scenarios. Finally, since keying material is shared between two (or more) entities,
symmetric-key techniques cannot be used to devise elegant digital signature schemes
that provide non-repudiation services. This is because it is impossible to distinguish
between the actions taken by the different holders of a secret key.2

Public-key cryptography
The notion of public-key cryptography, depicted in Figure 1.2(b), was introduced in
1975 by Diffie, Hellman and Merkle to address the aforementioned shortcomings
1 This approach of using a centralized third-party to distribute keys for symmetric-key algorithms
to parties as they are needed is used by the Kerberos network authentication protocol for client/server
applications.
2 Digital signatures schemes can be designed using symmetric-key techniques; however, these schemes
are generally impractical as they require the use of an on-line trusted third party or new keying material for
each signature.

1.1. Cryptography basics

5

of symmetric-key cryptography. In contrast to symmetric-key schemes, public-key
schemes require only that the communicating entities exchange keying material that
is authentic (but not secret). Each entity selects a single key pair (e, d) consisting of a
public key e, and a related private key d (that the entity keeps secret). The keys have the
property that it is computationally infeasible to determine the private key solely from
knowledge of the public key.
Confidentiality If entity A wishes to send entity B a confidential message m, she obtains an authentic copy of B’s public key e B , and uses the encryption function E NC of a
public-key encryption scheme to compute the ciphertext c = E NCe B (m). A then transmits c to B, who uses the decryption function D EC and his private key d B to recover the
plaintext: m = D EC d B (c). The presumption is that an adversary with knowledge only
of e B (but not of d B ) cannot decrypt c. Observe that there are no secrecy requirements
on e B . It is essential only that A obtain an authentic copy of e B —otherwise A would
encrypt m using the public key e E of some entity E purporting to be B, and m would
be recoverable by E.
Non-repudiation Digital signature schemes can be devised for data origin authentication and data integrity, and to facilitate the provision of non-repudiation services.
An entity A would use the signature generation algorithm S IGN of a digital signature
scheme and her private key d A to compute the signature of a message: s = S IGN d A (m).
Upon receiving m and s, an entity B who has an authentic copy of A’s public key e A
uses a signature verification algorithm to confirm that s was indeed generated from
m and d A . Since d A is presumably known only by A, B is assured that the message
did indeed originate from A. Moreover, since verification requires only the non-secret
quantities m and e A , the signature s for m can also be verified by a third party who
could settle disputes if A denies having signed message m. Unlike handwritten signatures, A’s signature s depends on the message m being signed, preventing a forger
from simply appending s to a different message m  and claiming that A signed m  .
Even though there are no secrecy requirements on the public key e A , it is essential
that verifiers should use an authentic copy of e A when verifying signatures purportedly
generated by A.
In this way, public-key cryptography provides elegant solutions to the three problems
with symmetric-key cryptography, namely key distribution, key management, and the
provision of non-repudiation. It must be pointed out that, although the requirement
for a secret channel for distributing keying material has been eliminated, implementing a public-key infrastructure (PKI) for distributing and managing public keys can
be a formidable challenge in practice. Also, public-key operations are usually significantly slower than their symmetric-key counterparts. Hence, hybrid systems that benefit
from the efficiency of symmetric-key algorithms and the functionality of public-key
algorithms are often used.
The next section introduces three families of public-key cryptographic systems.

6

1. Introduction and Overview

1.2 Public-key cryptography
In a public-key cryptographic scheme, a key pair is selected so that the problem of
deriving the private key from the corresponding public key is equivalent to solving
a computational problem that is believed to be intractable. Number-theoretic problems whose intractability form the basis for the security of commonly used public-key
schemes are:
1. The integer factorization problem, whose hardness is essential for the security of
RSA public-key encryption and signature schemes.
2. The discrete logarithm problem, whose hardness is essential for the security of
the ElGamal public-key encryption and signature schemes and their variants such
as the Digital Signature Algorithm (DSA).
3. The elliptic curve discrete logarithm problem, whose hardness is essential for the
security of all elliptic curve cryptographic schemes.
In this section, we review the basic RSA, ElGamal, and elliptic curve public-key encryption and signature schemes. We emphasize that the schemes presented in this
section are the basic “textbook” versions, and enhancements to the schemes are required (such as padding plaintext messages with random strings prior to encryption)
before they can be considered to offer adequate protection against real attacks. Nevertheless, the basic schemes illustrate the main ideas behind the RSA, discrete logarithm,
and elliptic curve families of public-key algorithms. Enhanced versions of the basic
elliptic curve schemes are presented in Chapter 4.

1.2.1 RSA systems
RSA, named after its inventors Rivest, Shamir and Adleman, was proposed in 1977
shortly after the discovery of public-key cryptography.

RSA key generation
An RSA key pair can be generated using Algorithm 1.1. The public key consists of a
pair of integers (n, e) where the RSA modulus n is a product of two randomly generated
(and secret) primes p and q of the same bitlength. The encryption exponent e is an
integer satisfying 1 < e < φ and gcd(e, φ) = 1 where φ = ( p − 1)(q − 1). The private
key d, also called the decryption exponent, is the integer satisfying 1 < d < φ and
ed ≡ 1 (mod φ). It has been proven that the problem of determining the private key d
from the public key (n, e) is computationally equivalent to the problem of determining
the factors p and q of n; the latter is the integer factorization problem (IFP).

1.2. Public-key cryptography

7

Algorithm 1.1 RSA key pair generation
I NPUT: Security parameter l.
O UTPUT: RSA public key (n, e) and private key d.
1. Randomly select two primes p and q of the same bitlength l/2.
2. Compute n = pq and φ = ( p − 1)(q − 1).
3. Select an arbitrary integer e with 1 < e < φ and gcd(e, φ) = 1.
4. Compute the integer d satisfying 1 < d < φ and ed ≡ 1 (mod φ).
5. Return(n, e, d).

RSA encryption scheme
RSA encryption and signature schemes use the fact that
m ed ≡ m

(mod n)

(1.1)

for all integers m. The encryption and decryption procedures for the (basic) RSA
public-key encryption scheme are presented as Algorithms 1.2 and 1.3. Decryption
works because cd ≡ (m e )d ≡ m (mod n), as derived from expression (1.1). The security relies on the difficulty of computing the plaintext m from the ciphertext c =
m e mod n and the public parameters n and e. This is the problem of finding eth roots
modulo n and is assumed (but has not been proven) to be as difficult as the integer
factorization problem.
Algorithm 1.2 Basic RSA encryption
I NPUT: RSA public key (n, e), plaintext m ∈ [0, n − 1].
O UTPUT: Ciphertext c.
1. Compute c = m e mod n.
2. Return(c).

Algorithm 1.3 Basic RSA decryption
I NPUT: RSA public key (n, e), RSA private key d, ciphertext c.
O UTPUT: Plaintext m.
1. Compute m = cd mod n.
2. Return(m).

RSA signature scheme
The RSA signing and verifying procedures are shown in Algorithms 1.4 and 1.5. The
signer of a message m first computes its message digest h = H (m) using a cryptographic hash function H , where h serves as a short fingerprint of m. Then, the signer

8

1. Introduction and Overview

uses his private key d to compute the eth root s of h modulo n: s = h d mod n. Note that
s e ≡ h (mod n) from expression (1.1). The signer transmits the message m and its signature s to a verifying party. This party then recomputes the message digest h = H (m),
recovers a message digest h  = s e mod n from s, and accepts the signature as being
valid for m provided that h = h  . The security relies on the inability of a forger (who
does not know the private key d) to compute eth roots modulo n.

Algorithm 1.4 Basic RSA signature generation
I NPUT: RSA public key (n, e), RSA private key d, message m.
O UTPUT: Signature s.
1. Compute h = H (m) where H is a hash function.
2. Compute s = h d mod n.
3. Return(s).

Algorithm 1.5 Basic RSA signature verification
I NPUT: RSA public key (n, e), message m, signature s.
O UTPUT: Acceptance or rejection of the signature.
1. Compute h = H (m).
2. Compute h  = s e mod n.
3. If h = h  then return(“Accept the signature”);
Else return(“Reject the signature”).
The computationally expensive step in any RSA operation is the modular exponentiation, e.g., computing m e mod n in encryption and cd mod n in decryption. In order to
increase the efficiency of encryption and signature verification, one can select a small
encryption exponent e; in practice, e = 3 or e = 216 + 1 is commonly chosen. The decryption exponent d is of the same bitlength as n. Thus, RSA encryption and signature
verification with small exponent e are significantly faster than RSA decryption and
signature generation.

1.2.2 Discrete logarithm systems
The first discrete logarithm (DL) system was the key agreement protocol proposed
by Diffie and Hellman in 1976. In 1984, ElGamal described DL public-key encryption and signature schemes. Since then, many variants of these schemes have been
proposed. Here we present the basic ElGamal public-key encryption scheme and the
Digital Signature Algorithm (DSA).

1.2. Public-key cryptography

9

DL key generation
In discrete logarithm systems, a key pair is associated with a set of public domain
parameters ( p, q, g). Here, p is a prime, q is a prime divisor of p − 1, and g ∈ [1, p − 1]
has order q (i.e., t = q is the smallest positive integer satisfying gt ≡ 1 (mod p)).
A private key is an integer x that is selected uniformly at random from the interval
[1, q − 1] (this operation is denoted x ∈ R [1, q − 1]), and the corresponding public key
is y = g x mod p. The problem of determining x given domain parameters ( p, q, g) and
y is the discrete logarithm problem (DLP). We summarize the DL domain parameter
generation and key pair generation procedures in Algorithms 1.6 and 1.7, respectively.
Algorithm 1.6 DL domain parameter generation
I NPUT: Security parameters l, t.
O UTPUT: DL domain parameters ( p, q, g).
1. Select a t-bit prime q and an l-bit prime p such that q divides p − 1.
2. Select an element g of order q:
2.1 Select arbitrary h ∈ [1, p − 1] and compute g = h ( p−1)/q mod p.
2.2 If g = 1 then go to step 2.1.
3. Return( p, q, g).

Algorithm 1.7 DL key pair generation
I NPUT: DL domain parameters ( p, q, g).
O UTPUT: Public key y and private key x.
1. Select x ∈ R [1, q − 1].
2. Compute y = g x mod p.
3. Return(y, x).

DL encryption scheme
We present the encryption and decryption procedures for the (basic) ElGamal publickey encryption scheme as Algorithms 1.8 and 1.9, respectively. If y is the intended
recipient’s public key, then a plaintext m is encrypted by multiplying it by y k mod p
where k is randomly selected by the sender. The sender transmits this product c2 =
my k mod p and also c1 = gk mod p to the recipient who uses her private key to
compute
c1x ≡ gk x ≡ y k (mod p)
and divides c2 by this quantity to recover m. An eavesdropper who wishes to recover
m needs to calculate y k mod p. This task of computing y k mod p from the domain parameters ( p, q, g), y, and c1 = gk mod p is called the Diffie-Hellman problem (DHP).

10

1. Introduction and Overview

The DHP is assumed (and has been proven in some cases) to be as difficult as the
discrete logarithm problem.
Algorithm 1.8 Basic ElGamal encryption
I NPUT: DL domain parameters ( p, q, g), public key y, plaintext m ∈ [0, p − 1].
O UTPUT: Ciphertext (c1 , c2 ).
1. Select k ∈ R [1, q − 1].
2. Compute c1 = gk mod p.
3. Compute c2 = m · y k mod p.
4. Return(c1 , c2 ).

Algorithm 1.9 Basic ElGamal decryption
I NPUT: DL domain parameters ( p, q, g), private key x, ciphertext (c1 , c2 ).
O UTPUT: Plaintext m.
1. Compute m = c2 · c1−x mod p.
2. Return(m).

DL signature scheme
The Digital Signature Algorithm (DSA) was proposed in 1991 by the U.S. National
Institute of Standards and Technology (NIST) and was specified in a U.S. Government
Federal Information Processing Standard (FIPS 186) called the Digital Signature Standard (DSS). We summarize the signing and verifying procedures in Algorithms 1.10
and 1.11, respectively.
An entity A with private key x signs a message by selecting a random integer k from
the interval [1, q − 1], and computing T = gk mod p, r = T mod q and
s = k −1 (h + xr ) mod q

(1.2)

where h = H (m) is the message digest. A’s signature on m is the pair (r, s). To verify
the signature, an entity must check that (r, s) satisfies equation (1.2). Since the verifier
knows neither A’s private key x nor k, this equation cannot be directly verified. Note,
however, that equation (1.2) is equivalent to
k ≡ s −1 (h + xr )

(mod q).

Raising g to both sides of (1.3) yields the equivalent congruence
−1

T ≡ ghs yrs

−1

(mod p).

The verifier can therefore compute T and then check that r = T mod q.

(1.3)

1.2. Public-key cryptography

11

Algorithm 1.10 DSA signature generation
I NPUT: DL domain parameters ( p, q, g), private key x, message m.
O UTPUT: Signature (r, s).
1. Select k ∈ R [1, q − 1].
2. Compute T = gk mod p.
3. Compute r = T mod q. If r = 0 then go to step 1.
4. Compute h = H (m).
5. Compute s = k −1 (h + xr ) mod q. If s = 0 then go to step 1.
6. Return(r, s).
Algorithm 1.11 DSA signature verification
I NPUT: DL domain parameters ( p, q, g), public key y, message m, signature (r, s).
O UTPUT: Acceptance or rejection of the signature.
1. Verify that r and s are integers in the interval [1, q − 1]. If any verification fails
then return(“Reject the signature”).
2. Compute h = H (m).
3. Compute w = s −1 mod q.
4. Compute u 1 = hw mod q and u 2 = r w mod q.
5. Compute T = gu 1 y u 2 mod p.
6. Compute r  = T mod q.
7. If r = r  then return(“Accept the signature”);
Else return(“Reject the signature”).

1.2.3 Elliptic curve systems
The discrete logarithm systems presented in §1.2.2 can be described in the abstract
setting of a finite cyclic group. We introduce some elementary concepts from group
theory and explain this generalization. We then look at elliptic curve groups and show
how they can be used to implement discrete logarithm systems.

Groups
An abelian group (G, ∗) consists of a set G with a binary operation ∗ : G × G → G
satisfying the following properties:
(i) (Associativity) a ∗ (b ∗ c) = (a ∗ b) ∗ c for all a, b, c ∈ G.
(ii) (Existence of an identity) There exists an element e ∈ G such that a ∗e = e ∗a = a
for all a ∈ G.
(iii) (Existence of inverses) For each a ∈ G, there exists an element b ∈ G, called the
inverse of a, such that a ∗ b = b ∗ a = e.
(iv) (Commutativity) a ∗ b = b ∗ a for all a, b ∈ G.

12

1. Introduction and Overview

The group operation is usually called addition (+) or multiplication (·). In the first instance, the group is called an additive group, the (additive) identity element is usually
denoted by 0, and the (additive) inverse of a is denoted by −a. In the second instance,
the group is called a multiplicative group, the (multiplicative) identity element is usually denoted by 1, and the (multiplicative) inverse of a is denoted by a −1 . The group is
finite if G is a finite set, in which case the number of elements in G is called the order
of G.
For example, let p be a prime number, and let F p = {0, 1, 2, . . . , p − 1} denote the set
of integers modulo p. Then (F p , +), where the operation + is defined to be addition of
integers modulo p, is a finite additive group of order p with (additive) identity element
0. Also, (F∗p , ·), where F∗p denotes the nonzero elements in F p and the operation · is
defined to be multiplication of integers modulo p, is a finite multiplicative group of
order p − 1 with (multiplicative) identity element 1. The triple (F p , +, ·) is a finite field
(cf. §2.1), denoted more succinctly as F p .
Now, if G is a finite multiplicative group of order n and g ∈ G, then the smallest
positive integer t such that gt = 1 is called the order of g; such a t always exists and
is a divisor of n. The set g = {gi : 0 ≤ i ≤ t − 1} of all powers of g is itself a group
under the same operation as G, and is called the cyclic subgroup of G generated by
g. Analogous statements are true if G is written additively. In that instance, the order
of g ∈ G is the smallest positive divisor t of n such that tg = 0, and g = {i g : 0 ≤
i ≤ t − 1}. Here, tg denotes the element obtained by adding t copies of g. If G has an
element g of order n, then G is said to be a cyclic group and g is called a generator of
G.
For example, with the DL domain parameters ( p, q, g) defined as in §1.2.2, the multiplicative group (F∗p , ·) is a cyclic group of order p − 1. Furthermore, g is a cyclic
subgroup of order q.

Generalized discrete logarithm problem
Suppose now that (G, ·) is a multiplicative cyclic group of order n with generator g.
Then we can describe the discrete logarithm systems presented in §1.2.2 in the setting
of G. For instance, the domain parameters are g and n, the private key is an integer
x selected randomly from the interval [1, n − 1], and the public key is y = g x . The
problem of determining x given g, n and y is the discrete logarithm problem in G.
In order for a discrete logarithm system based on G to be efficient, fast algorithms should be known for computing the group operation. For security, the discrete
logarithm problem in G should be intractable.
Now, any two cyclic groups of the same order n are essentially the same; that is,
they have the same structure even though the elements may be written differently. The
different representations of group elements can result in algorithms of varying speeds
for computing the group operation and for solving the discrete logarithm problem.

1.2. Public-key cryptography

13

The most popular groups for implementing discrete logarithm systems are the cyclic
subgroups of the multiplicative group of a finite field (discussed in §1.2.2), and cyclic
subgroups of elliptic curve groups which we introduce next.

Elliptic curve groups
Let p be a prime number, and let F p denote the field of integers modulo p. An elliptic
curve E over F p is defined by an equation of the form
y 2 = x 3 + ax + b,

(1.4)

where a, b ∈ F p satisfy 4a 3 + 27b2 ≡ 0 (mod p). A pair (x, y), where x, y ∈ F p , is a
point on the curve if (x, y) satisfies the equation (1.4). The point at infinity, denoted by
∞, is also said to be on the curve. The set of all the points on E is denoted by E(F p ).
For example, if E is an elliptic curve over F7 with defining equation
y 2 = x 3 + 2x + 4,
then the points on E are
E(F7 ) = {∞, (0, 2), (0, 5), (1, 0), (2, 3), (2, 4), (3, 3), (3, 4), (6, 1), (6, 6)}.
Now, there is a well-known method for adding two elliptic curve points (x1 , y1 ) and
(x2 , y2 ) to produce a third point on the elliptic curve (see §3.1). The addition rule requires a few arithmetic operations (addition, subtraction, multiplication and inversion)
in F p with the coordinates x1 , y1 , x2 , y2 . With this addition rule, the set of points E(F p )
forms an (additive) abelian group with ∞ serving as the identity element. Cyclic subgroups of such elliptic curve groups can now be used to implement discrete logarithm
systems.
We next illustrate the ideas behind elliptic curve cryptography by describing an
elliptic curve analogue of the DL encryption scheme that was introduced in §1.2.2.
Such elliptic curve systems, and also the elliptic curve analogue of the DSA signature
scheme, are extensively studied in Chapter 4.

Elliptic curve key generation
Let E be an elliptic curve defined over a finite field F p . Let P be a point in E(F p ), and
suppose that P has prime order n. Then the cyclic subgroup of E(F p ) generated by P
is
P = {∞, P, 2P, 3P, . . ., (n − 1)P}.
The prime p, the equation of the elliptic curve E, and the point P and its order n, are
the public domain parameters. A private key is an integer d that is selected uniformly
at random from the interval [1, n − 1], and the corresponding public key is Q = d P.

14

1. Introduction and Overview

The problem of determining d given the domain parameters and Q is the elliptic curve
discrete logarithm problem (ECDLP).
Algorithm 1.12 Elliptic curve key pair generation
I NPUT: Elliptic curve domain parameters ( p, E, P, n).
O UTPUT: Public key Q and private key d.
1. Select d ∈ R [1, n − 1].
2. Compute Q = d P.
3. Return(Q, d).

Elliptic curve encryption scheme
We present the encryption and decryption procedures for the elliptic curve analogue
of the basic ElGamal encryption scheme as Algorithms 1.13 and 1.14, respectively. A
plaintext m is first represented as a point M, and then encrypted by adding it to k Q
where k is a randomly selected integer, and Q is the intended recipient’s public key.
The sender transmits the points C1 = k P and C2 = M + k Q to the recipient who uses
her private key d to compute
dC1 = d(k P) = k(d P) = k Q,
and thereafter recovers M = C2 − k Q. An eavesdropper who wishes to recover M
needs to compute k Q. This task of computing k Q from the domain parameters, Q, and
C1 = k P, is the elliptic curve analogue of the Diffie-Hellman problem.
Algorithm 1.13 Basic ElGamal elliptic curve encryption
I NPUT: Elliptic curve domain parameters ( p, E, P, n), public key Q, plaintext m.
O UTPUT: Ciphertext (C1 , C2 ).
1. Represent the message m as a point M in E(F p ).
2. Select k ∈ R [1, n − 1].
3. Compute C1 = k P.
4. Compute C2 = M + k Q.
5. Return(C1 , C2 ).

Algorithm 1.14 Basic ElGamal elliptic curve decryption
I NPUT: Domain parameters ( p, E, P, n), private key d, ciphertext (C1 , C2 ).
O UTPUT: Plaintext m.
1. Compute M = C2 − dC1 , and extract m from M.
2. Return(m).

1.3. Why elliptic curve cryptography?

15

1.3 Why elliptic curve cryptography?
There are several criteria that need to be considered when selecting a family of publickey schemes for a specific application. The principal ones are:
1. Functionality. Does the public-key family provide the desired capabilities?
2. Security. What assurances are available that the protocols are secure?
3. Performance. For the desired level of security, do the protocols meet performance
objectives?
Other factors that may influence a decision include the existence of best-practice standards developed by accredited standards organizations, the availability of commercial
cryptographic products, patent coverage, and the extent of existing deployments.
The RSA, DL and EC families introduced in §1.2 all provide the basic functionality expected of public-key cryptography—encryption, signatures, and key agreement.
Over the years, researchers have developed techniques for designing and proving the
security of RSA, DL and EC protocols under reasonable assumptions. The fundamental
security issue that remains is the hardness of the underlying mathematical problem that
is necessary for the security of all protocols in a public-key family—the integer factorization problem for RSA systems, the discrete logarithm problem for DL systems, and
the elliptic curve discrete logarithm problem for EC systems. The perceived hardness
of these problems directly impacts performance since it dictates the sizes of the domain
and key parameters. That in turn affects the performance of the underlying arithmetic
operations.
In the remainder of this section, we summarize the state-of-the-art in algorithms
for solving the integer factorization, discrete logarithm, and elliptic curve discrete
logarithm problems. We then give estimates of parameter sizes providing equivalent
levels of security for RSA, DL and EC systems. These comparisons illustrate the appeal of elliptic curve cryptography especially for applications that have high security
requirements.
We begin with an introduction to some relevant concepts from algorithm analysis.

Measuring the efficiency of algorithms
The efficiency of an algorithm is measured by the scarce resources it consumes. Typically the measure used is time, but sometimes other measures such as space and number
of processors are also considered. It is reasonable to expect that an algorithm consumes
greater resources for larger inputs, and the efficiency of an algorithm is therefore described as a function of the input size. Here, the size is defined to be the number of bits
needed to represent the input using a reasonable encoding. For example, an algorithm
for factoring an integer n has input size l = log2 n + 1 bits.
Expressions for the running time of an algorithm are most useful if they are independent of any particular platform used to implement the algorithm. This is achieved
by estimating the number of elementary operations (e.g., bit operations) executed. The

16

1. Introduction and Overview

(worst-case) running time of an algorithm is an upper bound, expressed as a function
of the input size, on the number of elementary steps executed by the algorithm. For example, the method
of trial division which factors an integer
n by checking all possible
√
√
factors up to n has a running time of approximately n ≈ 2l/2 division steps.
It is often difficult to derive exact expressions for the running time of an algorithm.
In these situations, it is convenient to use “big-O” notation. If f and g are two positive
real-valued functions defined on the positive integers, then we write f = O(g) when
there exist positive constants c and L such that f (l) ≤ cg(l) for all l ≥ L. Informally,
this means that, asymptotically, f (l) grows no faster than g(l) to within a constant
multiple. Also useful is the “little-o” notation. We write f = o(g) if for any positive
constant c there exists a constant L such that f (l) ≤ cg(l) for l ≥ L. Informally, this
means that f (l) becomes insignificant relative to g(l) for large values of l.
The accepted notion of an efficient algorithm is one whose running time is bounded
by a polynomial in the input size.
Definition 1.15 Let A be an algorithm whose input has bitlength l.
(i) A is a polynomial-time algorithm if its running time is O(l c ) for some constant
c > 0.
(ii) A is an exponential-time algorithm if its running time is not of the form O(l c )
for any c > 0.
(iii) A is a subexponential-time algorithm if its running time is O(2o(l) ), and A is not
a polynomial-time algorithm.
(iv) A is a fully-exponential-time algorithm if its running time is not of the form
O(2o(l) ).
It should be noted that a subexponential-time algorithm is also an exponential-time algorithm and, in particular, is not a polynomial-time algorithm. However, the running
time of a subexponential-time algorithm does grow slower than that of a fullyexponential-time algorithm. Subexponential functions commonly arise when analyzing
the running times of algorithms for factoring integers and finding discrete logarithms.
Example 1.16 (subexponential-time algorithm) Let A be an algorithm whose input is
an integer n or a small set of integers modulo n (so the input size is O(log2 n)). If the
running time of A is of the form


α
1−α
L n [α, c] = O e(c+o(1))(logn) (log log n)
where c is a positive constant and α is a constant satisfying 0 < α < 1, then A is
a subexponential-time algorithm. Observe that if α = 0 then L n [0, c] is a polynomial expression in log2 n (so A is a polynomial-time algorithm), while if α = 1 then
L n [1, c] is fully-exponential expression in log2 n (so A is a fully-exponential-time algorithm). Thus the parameter α is a good benchmark of how close a subexponential-time
algorithm is to being efficient (polynomial-time) or inefficient (fully-exponential-time).

1.3. Why elliptic curve cryptography?

17

Solving integer factorization and discrete logarithm problems
We briefly survey the state-in-the-art in algorithms for the integer factorization, discrete
logarithm, and elliptic curve discrete logarithm problems.
Algorithms for the integer factorization problem Recall that an instance of the integer factorization problem is an integer n that is the product of two l/2-bit primes; the
input size is O(l) bits. The fastest algorithm known for factoring such n is the Number
Field Sieve (NFS) which has a subexponential expected running time of
1
L n [ , 1.923].
3

(1.5)

The NFS has two stages: a sieving stage where certain relations are collected, and a
matrix stage where a large sparse system of linear equations is solved. The sieving
stage is easy to parallelize, and can be executed on a collection of workstations on the
Internet. However, in order for the sieving to be efficient, each workstation should have
a large amount of main memory. The matrix stage is not so easy to parallelize, since
the individual processors frequently need to communicate with one another. This stage
is more effectively executed on a single massively parallel machine, than on a loosely
coupled network of workstations.
As of 2003, the largest RSA modulus factored with the NFS was a 530-bit (160decimal digit) number.
Algorithms for the discrete logarithm problem Recall that the discrete logarithm
problem has parameters p and q where p is an l-bit prime and q is a t-bit prime divisor
of p − 1; the input size is O(l) bits. The fastest algorithms known for solving the discrete logarithm problem are the Number Field Sieve (NFS) which has a subexponential
expected running time of
1
L p [ , 1.923],
(1.6)
3
and Pollard’s rho algorithm which has an expected running time of

πq
.
(1.7)
2
The comments made above for the NFS for integer factorization also apply to the NFS
for computing discrete logarithms. Pollard’s rho algorithm can be easily parallelized
so that the individual processors do not have to communicate with each other and only
occasionally communicate with a central processor. In addition, the algorithm has only
very small storage and main memory requirements.
The method of choice for solving a given instance of the DLP depends on the sizes
of the parameters p and q, which in turn determine which of the expressions (1.6)
and (1.7) represents the smaller computational effort. In practice, DL parameters are

18

1. Introduction and Overview

selected so that the expected running times in expressions (1.6) and (1.7) are roughly
equal.
As of 2003, the largest instance of the DLP solved with the NFS is for a 397-bit
(120-decimal digit) prime p.
Algorithms for the elliptic curve discrete logarithm problem Recall that the
ECDLP asks for the integer d ∈ [1, n − 1] such that Q = d P, where n is a t-bit prime,
P is a point of order n on an elliptic curve defined over a finite field F p , and Q ∈ P.
If we assume that n ≈ p, as is usually the case in practice, then the input size is O(t)
bits. The fastest algorithm known for solving the ECDLP is Pollard’s rho algorithm
(cf. §4.1) which has an expected running time of
√
πn
.
(1.8)
2
The comments above concerning Pollard’s rho algorithm for solving the ordinary
discrete logarithm problem also apply to solving the ECDLP.
As of 2003, the largest ECDLP instance solved with Pollard’s rho algorithm is for
an elliptic curve over a 109-bit prime field.

Key size comparisons
Estimates are given for parameter sizes providing comparable levels of security for
RSA, DL, and EC systems, under the assumption that the algorithms mentioned above
are indeed the best ones that exist for the integer factorization, discrete logarithm, and
elliptic curve discrete logarithm problems. Thus, we do not account for fundamental
breakthroughs in the future such as the discovery of significantly faster algorithms or
the building of a large-scale quantum computer.3
If time is the only measure used for the efficiency of an algorithm, then the parameter sizes providing equivalent security levels for RSA, DL and EC systems can be
derived using the running times in expressions (1.5), (1.6), (1.7) and (1.8). The parameter sizes, also called key sizes, that provide equivalent security levels for RSA,
DL and EC systems as an 80-, 112-, 128-, 192- and 256-bit symmetric-key encryption
scheme are listed in Table 1.1. By a security level of k bits we mean that the best algorithm known for breaking the system takes approximately 2k steps. These five specific
security levels were selected because they represent the amount of work required to perform an exhaustive key search on the symmetric-key encryption schemes SKIPJACK,
Triple-DES, AES-Small, AES-Medium, and AES-Large, respectively.
The key size comparisons in Table 1.1 are somewhat unsatisfactory in that they are
based only on the time required for the NFS and Pollard’s rho algorithms. In particular,
the NFS has several limiting factors including the amount of memory required for
3 Efficient algorithms are known for solving the integer factorization, discrete logarithm, and elliptic curve

discrete logarithm problems on quantum computers (see the notes on page 196). However, it is still unknown
whether large-scale quantum computers can actually be built.

1.4. Roadmap

19

Security level (bits)
80
112
128
192
256
(SKIPJACK) (Triple-DES) (AES-Small) (AES-Medium) (AES-Large)
DL parameter q
EC parameter n
RSA modulus n
DL modulus p

160

224

256

384

512

1024

2048

3072

8192

15360

Table 1.1. RSA, DL and EC key sizes for equivalent security levels. Bitlengths are given for
the DL parameter q and the EC parameter n , and the RSA modulus n and the DL modulus p,
respectively.

the sieving stage, the size of the matrix, and the difficulty in parallelizing the matrix
stage, while these factors are not present in the analysis of Pollard’s rho algorithm. It
is possible to provide cost-equivalent key sizes that take into account the full cost of
the algorithms—that is, both the running time as well as the cost to build or otherwise
acquire the necessary hardware. However, such costs are difficult to estimate with a
reasonable degree of precision. Moreover, recent work has shown that the full cost
of the sieving and matrix stages can be significantly reduced by building customized
hardware. It therefore seems prudent to take a conservative approach and only use time
as the measure of efficiency for the NFS and Pollard’s rho algorithms.
The comparisons in Table 1.1 demonstrate that smaller parameters can be used in
elliptic curve cryptography (ECC) than with RSA and DL systems at a given security
level. The difference in parameter sizes is especially pronounced for higher security
levels. The advantages that can be gained from smaller parameters include speed (faster
computations) and smaller keys and certificates. In particular, private-key operations
(such as signature generation and decryption) for ECC are many times more efficient
than RSA and DL private-key operations. Public-key operations (such as signature verification and encryption) for ECC are many times more efficient than for DL systems.
Public-key operations for RSA are expected to be somewhat faster than for ECC if a
small encryption exponent e (such as e = 3 or e = 216 + 1) is selected for RSA. The
advantages offered by ECC can be important in environments where processing power,
storage, bandwidth, or power consumption is constrained.

1.4 Roadmap
Before implementing an elliptic curve system, several selections have to be made
concerning the finite field, elliptic curve, and cryptographic protocol:
1. a finite field, a representation for the field elements, and algorithms for
performing field arithmetic;

20

1. Introduction and Overview

2. an elliptic curve, a representation for the elliptic curve points, and algorithms for
performing elliptic curve arithmetic; and
3. a protocol, and algorithms for performing protocol arithmetic.
There are many factors that can influence the choices made. All of these must be
considered simultaneously in order to arrive at the best solution for a particular application. Relevant factors include security considerations, application platform (software
or hardware), constraints of the particular computing environment (e.g., processing
speed, code size (ROM), memory size (RAM), gate count, power consumption), and
constraints of the particular communications environment (e.g., bandwidth, response
time).
Not surprisingly, it is difficult, if not impossible, to decide on a single “best” set of
choices. For example, the optimal choices for a workstation application can be quite
different from the optimal choices for a smart card application. The purpose of this
book is to provide security practitioners with a comprehensive account of the various implementation and security considerations for elliptic curve cryptography, so that
informed decisions of the most suitable options can be made for particular applications.
The remainder of the book is organized as follows. Chapter 2 gives a brief introduction to finite fields. It then presents algorithms that are well-suited for software
implementation of the arithmetic operations in three kinds of finite fields—prime fields,
binary fields and optimal extension fields.
Chapter 3 provides a brief introduction to elliptic curves, and presents different
methods for representing points and for performing elliptic curve arithmetic. Also
considered are techniques for accelerating the arithmetic on Koblitz curves and other
elliptic curves admitting efficiently-computable endomorphisms.
Chapter 4 describes elliptic curve protocols for digital signatures, public-key encryption and key establishment, and considers the generation and validation of domain
parameters and key pairs. The state-of-the-art in algorithms for solving the elliptic
curve discrete logarithm problem are surveyed.
Chapter 5 considers selected engineering aspects of implementing elliptic curve
cryptography in software and hardware. Also examined are side-channel attacks
where an adversary exploits information leaked by cryptographic devices, including
electromagnetic radiation, power consumption, and error messages.
The appendices present some information that may be useful to implementors. Appendix A presents specific examples of elliptic curve domain parameters that are
suitable for cryptographic use. Appendix B summarizes the important standards that
describe elliptic curve mechanisms. Appendix C lists selected software tools that are
available for performing relevant number-theoretic calculations.

1.5. Notes and further references

21

1.5 Notes and further references
§1.1
Popular books on modern cryptography include those of Schneier [409], Menezes, van
Oorschot and Vanstone [319], Stinson [454], and Ferguson and Schneier [136]. These
books describe the basic symmetric-key and public-key mechanisms outlined in §1.1
including symmetric-key encryption schemes, MAC algorithms, public-key encryption schemes, and digital signature schemes. Practical considerations with deploying
public-key cryptography on a large scale are discussed in the books of Ford and Baum
[145], Adams and Lloyd [2], and Housley and Polk [200].
§1.2
The notion of public-key cryptography was introduced by Diffie and Hellman [121] and
independently by Merkle [321]. A lucid account of its early history and development is
given by Diffie [120]; for a popular narrative, see Levy’s book [290]. Diffie and Hellman presented their key agreement algorithm using exponentiation in the multiplicative
group of the integers modulo a prime, and described public-key encryption and digital
signature schemes using generic trapdoor one-way functions. The first concrete realization of a public-key encryption scheme was the knapsack scheme of Merkle and
Hellman [322]. This scheme, and its many variants that have been proposed, have been
shown to be insecure.
The RSA public-key encryption and signature schemes are due to Rivest, Shamir and
Adleman [391].
ElGamal [131] was the first to propose public-key encryption and signature schemes
based on the hardness of the discrete logarithm problem. The Digital Signature Algorithm, specified in FIPS 186 [139], was invented by Kravitz [268]. Smith and Skinner
[443], Gong and Harn [176], and Lenstra and Verheul [283] showed, respectively, how
the elements of the subgroup of order p + 1 of F∗p2 , the subgroup of order p2 + p + 1
of F∗p3 , and the subgroup of order p2 − p + 1 of F∗p6 , can be compactly represented. In
their systems, more commonly known as LUC, GH, and XTR, respectively, subgroup
elements have representations that are smaller than the representations of field elements
by factors of 2, 1.5 and 3, respectively.
Koblitz [250] and Miller [325] in 1985 independently proposed using the group of
points on an elliptic curve defined over a finite field to devise discrete logarithm cryptographic schemes. Two books devoted to the study of elliptic curve cryptography
are those of Menezes [313] and Blake, Seroussi and Smart [49] published in 1993
and 1999, respectively. The books by Enge [132] and Washington [474] focus on the
mathematics relevant to elliptic curve cryptography.
Other applications of elliptic curves include the integer factorization algorithm of
Lenstra [285] which is notable for its ability to quickly find any small prime factors
of an integer, the primality proving algorithm of Goldwasser and Kilian [173], and the

22

1. Introduction and Overview

pseudorandom bit generators proposed by Kaliski [233]. Koyama, Maurer, Okamoto
and Vanstone [267] showed how elliptic curves defined over the integers modulo a
composite integer n could be used to design RSA-like cryptographic schemes where
the order of the elliptic curve group is the trapdoor. The hardness of factoring n is
necessary for these schemes to be secure, and hence n should be the same bitlength
as the modulus used in RSA systems. The work of several people including Kurosawa, Okada and Tsujii [273], Pinch [374], Kaliski [236] and Bleichenbacher [52] has
shown that these elliptic curve analogues offer no significant advantages over their RSA
counterparts.
There have been many other proposals for using finite groups in discrete logarithm
cryptographic schemes. These include the group of units of the integers modulo a composite integer by McCurley [310], the jacobian of a hyperelliptic curve over a finite field
by Koblitz [251], the jacobian of a superelliptic curve over a finite field by Galbraith,
Paulus and Smart [157], and the class group of an imaginary quadratic number field by
Buchmann and Williams [80]. Buchmann and Williams [81] (see also Scheidler, Buchmann and Williams [405]) showed how a real quadratic number field which yields a
structure that is ‘almost’ a group can be used to design discrete logarithm schemes.
Analogous structures for real quadratic congruence function fields were studied by
Scheidler, Stein and Williams [406], and Müller, Vanstone and Zuccherato [336].
§1.3
The number field sieve (NFS) for factoring integers was first proposed by Pollard [380],
and is described in the book edited by Lenstra and Lenstra [280]. Cavallar et al. [87]
report on their factorization using the NFS of a 512-bit RSA modulus.
Pollard’s rho algorithm is due to Pollard [379]. The number field sieve (NFS) for computing discrete logarithms in prime fields was proposed by Gordon [178] and improved
by Schirokauer [408]. Joux and Lercier [228] discuss further improvements that were
used in their computation in 2001 of discrete logarithms in a 397-bit (120-decimal
digit) prime field. The fastest algorithm for computing discrete logarithms in binary
fields is due to Coppersmith [102]. The algorithm was implemented by Thomé [460]
who succeeded in 2001 in computing logarithms in the 607-bit field F2607 .
The Certicom ECCp-109 challenge [88] was solved in 2002 by a team of contributors led by Chris Monico. The method used was the parallelized version of Pollard’s
rho algorithm as proposed by van Oorschot and Wiener [463]. The ECCp-109 challenge asked for the solution of an ECDLP instance in an elliptic curve defined over a
109-bit prime field. The effort took 549 days and had contributions from over 10,000
workstations on the Internet.
The equivalent key sizes for ECC and DSA parameters in Table 1.1 are from FIPS 1862 [140] and NIST Special Publication 800-56 [342]. These comparisons are generally
in agreement with those of Lenstra and Verheul [284] and Lenstra [279], who also
consider cost-equivalent key sizes. Customized hardware designs for lowering the full

1.5. Notes and further references

23

cost of the matrix stage were proposed and analyzed by Bernstein [41], Wiener [481],
and Lenstra, Shamir, Tomlinson and Tromer [282]. Customized hardware designs for
lowering the full cost of sieving were proposed by Shamir [421] (see also Lenstra
and Shamir [281]), Geiselmann and Steinwandt [169], and Shamir and Tromer [423].
Shamir and Tromer [423] estimate that the sieving stage for a 1024-bit RSA modulus
can be completed in less than a year by a machine that would cost about US $10 million
to build, and that the matrix stage is easier.
§1.4
Readers can stay abreast of the latest developments in elliptic curve cryptography and
related areas by studying the proceedings of the annual cryptography conferences
including ASIACRYPT, CRYPTO, EUROCRYPT, INDOCRYPT, the Workshop on
Cryptographic Hardware and Embedded Systems (CHES), the International Workshop
on Practice and Theory in Public Key Cryptography (PKC), and the biennial Algorithmic Number Theory Symposium (ANTS). The proceedings of all these conferences are
published by Springer-Verlag in their Lecture Notes in Computer Science series, and
are conveniently available online at http://link.springer.de/link/service/series/0558/.
Another important repository for the latest research articles in cryptography is the
Cryptology ePrint Archive website at http://eprint.iacr.org/.

This page intentionally left blank

C HAPTER

2

Finite Field Arithmetic
The efficient implementation of finite field arithmetic is an important prerequisite in
elliptic curve systems because curve operations are performed using arithmetic operations in the underlying field. §2.1 provides an informal introduction to the theory
of finite fields. Three kinds of fields that are especially amenable for the efficient
implementation of elliptic curve systems are prime fields, binary fields, and optimal
extension fields. Efficient algorithms for software implementation of addition, subtraction, multiplication and inversion in these fields are discussed at length in §2.2, §2.3,
and §2.4, respectively. Hardware implementation is considered in §5.2 and chapter
notes and references are provided in §2.5.

2.1 Introduction to finite fields
Fields are abstractions of familiar number systems (such as the rational numbers Q, the
real numbers R, and the complex numbers C) and their essential properties. They consist of a set F together with two operations, addition (denoted by +) and multiplication
(denoted by ·), that satisfy the usual arithmetic properties:
(i) (F, +) is an abelian group with (additive) identity denoted by 0.
(ii) (F \ {0}, ·) is an abelian group with (multiplicative) identity denoted by 1.
(iii) The distributive law holds: (a + b) · c = a · c + b · c for all a, b, c ∈ F.
If the set F is finite, then the field is said to be finite.
This section presents basic facts about finite fields. Other properties will be presented
throughout the book as needed.

26

2. Finite Field Arithmetic

Field operations
A field F is equipped with two operations, addition and multiplication. Subtraction of
field elements is defined in terms of addition: for a, b ∈ F, a − b = a + (−b) where
−b is the unique element in F such that b + (−b) = 0 (−b is called the negative of b).
Similarly, division of field elements is defined in terms of multiplication: for a, b ∈ F
with b = 0, a/b = a · b−1 where b−1 is the unique element in F such that b · b−1 = 1.
(b−1 is called the inverse of b.)

Existence and uniqueness
The order of a finite field is the number of elements in the field. There exists a finite
field F of order q if and only if q is a prime power, i.e., q = pm where p is a prime
number called the characteristic of F, and m is a positive integer. If m = 1, then F is
called a prime field. If m ≥ 2, then F is called an extension field. For any prime power
q, there is essentially only one finite field of order q; informally, this means that any
two finite fields of order q are structurally the same except that the labeling used to
represent the field elements may be different (cf. Example 2.3). We say that any two
finite fields of order q are isomorphic and denote such a field by Fq .

Prime fields
Let p be a prime number. The integers modulo p, consisting of the integers
{0, 1, 2, . . ., p − 1} with addition and multiplication performed modulo p, is a finite
field of order p. We shall denote this field by F p and call p the modulus of F p . For any
integer a, a mod p shall denote the unique integer remainder r , 0 ≤ r ≤ p − 1, obtained
upon dividing a by p; this operation is called reduction modulo p.
Example 2.1 (prime field F29 ) The elements of F29 are {0, 1, 2, . . ., 28}. The following
are some examples of arithmetic operations in F29 .
(i) Addition: 17 + 20 = 8 since 37 mod 29 = 8.
(ii) Subtraction: 17 − 20 = 26 since −3 mod 29 = 26.
(iii) Multiplication: 17 · 20 = 21 since 340 mod 29 = 21.
(iv) Inversion: 17−1 = 12 since 17 · 12 mod 29 = 1.

Binary fields
Finite fields of order 2m are called binary fields or characteristic-two finite fields. One
way to construct F2m is to use a polynomial basis representation. Here, the elements
of F2m are the binary polynomials (polynomials whose coefficients are in the field
F2 = {0, 1}) of degree at most m − 1:
F2m = {am−1 z m−1 + am−2 z m−2 + · · · + a2 z 2 + a1 z + a0 : ai ∈ {0, 1}}.

2.1. Introduction to finite fields

27

An irreducible binary polynomial f (z) of degree m is chosen (such a polynomial exists
for any m and can be efficiently found; see §A.1). Irreducibility of f (z) means that
f (z) cannot be factored as a product of binary polynomials each of degree less than
m. Addition of field elements is the usual addition of polynomials, with coefficient
arithmetic performed modulo 2. Multiplication of field elements is performed modulo
the reduction polynomial f (z). For any binary polynomial a(z), a(z) mod f (z) shall
denote the unique remainder polynomial r (z) of degree less than m obtained upon long
division of a(z) by f (z); this operation is called reduction modulo f (z).
Example 2.2 (binary field F24 ) The elements of F24 are the 16 binary polynomials of
degree at most 3:
0
1
z
z +1

z2
z2 + 1
z2 + z
z2 + z + 1

z3
z3 + 1
z3 + z
z3 + z + 1

z3 + z2
z3 + z2 + 1
z3 + z2 + z
z 3 + z 2 + z + 1.

The following are some examples of arithmetic operations in F24 with reduction
polynomial f (z) = z 4 + z + 1.
(i) Addition: (z 3 + z 2 + 1) + (z 2 + z + 1) = z 3 + z.
(ii) Subtraction: (z 3 + z 2 + 1) − (z 2 + z + 1) = z 3 + z. (Note that since −1 = 1 in F2 ,
we have −a = a for all a ∈ F2m .)
(iii) Multiplication: (z 3 + z 2 + 1) · (z 2 + z + 1) = z 2 + 1 since
(z 3 + z 2 + 1) · (z 2 + z + 1) = z 5 + z + 1
and
(z 5 + z + 1) mod (z 4 + z + 1) = z 2 + 1.
(iv) Inversion: (z 3 + z 2 + 1)−1 = z 2 since (z 3 + z 2 + 1) · z 2 mod (z 4 + z + 1) = 1.
Example 2.3 (isomorphic fields) There are three irreducible binary polynomials of degree 4, namely f 1 (z) = z 4 + z + 1, f 2 (z) = z 4 + z 3 + 1 and f 3 (z) = z 4 + z 3 + z 2 + z + 1.
Each of these reduction polynomials can be used to construct the field F24 ; let’s call
the resulting fields K 1 , K 2 and K 3 . The field elements of K 1 , K 2 and K 3 are the same
16 binary polynomials of degree at most 3. Superficially, these fields appear to be different, e.g., z 3 · z = z + 1 in K 1 , z 3 · z = z 3 + 1 in K 2 , and z 3 · z = z 3 + z 2 + z + 1 in
K 3 . However, all fields of a given order are isomorphic—that is, the differences are
only in the labeling of the elements. An isomorphism between K 1 and K 2 may be constructed by finding c ∈ K 2 such that f 1 (c) ≡ 0 (mod f 2 ) and then extending z  → c
to an isomorphism ϕ : K 1 → K 2 ; the choices for c are z 2 + z, z 2 + z + 1, z 3 + z 2 , and
z 3 + z 2 + 1.

28

2. Finite Field Arithmetic

Extension fields
The polynomial basis representation for binary fields can be generalized to all extension fields as follows. Let p be a prime and m ≥ 2. Let F p [z] denote the set of all
polynomials in the variable z with coefficients from F p . Let f (z), the reduction polynomial, be an irreducible polynomial of degree m in F p [z]—such a polynomial exists
for any p and m and can be efficiently found (see §A.1). Irreducibility of f (z) means
that f (z) cannot be factored as a product of polynomials in F p [z] each of degree less
than m. The elements of F pm are the polynomials in F p [z] of degree at most m − 1:
F pm = {am−1 z m−1 + am−2 z m−2 + · · · + a2 z 2 + a1 z + a0 : ai ∈ F p }.
Addition of field elements is the usual addition of polynomials, with coefficient arithmetic performed in F p . Multiplication of field elements is performed modulo the
polynomial f (z).
Example 2.4 (an extension field) Let p = 251 and m = 5. The polynomial f (z) = z 5 +
z 4 + 12z 3 + 9z 2 + 7 is irreducible in F251 [z] and thus can serve as reduction polynomial
for the construction of F2515 , the finite field of order 2515 . The elements of F2515 are
the polynomials in F251 [z] of degree at most 4.
The following are some examples of arithmetic operations in F2515 . Let a = 123z 4 +
76z 2 + 7z + 4 and b = 196z 4 + 12z 3 + 225z 2 + 76.
(i) Addition: a + b = 68z 4 + 12z 3 + 50z 2 + 7z + 80.
(ii) Subtraction: a − b = 178z 4 + 239z 3 + 102z 2 + 7z + 179.
(iii) Multiplication: a · b = 117z 4 + 151z 3 + 117z 2 + 182z + 217.
(iv) Inversion: a −1 = 109z 4 + 111z 3 + 250z 2 + 98z + 85.

Subfields of a finite field
A subset k of a field K is a subfield of K if k is itself a field with respect to the
operations of K . In this instance, K is said to be an extension field of k. The subfields
of a finite field can be easily characterized. A finite field F pm has precisely one subfield
of order pl for each positive divisor l of m; the elements of this subfield are the elements
l
a ∈ F pm satisfying a p = a. Conversely, every subfield of F pm has order pl for some
positive divisor l of m.

Bases of a finite field
The finite field Fq n can be viewed as a vector space over its subfield Fq . Here, vectors
are elements of Fq n , scalars are elements of Fq , vector addition is the addition operation
in Fq n , and scalar multiplication is the multiplication in Fq n of Fq -elements with Fq n elements. The vector space has dimension n and has many bases.

2.2. Prime field arithmetic

29

If B = {b1 , b2 , . . ., bn } is a basis, then a ∈ Fq n can be uniquely represented by an ntuple (a1 , a2 , . . ., an ) of Fq -elements where a = a1 b1 + a2 b2 + · · ·+ an bn . For example,
in the polynomial basis representation of the field F pm described above, F pm is an mdimensional vector space over F p and {z m−1 , z m−2, . . ., z 2 , z, 1} is a basis for F pm over
F p.

Multiplicative group of a finite field
The nonzero elements of a finite field Fq , denoted F∗q , form a cyclic group under
multiplication. Hence there exist elements b ∈ F∗q called generators such that
F∗q = {bi : 0 ≤ i ≤ q − 2}.
The order of a ∈ F∗q is the smallest positive integer t such that a t = 1. Since F∗q is a
cyclic group, it follows that t is a divisor of q − 1.

2.2 Prime field arithmetic
This section presents algorithms for performing arithmetic in the prime field F p . Algorithms for arbitrary primes p are presented in §2.2.1–§2.2.5. The reduction step can be
accelerated considerably when the modulus p has a special form. Efficient reduction
algorithms for the NIST primes such as p = 2192 − 264 − 1 are considered in §2.2.6.
The algorithms presented here are well suited for software implementation. We assume that the implementation platform has a W -bit architecture where W is a multiple
of 8. Workstations are commonly 64- or 32-bit architectures. Low-power or inexpensive components may have smaller W , for example, some embedded systems are 16-bit
and smartcards may have W = 8. The bits of a W -bit word U are numbered from 0 to
W − 1, with the rightmost bit of U designated as bit 0.
The elements of F p are the integers from 0 to p − 1. Let m = log2 p be the
bitlength of p, and t = m/W  be its wordlength. Figure 2.1 illustrates the case
where the binary representation of a field element a is stored in an array A = (A[t −
1], . . ., A[2], A[1], A[0]) of t W -bit words, where the rightmost bit of A[0] is the least
significant bit.
A[t − 1]

···

A[2]

A[1]

A[0]

Figure 2.1. Representation of a ∈ F p as an array A of W -bit words. As an integer,
a = 2(t−1)W A[t − 1] + · · · + 22W A[2] + 2W A[1] + A[0].

Hardware characteristics may favour approaches different from those of the algorithms and field element representation presented here. §5.1.1 examines possible
bottlenecks in multiplication due to constraints on hardware integer multipliers and

30

2. Finite Field Arithmetic

the cost of propagating carries. §5.1.2 briefly discusses the use of floating-point hardware commonly found on workstations, which can give substantial improvement in
multiplication times (and uses a different field element representation). Similarly,
single-instruction multiple-data (SIMD) registers on some processors can be employed;
see §5.1.3. Selected timings for field operations appear in §5.1.5.

2.2.1 Addition and subtraction
Algorithms for field addition and subtraction are given in terms of corresponding algorithms for multi-word integers. The following notation and terminology is used. An
assignment of the form “(ε, z) ←w” for an integer w is understood to mean
z ← w mod 2W , and
ε ← 0 if w ∈ [0, 2W ), otherwise ε ← 1.
If w = x + y + ε  for x, y ∈ [0, 2W ) and ε  ∈ {0, 1}, then w = ε2W + z and ε is called the
carry bit from single-word addition (with ε = 1 if and only if z < x + ε  ). Algorithm 2.5
performs addition of multi-word integers.
Algorithm 2.5 Multiprecision addition
I NPUT: Integers a, b ∈ [0, 2W t ).
O UTPUT: (ε, c) where c = a + b mod 2W t and ε is the carry bit.
1. (ε, C[0]) ← A[0] + B[0].
2. For i from 1 to t − 1 do
2.1 (ε, C[i ]) ← A[i ] + B[i ] + ε.
3. Return(ε, c).
On processors that handle the carry as part of the instruction set, there need not
be any explicit check for carry. Multi-word subtraction (Algorithm 2.6) is similar to
addition, with the carry bit often called a “borrow” in this context.
Algorithm 2.6 Multiprecision subtraction
I NPUT: Integers a, b ∈ [0, 2W t ).
O UTPUT: (ε, c) where c = a − b mod 2W t and ε is the borrow.
1. (ε, C[0]) ← A[0] − B[0].
2. For i from 1 to t − 1 do
2.1 (ε, C[i ]) ← A[i ] − B[i ] − ε.
3. Return(ε, c).

2.2. Prime field arithmetic

31

Modular addition ((x + y) mod p) and subtraction ((x − y) mod p) are adapted directly from the corresponding algorithms above, with an additional step for reduction
modulo p.
Algorithm 2.7 Addition in F p
I NPUT: Modulus p, and integers a, b ∈ [0, p − 1].
O UTPUT: c = (a + b) mod p.
1. Use Algorithm 2.5 to obtain (ε, c) where c = a + b mod 2W t and ε is the carry
bit.
2. If ε = 1, then subtract p from c = (C[t − 1], . . . , C[2], C[1], C[0]);
Else if c ≥ p then c ← c − p.
3. Return(c).
Algorithm 2.8 Subtraction in F p
I NPUT: Modulus p, and integers a, b ∈ [0, p − 1].
O UTPUT: c = (a − b) mod p.
1. Use Algorithm 2.6 to obtain (ε, c) where c = a − b mod 2W t and ε is the borrow.
2. If ε = 1, then add p to c = (C[t − 1], . . . , C[2], C[1], C[0]).
3. Return(c).

2.2.2 Integer multiplication
Field multiplication of a, b ∈ F p can be accomplished by first multiplying a and b as
integers, and then reducing the result modulo p. Algorithms 2.9 and 2.10 are elementary integer multiplication routines which illustrate basic operand scanning and product
scanning methods, respectively. In both algorithms, (U V ) denotes a (2W )-bit quantity
obtained by concatenation of W -bit words U and V .
Algorithm 2.9 Integer multiplication (operand scanning form)
I NPUT: Integers a, b ∈ [0, p − 1].
O UTPUT: c = a · b.
1. Set C[i ] ← 0 for 0 ≤ i ≤ t − 1.
2. For i from 0 to t − 1 do
2.1 U ← 0.
2.2 For j from 0 to t − 1 do:
(U V ) ← C[i + j ] + A[i ] · B[ j ] + U .
C[i + j ] ← V .
2.3 C[i + t] ←U .
3. Return(c).

32

2. Finite Field Arithmetic

The calculation C[i + j ] + A[i ] · B[ j ] + U at step 2.2 is called the inner product
operation. Since the operands are W -bit values, the inner product is bounded by 2(2W −
1) + (2W − 1)2 = 22W − 1 and can be represented by (U V ).
Algorithm 2.10 is arranged so that the product c = ab is calculated right-to-left. As in
the preceding algorithm, a (2W )-bit product of W -bit operands is required. The values
R0 , R1 , R2 , U , and V are W -bit words.
Algorithm 2.10 Integer multiplication (product scanning form)
I NPUT: Integers a, b ∈ [0, p − 1].
O UTPUT: c = a · b.
1. R0 ← 0, R1 ← 0, R2 ← 0.
2. For k from 0 to 2t − 2 do
2.1 For each element of {(i, j ) | i + j = k, 0 ≤ i, j ≤ t − 1} do
(U V ) ← A[i ] · B[ j ].
(ε, R0 ) ← R0 + V .
(ε, R1 ) ← R1 + U + ε.
R2 ← R2 + ε.
2.2 C[k] ← R0 , R0 ← R1 , R1 ← R2 , R2 ← 0.
3. C[2t − 1] ← R0 .
4. Return(c).

Note 2.11 (implementing Algorithms 2.9 and 2.10) Algorithms 2.9 and 2.10 are written in a form motivated by the case where a W -bit architecture has a multiplication
operation giving a 2W -bit result (e.g., the Intel Pentium or Sun SPARC). A common
exception is illustrated by the 64-bit Sun UltraSPARC, where the multiplier produces
the lower 64 bits of the product of 64-bit inputs. One variation of these algorithms splits
a and b into (W/2)-bit half-words, but accumulates in W -bit registers. See also §5.1.3
for an example concerning a 32-bit architecture which has some 64-bit operations.

Karatsuba-Ofman multiplication
Algorithms 2.9 and 2.10 take O(n 2 ) bit operations for multiplying two n-bit integers. A
divide-and-conquer algorithm due to Karatsuba and Ofman reduces the complexity to
O(n log2 3 ). Suppose that n = 2l and x = x1 2l + x0 and y = y1 2l + y0 are 2l-bit integers.
Then
x y = (x1 2l + x0 )(y1 2l + y0 )
= x1 · y1 22l + [(x0 + x1 ) · (y0 + y1 ) − x1 y1 − x0 · y0 ]2l + x0 y0
and x y can be computed by performing three multiplications of l-bit integers (as opposed to one multiplication with 2l-bit integers) along with two additions and two

2.2. Prime field arithmetic

33

subtractions.1 For large values of l, the cost of the additions and subtractions is insignificant relative to the cost of the multiplications. The procedure may be applied
recursively to the intermediate values, terminating at some threshold (possibly the word
size of the machine) where a classical or other method is employed.
For integers of modest size, the overhead in Karatsuba-Ofman may be significant.
Implementations may deviate from the traditional description in order to reduce the
shifting required (for multiplications by 2l and 22l ) and make more efficient use of
word-oriented operations. For example, it may be more effective to split on word
boundaries, and the split at a given stage may be into more than two fragments.
Example 2.12 (Karatsuba-Ofman methods) Consider multiplication of 224-bit values
x and y, on a machine with word size W = 32. Two possible depth-2 approaches are indicated in Figure 2.2. The split in Figure 2.2(a) is perhaps mathematically more elegant

224A

}}
}}

AA
A

56

56

1120
  00

56

224@

1120
  00

(a) n/2 split

56

~~
~~

@@
@

64

64

960
  00

32

1280
  00

64

(b) split on word boundary

Figure 2.2. Depth-2 splits for 224-bit integers. The product x y using (a) has three 112×112
multiplications, each performed using three 56×56 multiplications. Using (b), x y has a 96×96
(split as a 32×32 and two 64×64) and two 128×128 multiplications (each generating three
64×64 multiplies).

and may have more reusable code compared with that in Figure 2.2(b). However, more
shifting will be required (since the splits are not on word boundaries). If multiplication
of 56-bit quantities (perhaps by another application of Karatsuba-Ofman) has approximately the same cost as multiplication of 64-bit values, then the split has under-utilized
the hardware capabilities since the cost is nine 64-bit multiplications versus one 32-bit
and eight 64-bit multiplications in (b). On the other hand, the split on word boundaries
in Figure 2.2(b) has more complicated cross term calculations, since there may be carry
to an additional word. For example, the cross terms at depth 2 are of the form
(x0 + x1 )(y0 + y1 ) − x1 y1 − x0 y0
where x0 + x1 and y0 + y1 are 57-bit in (a) and 65-bit in (b). Split (b) costs somewhat
more here, although (x0 + x1 )(y0 + y1 ) can be managed as a 64×64 mulitply followed
by two possible additions corresponding to the high bits.
1 The cross term can be written (x − x )(y − y ) + x y + x y which may be useful on some platforms
0
1
1
0
0 0
1 1
or if it is known a priori that x 0 ≥ x 1 and y0 ≤ y1 .

34

2. Finite Field Arithmetic

192=




96  --

32

64

==
=
96  --

32

64

(a) binary split

u
uu
uu

64  --

32

192 I

192@

II
II

641

32 32

11

64  --

32 32

32

(b) 3-way split at depth 1

~~
~~

96/
  //

32 32 32

@@
@
96/
  //

32 32 32

(c) 3-way split at depth 2

Figure 2.3. Depth-2 splits for 192-bit integers. The product x y using (a) has three 96×96 multiplications. Each is performed with a 32×32 and two 64×64 (each requiring three 32×32)
multiplications, for a total of 21 multiplications of size 32 ×32. Using (b) or (c), only 18
multiplications of size 32×32 are required.

As a second illustration, consider Karatsuba-Ofman applied to 192-bit integers,
again with W = 32. Three possible depth-2 approaches are given in Figure 2.3. In
terms of 32×32 multiplications, the split in Figure 2.3(a) will require 21, while (b) and
(c) use 18. The basic idea is that multiplication of 3l-bit integers x = x2 22l + x1 2l + x0
and y = y2 22l + y1 2l + y0 can be done as
x y = (x2 22l + x1 2l + x0 ) · (y2 22l + y1 2l + y0 )
= x2 y2 24l + (x2 y1 + x1 y2 )23l + (x2 y0 + x0 y2 + x1 y1 )22l
+ (x1 y0 + x0 y1 )2l + x0 y0
= x2 · y2 24l + [(x2 + x1 ) · (y2 + y1 ) − x2 y2 − x1 · y1 ]23l
+ [(x2 + x0 ) · (y2 + y0 ) − x2 y2 − x0 · y0 + x1 y1 ]22l
+ [(x1 + x0 ) · (y1 + y0 ) − x1 y1 − x0 y0 ]2l + x0 y0
for a total of six multiplications of l-bit integers.
The performance of field multiplication is fundamental to mechanisms based on
elliptic curves. Constraints on hardware integer multipliers and the cost of carry propagation can result in significant bottlenecks in direct implementations of Algorithms 2.9
and 2.10. As outlined in the introductory paragraphs of §2.2, Chapter 5 discusses
alternative strategies applicable in some environments.

2.2.3 Integer squaring
Field squaring of a ∈ F p can be accomplished by first squaring a as an integer, and then
reducing the result modulo p. A straightforward modification of Algorithm 2.10 gives
the following algorithm for integer squaring, reducing the number of required single-

2.2. Prime field arithmetic

35

precision multiplications by roughly half. In step 2.1, a (2W + 1)-bit result (ε, U V ) is
obtained from multiplication of the (2W )-bit quantity (U V ) by 2.
Algorithm 2.13 Integer squaring
I NPUT: Integer a ∈ [0, p − 1].
O UTPUT: c = a 2 .
1. R0 ← 0, R1 ← 0, R2 ← 0.
2. For k from 0 to 2t − 2 do
2.1 For each element of {(i, j ) | i + j = k, 0 ≤ i ≤ j ≤ t − 1} do
(U V ) ← A[i ] · A[ j ].
If (i < j ) then do: (ε, U V ) ← (U V ) · 2, R2 ← R2 + ε.
(ε, R0 ) ← R0 + V .
(ε, R1 ) ← R1 + U + ε.
R2 ← R2 + ε.
2.2 C[k] ← R0 , R0 ← R1 , R1 ← R2 , R2 ← 0.
3. C[2t − 1] ← R0 .
4. Return(c).
The multiplication by 2 in step 2.1 may be implemented as two single-precision
shift-through-carry (if available) or as two single-precision additions with carry. The
step can be rewritten so that each output word C[k] requires at most one multiplication
by 2, at the cost of two additional accumulators and an associated accumulation step.

2.2.4 Reduction
For moduli p that are not of special form, the reduction z mod p can be an expensive part of modular multiplication. Since the performance of elliptic curve schemes
depends heavily on the speed of field multiplication, there is considerable incentive to
select moduli, such as the NIST-recommended primes of §2.2.6, that permit fast reduction. In this section, we present only the reduction method of Barrett and an overview
of Montgomery multiplication.
The methods of Barrett and Montgomery are similar in that expensive divisions
in classical reduction methods are replaced by less-expensive operations. Barrett reduction can be regarded as a direct replacement for classical methods; however, an
expensive modulus-dependent calculation is required, and hence the method is applicable when many reductions are performed with a single modulus. Montgomery’s
method, on the other hand, requires transformations of the data. The technique can be
effective when the cost of the input and output conversions is offset by savings in many
intermediate multiplications, as occurs in modular exponentiation.
Note that some modular operations are typically required in a larger framework such
as the signature schemes of §4.4, and the moduli involved need not be of special form.
In these instances, Barrett reduction may be an appropriate method.

36

2. Finite Field Arithmetic

Barrett reduction
Barrett reduction (Algorithm 2.14) finds z mod p for given positive integers z and p.
In contrast to the algorithms presented in §2.2.6, Barrett reduction does not exploit any
special form of the modulus p. The quotient z/ p is estimated using less-expensive
operations involving powers of a suitably-chosen base b (e.g., b = 2 L for some L which
may depend on the modulus but not on z). A modulus-dependent quantity b2k / p
must be calculated, making the algorithm suitable for the case that many reductions are
performed with a single modulus.
Algorithm 2.14 Barrett reduction
I NPUT: p, b ≥ 3, k = logb p + 1, 0 ≤ z < b2k , and µ = b2k / p .
O UTPUT: zmod p.


1. 
q ← z/bk−1 · µ bk+1 .
2. r ← (z mod bk+1 ) − (
q · p mod bk+1 ).
3. If r < 0 then r ←r + bk+1 .
4. While r ≥ p do: r ←r − p.
5. Return(r ).

Note 2.15 (correctness of Algorithm 2.14) Let q = z/ p ; then r = z mod p = z − qp.
Step 1 of the algorithm calculates an estimate 
q to q since
z
1
b2k
z
= k−1 ·
·
.
p b
p bk+1
Note that


0≤
q=



z
·µ
bk−1
k+1
b


≤

z
= q.
p

The following argument shows that q − 2 ≤ 
q ≤ q; that is, 
q is a good estimate for q.
Define
 2k

z
b2k
b
z
α = k−1 − k−1 , β =
−
.
b
b
p
p
Then 0 ≤ α, β < 1 and
 
q=

≤



z
bk−1



+α

z
·µ
bk−1
bk+1

 b2k 
p

bk+1

+

z
bk−1



+β
+

 b2k 

bk+1

p

+1

.

2.2. Prime field arithmetic

37

Since z < b2k and p ≥ bk−1 , it follows that
 2k
z
b
+ 1 ≤ (bk+1 − 1) + bk+1 + 1 = 2bk+1
+
bk−1
p


and
q≤



z
·µ
bk−1
k+1
b

+2 =
q + 2.

The value r calculated in step 2 necessarily satisfies r ≡ z − 
q p (mod bk+1 ) with
|r | < bk+1 . Hence 0 ≤ r < bk+1 and r = z − 
q p mod bk+1 after step 3. Now, since
0 ≤ z − qp < p, we have
0 ≤ z −
q p ≤ z − (q − 2) p < 3 p.
q p < bk+1 , and so r = z −
qp
Since b ≥ 3 and p < bk , we have 3 p < bk+1 . Thus 0 ≤ z −
after step 3. Hence, at most two subtractions at step 4 are required to obtain 0 ≤ r < p,
and then r = z mod p.
Note 2.16 (computational considerations for Algorithm 2.14)
(i) A natural choice for the base is b = 2 L where L is near the word size of the
processor.
(ii) Other than the calculation of µ (which is done once per modulus), the divisions
required are simple shifts of the base-b representation.
(iii) Let z  = z/bk−1 . Note that z  and µ have at most k + 1 base-b digits. The
calculation of 
q in step 1 discards the k + 1
least-significant 
digits of the product
z  µ. Given the base-b representations z  = z i bi and µ = µ j b j , write


z µ=

2k  

l=0

z i µ j

i+ j =l




wl

where wl may exceed b − 1. If b ≥ k − 1, then


bl


k−2
l=0

wl bl < bk+1 and hence

2k
k−2

z µ
wl bl  wl bl
=
< 1.
0 ≤ k+1 −
b
bk+1
bk+1
l=k−1

2k


l


k+1

l=0

It follows that
underestimates 
q by at most 1 if b ≥ k −
l=k−1 wl b b
k+2
2
1. At most 2 + k = (k + 5k + 2)/2 single-precision multiplications (i.e.,
multiplications of values less than b) are required to find this estimate for 
q.
(iv) Only the k + 1 least significant digits of 
q · p are required at step 2. Since p < bk ,
k+1
the k + 1 digits can be obtained with 2 + k single-precision multiplications.

38

2. Finite Field Arithmetic

Montgomery multiplication
As with Barrett reduction, the strategy in Montgomery’s method is to replace division
in classical reduction algorithms with less-expensive operations. The method is not efficient for a single modular multiplication, but can be used effectively in computations
such as modular exponentiation where many multiplications are performed for given
input. For this section, we give only an overview (for more details, see §2.5).
Let R > p with gcd(R, p) = 1. Montgomery reduction produces z R −1 mod p for an
input z < p R. We consider the case that p is odd, so that R = 2W t may be selected and
division by R is relatively inexpensive. If p = − p−1 mod R, then c = z R −1 mod p
may be obtained via
c ← (z + (zp mod R) p)/R,
if c ≥ p then c ← c − p,
with t (t + 1) single-precision multiplications (and no divisions).
Given x ∈ [0, p), let 
x = x R mod p. Note that (
x
y)R −1 mod p = (x y)R mod p; that
is, Montgomery reduction can be used in a multiplication method on representatives 
x.
We define the Montgomery product of 
x and 
y to be
Mont(
x ,
y) = 
x
y R −1 mod p = x y R mod p.

(2.1)

A single modular multiplication cannot afford the expensive transformations x  → 
x=
x R mod p and 
x → 
x R −1 mod p = x; however, the transformations are performed
only once when used as part of a larger calculation such as modular exponentiation, as
illustrated in Algorithm 2.17.
Algorithm 2.17 Montgomery exponentiation (basic)
I NPUT: Odd modulus p, R = 2W t , p = − p−1 mod R, x ∈ [0, p), e = (el , . . ., e0 )2 .
O UTPUT: x e mod p.
1. 
x ← x R mod p, A ← R mod p.
2. For i from l downto 0 do
2.1 A ← Mont(A, A).
x ).
2.2 If ei = 1 then A ← Mont(A,
3. Return(Mont(A, 1)).
As a rough comparison, Montgomery reduction requires t (t + 1) single-precision
multiplications, while Barrett (with b = 2W ) uses t (t + 4) + 1, and hence Montgomery
methods are expected to be superior in calculations such as general modular exponentiation. Both methods are expected to be much slower than the direct reduction
techniques of §2.2.6 for moduli of special form.

2.2. Prime field arithmetic

39

Montgomery arithmetic can be used to accelerate modular inversion methods that
use repeated multiplication, where a −1 is obtained as a p−2 mod p (since a p−1 ≡ 1
(mod p) if gcd(a, p) = 1). Elliptic curve point multiplication (§3.3) can benefit from
Montgomery arithmetic, where the Montgomery inverse discussed in §2.2.5 may also
be of interest.

2.2.5 Inversion
Recall that the inverse of a nonzero element a ∈ F p , denoted a −1 mod p or simply a −1
if the field is understood from context, is the unique element x ∈ F p such that ax = 1
in F p , i.e., ax ≡ 1 (mod p). Inverses can be efficiently computed by the extended
Euclidean algorithm for integers.

The extended Euclidean algorithm for integers
Let a and b be integers, not both 0. The greatest common divisor (gcd) of a and b,
denoted gcd(a, b), is the largest integer d that divides both a and b. Efficient algorithms
for computing gcd(a, b) exploit the following simple result.
Theorem 2.18 Let a and b be positive integers. Then gcd(a, b) = gcd(b − ca, a) for
all integers c.
In the classical Euclidean algorithm for computing the gcd of positive integers a and
b where b ≥ a, b is divided by a to obtain a quotient q and a remainder r satisfying
b = qa + r and 0 ≤ r < a. By Theorem 2.18, gcd(a, b) = gcd(r, a). Thus, the problem
of determining gcd(a, b) is reduced to that of computing gcd(r, a) where the arguments
(r, a) are smaller than the original arguments (a, b). This process is repeated until one
of the arguments is 0, and the result is then immediately obtained since gcd(0, d) = d.
The algorithm must terminate since the non-negative remainders are strictly decreasing.
Moreover, it is efficient because the number of division steps can be shown to be at most
2k where k is the bitlength of a.
The Euclidean algorithm can be extended to find integers x and y such that ax +by =
d where d = gcd(a, b). Algorithm 2.19 maintains the invariants
ax1 + by1 = u,

ax2 + by2 = v,

u ≤ v.

The algorithm terminates when u = 0, in which case v = gcd(a, b) and x = x2 , y = y2
satisfy ax + by = d.

40

2. Finite Field Arithmetic

Algorithm 2.19 Extended Euclidean algorithm for integers
I NPUT: Positive integers a and b with a ≤ b.
O UTPUT: d = gcd(a, b) and integers x, y satisfying ax + by = d.
1. u ← a, v ← b.
2. x1 ← 1, y1 ← 0, x2 ← 0, y2 ← 1.
3. While u = 0 do
3.1 q ← v/u , r ← v − qu, x ← x2 − qx1 , y ← y2 − qy1 .
3.2 v ← u, u ←r , x2 ← x1 , x1 ← x, y2 ← y1 , y1 ← y.
4. d ← v, x ← x2 , y ← y2 .
5. Return(d, x, y).
Suppose now that p is prime and a ∈ [1, p − 1], and hence gcd(a, p) = 1. If Algorithm 2.19 is executed with inputs (a, p), the last nonzero remainder r encountered
in step 3.1 is r = 1. Subsequent to this occurrence, the integers u, x1 and y1 as updated in step 3.2 satisfy ax1 + py1 = u with u = 1. Hence ax1 ≡ 1 (mod p) and so
a −1 = x1 mod p. Note that y1 and y2 are not needed for the determination of x1 . These
observations lead to Algorithm 2.20 for inversion in F p .
Algorithm 2.20 Inversion in F p using the extended Euclidean algorithm
I NPUT: Prime p and a ∈ [1, p − 1].
O UTPUT: a −1 mod p.
1. u ← a, v ← p.
2. x1 ← 1, x2 ← 0.
3. While u = 1 do
3.1 q ← v/u , r ← v − qu, x ← x2 − qx1 .
3.2 v ← u, u ←r , x2 ← x1 , x1 ← x.
4. Return(x1 mod p).

Binary inversion algorithm
A drawback of Algorithm 2.20 is the requirement for computationally expensive division operations in step 3.1. The binary inversion algorithm replaces the divisions with
cheaper shifts (divisions by 2) and subtractions. The algorithm is an extended version
of the binary gcd algorithm which is presented next.
Before each iteration of step 3.1 of Algorithm 2.21, at most one of u and v is odd.
Thus the divisions by 2 in steps 3.1 and 3.2 do not change the value of gcd(u, v). In
each iteration, after steps 3.1 and 3.2, both u and v are odd and hence exactly one of
u and v will be even at the end of step 3.3. Thus, each iteration of step 3 reduces the
bitlength of either u or v by at least one. It follows that the total number of iterations
of step 3 is at most 2k where k is the maximum of the bitlengths of a and b.

2.2. Prime field arithmetic

41

Algorithm 2.21 Binary gcd algorithm
I NPUT: Positive integers a and b.
O UTPUT: gcd(a, b).
1. u ← a, v ← b, e ← 1.
2. While both u and v are even do: u ← u/2, v ← v/2, e ← 2e.
3. While u = 0 do
3.1 While u is even do: u ← u/2.
3.2 While v is even do: v ← v/2.
3.3 If u ≥ v then u ← u − v; else v ← v − u.
4. Return(e · v).
Algorithm 2.22 computes a −1 mod p by finding an integer x such that ax + py = 1.
The algorithm maintains the invariants
ax1 + py1 = u,

ax2 + py2 = v

where y1 and y2 are not explicitly computed. The algorithm terminates when u = 1 or
v = 1. In the former case, ax1 + py1 = 1 and hence a −1 = x1 mod p. In the latter case,
ax2 + py2 = 1 and a −1 = x2 mod p.
Algorithm 2.22 Binary algorithm for inversion in F p
I NPUT: Prime p and a ∈ [1, p − 1].
O UTPUT: a −1 mod p.
1. u ← a, v ← p.
2. x1 ← 1, x2 ← 0.
3. While (u = 1 and v = 1) do
3.1 While u is even do
u ← u/2.
If x1 is even then x1 ← x1 /2; else x1 ← (x1 + p)/2.
3.2 While v is even do
v ← v/2.
If x2 is even then x2 ← x2 /2; else x2 ← (x2 + p)/2.
3.3 If u ≥ v then: u ← u − v, x1 ← x1 − x2 ;
Else: v ← v − u, x2 ← x2 − x1 .
4. If u = 1 then return(x1 mod p); else return(x2 mod p).
A division algorithm producing b/a = ba −1 mod p can be obtained directly from the
binary algorithm by changing the initialization condition x1 ← 1 to x1 ← b. The running
times are expected to be the same, since x1 in the inversion algorithm is expected to be
full-length after a few iterations. Division algorithms are discussed in more detail for
binary fields (§2.3) where the lower cost of inversion relative to multiplication makes
division especially attractive.

42

2. Finite Field Arithmetic

Algorithm 2.22 can be converted to a two-stage inversion method that first finds
a −1 2k mod p for some integer k ≥ 0 and then solves for a −1 . This alternative is similar to the almost inverse method (Algorithm 2.50) for inversion in binary fields, and
permits some optimizations not available in a direct implementation of Algorithm 2.22.
The basic method is outlined in the context of the Montgomery inverse below, where
the strategy is particularly appropriate.

Montgomery inversion
As outlined in §2.2.4, the basic strategy in Montgomery’s method is to replace modular
reduction z mod p by a less-expensive operation z R −1 mod p for a suitably chosen R.
Montgomery arithmetic can be regarded as operating on representatives 
x = x R mod p,
and is applicable in calculations such as modular exponentiation where the required
initial and final conversions x  → 
x and 
x → 
x R −1 mod p = x are an insignificant
portion of the overall computation.
Let p > 2 be an odd (but possibly composite) integer, and define n = log2 p.
The Montgomery inverse of an integer a with gcd(a, p) = 1 is a −1 2n mod p. Algorithm 2.23 is a modification of the binary algorithm (Algorithm 2.22), and computes
a −1 2k mod p for some integer k ∈ [n, 2n].
Algorithm 2.23 Partial Montgomery inversion in F p
I NPUT: Odd integer p > 2, a ∈ [1, p − 1], and n = log2 p.
O UTPUT: Either “not invertible” or (x, k) where n ≤ k ≤ 2n and x = a −1 2k mod p.
1. u ← a, v ← p, x1 ← 1, x2 ← 0, k ← 0.
2. While v > 0 do
2.1 If v is even then v ← v/2, x1 ← 2x1 ;
else if u is even then u ←u/2, x2 ← 2x2 ;
else if v ≥ u then v ← (v − u)/2, x2 ← x2 + x1 , x1 ← 2x1 ;
else u ← (u − v)/2, x1 ← x2 + x1 , x2 ← 2x2 .
2.2 k ← k + 1.
3. If u = 1 then return(“not invertible”).
4. If x1 > p then x1 ← x1 − p.
5. Return(x1 , k).
For invertible a, the Montgomery inverse a −1 2n mod p may be obtained from the
output (x, k) by k − n repeated divisions of the form:
if x is even then x ← x/2; else x ← (x + p)/2.

(2.2)

Compared with the binary method (Algorithm 2.22) for producing the ordinary inverse,
Algorithm 2.23 has simpler updating of the variables x1 and x2 , although k − n of the
more expensive updates occur in (2.2).

2.2. Prime field arithmetic

43

Note 2.24 (correctness of and implementation considerations for Algorithm 2.23)
(i) In addition to gcd(u, v) = gcd(a, p), the invariants
ax1 ≡ u2k

(mod p)

and ax2 ≡ −v2k

(mod p)

are maintained. If gcd(a, p) = 1, then u = 1 and x1 ≡ a −1 2k (mod p) at the last
iteration of step 2.
(ii) Until the last iteration, the conditions
p = vx1 + ux2 ,

x1 ≥ 1,

v ≥ 1,

0 ≤ u ≤ a,

hold, and hence x1 , v ∈ [1, p]. At the last iteration, x1 ← 2x1 ≤ 2 p; if gcd(a, p) =
1, then necessarily x1 < 2 p and step 4 ensures x1 < p. Unlike Algorithm 2.22,
the variables x1 and x2 grow slowly, possibly allowing some implementation
optimizations.
(iii) Each iteration of step 2 reduces the product uv by at least half and the sum u + v
by at most half. Initially u +v = a + p and uv = ap, and u = v = 1 before the final
iteration. Hence (a + p)/2 ≤ 2k−1 ≤ ap, and it follows that 2n−2 < 2k−1 < 22n
and n ≤ k ≤ 2n.
Montgomery arithmetic commonly selects R = 2W t ≥ 2n for efficiency and uses
representatives 
x = x R mod p. The Montgomery product Mont(
x ,
y) of 
x and 
y is as
defined in (2.1). The second stage (2.2) can be modified to use Montgomery multiplication to produce a −1 mod p or a −1 R mod p (rather than a −1 2n mod p) from a, or
to calculate a −1 R mod p when Algorithm 2.23 is presented with 
a rather than a. Algorithm 2.25 is applicable in elliptic curve point multiplication (§3.3) if Montgomery
arithmetic is used with affine coordinates.
Algorithm 2.25 Montgomery inversion in F p
I NPUT: Odd integer p > 2, n = log2 p, R 2 mod p, and 
a = a R mod p with
gcd(a, p) = 1.
O UTPUT: a −1 R mod p.
1. Use Algorithm 2.23 to find (x, k) where x = 
a −1 2k mod p and n ≤ k ≤ 2n.
2. If k < W t then
2.1 x ← Mont(x, R 2 ) = a −1 2k mod p.
2.2 k ← k + W t. {Now, k > W t.}
3. x ← Mont(x, R 2 ) = a −1 2k mod p.
4. x ← Mont(x, 22W t−k ) = a −1 R mod p.
5. Return(x).
The value a −1 R ≡ R 2 /(a R) (mod p) may also be obtained by a division algorithm
variant of Algorithm 2.22 with inputs R 2 mod p and 
a . However, Algorithm 2.25 may
have implementation advantages, and the Montgomery multiplications required are
expected to be relatively inexpensive compared to the cost of inversion.

44

2. Finite Field Arithmetic

Simultaneous inversion
Field inversion tends to be expensive relative to multiplication. If inverses are required
for several elements, then the method of simultaneous inversion finds the inverses with
a single inversion and approximately three multiplications per element. The method is
based on the observation that 1/x = y(1/x y) and 1/y = x(1/x y), which is generalized
in Algorithm 2.26 to k elements.
Algorithm 2.26 Simultaneous inversion
I NPUT: Prime p and nonzero elements a1 , . . ., ak in F p
O UTPUT: Field elements a1−1 , . . ., ak−1 , where ai ai−1 ≡ 1 (mod p).
1. c1 ← a1 .
2. For i from 2 to k do: ci ← ci−1 ai mod p.
3. u ← ck−1 mod p.
4. For i from k downto 2 do
4.1 ai−1 ← uci−1 mod p.
4.2 u ← uai mod p.
5. a1−1 ← u.
6. Return(a1−1 , . . ., ak−1 ).
For k elements, the algorithm requires one inversion and 3(k − 1) multiplications,
along with k elements of temporary storage. Although the algorithm is presented in
the context of prime fields, the technique can be adapted to other fields and is superior
to k separate inversions whenever the cost of an inversion is higher than that of three
multiplications.

2.2.6 NIST primes
The FIPS 186-2 standard recommends elliptic curves over the five prime fields with
moduli:
p192 = 2192 − 264 − 1
p224 = 2224 − 296 + 1
p256 = 2256 − 2224 + 2192 + 296 − 1
p384 = 2384 − 2128 − 296 + 232 − 1
p521 = 2521 − 1.
These primes have the property that they can be written as the sum or difference of a
small number of powers of 2. Furthermore, except for p521 , the powers appearing in
these expressions are all multiples of 32. These properties yield reduction algorithms
that are especially fast on machines with wordsize 32.

2.2. Prime field arithmetic

45

For example, consider p = p192 = 2192 − 264 − 1, and let c be an integer with 0 ≤
c < p2 . Let
c = c5 2320 + c4 2256 + c3 2192 + c2 2128 + c1 264 + c0
(2.3)
be the base-264 representation of c, where each ci ∈ [0, 264 − 1]. We can then reduce
the higher powers of 2 in (2.3) using the congruences
2192 ≡ 264 + 1 (mod p)
2256 ≡ 2128 + 264

(mod p)

2320 ≡ 2128 + 264 + 1 (mod p).
We thus obtain
c5 2128 + c5 264 + c5

c≡

+ c4 2128 + c4 264
+

c3 264 + c3

+ c2 2128 + c1 264 + c0

(mod p).

Hence, c modulo p can be obtained by adding the four 192-bit integers c5 2128 +c5 264 +
c5 , c4 2128 + c4 264 , c3 264 + c3 and c2 2128 + c1 264 + c0 , and repeatedly subtracting p
until the result is less than p.
Algorithm 2.27 Fast reduction modulo p192 = 2192 − 264 − 1
2 .
I NPUT: An integer c = (c5 , c4 , c3 , c2 , c1 , c0 ) in base 264 with 0 ≤ c < p192
O UTPUT: c mod p192 .
1. Define 192-bit integers:
s1 = (c2 , c1 , c0 ), s2 = (0, c3 , c3 ),
s3 = (c4 , c4 , 0), s4 = (c5 , c5 , c5 ).
2. Return(s1 + s2 + s3 + s4 mod p192 ).

Algorithm 2.28 Fast reduction modulo p224 = 2224 − 296 + 1
2 .
I NPUT: An integer c = (c13 , . . ., c2 , c1 , c0 ) in base 232 with 0 ≤ c < p224
O UTPUT: c mod p224 .
1. Define 224-bit integers:
s1 = (c6 , c5 , c4 , c3 , c2 , c1 , c0 ), s2 = (c10 , c9 , c8 , c7 , 0, 0, 0),
s3 = (0, c13 , c12 , c11 , 0, 0, 0), s4 = (c13 , c12 , c11 , c10 , c9 , c8 , c7 ),
s5 = (0, 0, 0, 0, c13 , c12 , c11 ).
2. Return(s1 + s2 + s3 − s4 − s5 mod p224 ).

46

2. Finite Field Arithmetic

Algorithm 2.29 Fast reduction modulo p256 = 2256 − 2224 + 2192 + 296 − 1
2 .
I NPUT: An integer c = (c15 , . . ., c2 , c1 , c0 ) in base 232 with 0 ≤ c < p256
O UTPUT: c mod p256 .
1. Define 256-bit integers:
s1 = (c7 , c6 , c5 , c4 , c3 , c2 , c1 , c0 ),
s2 = (c15 , c14 , c13 , c12 , c11 , 0, 0, 0),
s3 = (0, c15 , c14 , c13 , c12 , 0, 0, 0),
s4 = (c15 , c14 , 0, 0, 0, c10 , c9 , c8 ),
s5 = (c8 , c13 , c15 , c14 , c13 , c11 , c10 , c9 ),
s6 = (c10 , c8 , 0, 0, 0, c13 , c12 , c11 ),
s7 = (c11 , c9 , 0, 0, c15 , c14 , c13 , c12 ),
s8 = (c12 , 0, c10 , c9 , c8 , c15 , c14 , c13 ),
s9 = (c13 , 0, c11 , c10 , c9 , 0, c15 , c14 ).
2. Return(s1 + 2s2 + 2s3 + s4 + s5 − s6 − s7 − s8 − s9 mod p256 ).

Algorithm 2.30 Fast reduction modulo p384 = 2384 − 2128 − 296 + 232 − 1
2 .
I NPUT: An integer c = (c23 , . . ., c2 , c1 , c0 ) in base 232 with 0 ≤ c < p384
O UTPUT: c mod p384 .
1. Define 384-bit integers:
s1 = (c11 , c10 , c9 , c8 , c7 , c6 , c5 , c4 , c3 , c2 , c1 , c0 ),
s2 = (0, 0, 0, 0, 0, c23 , c22 , c21 , 0, 0, 0, 0),
s3 = (c23 , c22 , c21 , c20 , c19 , c18 , c17 , c16 , c15 , c14 , c13 , c12 ),
s4 = (c20 , c19 , c18 , c17 , c16 , c15 , c14 , c13 , c12 , c23 , c22 , c21 ),
s5 = (c19 , c18 , c17 , c16 , c15 , c14 , c13 , c12 , c20 , 0, c23 , 0),
s6 = (0, 0, 0, 0, c23 , c22 , c21 , c20 , 0, 0, 0, 0),
s7 = (0, 0, 0, 0, 0, 0, c23 , c22 , c21 , 0, 0, c20 ),
s8 = (c22 , c21 , c20 , c19 , c18 , c17 , c16 , c15 , c14 , c13 , c12 , c23 ),
s9 = (0, 0, 0, 0, 0, 0, 0, c23 , c22 , c21 , c20 , 0),
s10 = (0, 0, 0, 0, 0, 0, 0, c23 , c23 , 0, 0, 0).
2. Return(s1 + 2s2 + s3 + s4 + s5 + s6 + s7 − s8 − s9 − s10 mod p384 ).

Algorithm 2.31 Fast reduction modulo p521 = 2521 − 1
2 .
I NPUT: An integer c = (c1041 , . . ., c2 , c1 , c0 ) in base 2 with 0 ≤ c < p521
O UTPUT: c mod p521 .
1. Define 521-bit integers:
s1 = (c1041 , . . ., c523 , c522 , c521 ),
s2 = (c520 , . . ., c2 , c1 , c0 ).
2. Return(s1 + s2 mod p521 ).

2.3. Binary field arithmetic

47

2.3 Binary field arithmetic
This section presents algorithms that are suitable for performing binary field arithmetic in software. Chapter 5 includes additional material on use of single-instruction
multiple-data (SIMD) registers found on some processors (§5.1.3), and on design considerations for hardware implementation (§5.2.2). Selected timings for field operations
appear in §5.1.5.
We assume that the implementation platform has a W -bit architecture where W is
a multiple of 8. The bits of a W -bit word U are numbered from 0 to W − 1, with the
rightmost bit of U designated as bit 0. The following standard notation is used to denote
operations on words U and V :
U ⊕V
U &V
U i
U i

bitwise exclusive-or
bitwise AND
right shift of U by i positions with the i high-order bits set to 0
left shift of U by i positions with the i low-order bits set to 0.

Let f (z) be an irreducible binary polynomial of degree m, and write f (z) =
z m + r (z). The elements of F2m are the binary polynomials of degree at most m − 1.
Addition of field elements is the usual addition of binary polynomials. Multiplication is
performed modulo f (z). A field element a(z) = am−1 z m−1 +· · ·+a2 z 2 +a1 z +a0 is associated with the binary vector a = (am−1 , . . . , a2 , a1 , a0 ) of length m. Let t = m/W ,
and let s = W t − m. In software, a may be stored in an array of t W -bit words:
A = (A[t − 1], . . ., A[2], A[1], A[0]), where the rightmost bit of A[0] is a0 , and the
leftmost s bits of A[t − 1] are unused (always set to 0).



A[t − 1]
am−1 · · · a(t−1)W

···

A[1]
a2W −1 · · · aW +1 aW

A[0]
aW −1 · · · a1 a0

s

Figure 2.4. Representation of a ∈ F2m as an array A of W -bit words. The s = t W − m highest
order bits of A[t − 1] remain unused.

2.3.1 Addition
Addition of field elements is performed bitwise, thus requiring only t word operations.
Algorithm 2.32 Addition in F2m
I NPUT: Binary polynomials a(z) and b(z) of degrees at most m − 1.
O UTPUT: c(z) = a(z) + b(z).
1. For i from 0 to t − 1 do
1.1 C[i ] ← A[i ] ⊕ B[i ].
2. Return(c).

48

2. Finite Field Arithmetic

2.3.2 Multiplication
The shift-and-add method (Algorithm 2.33) for field multiplication is based on the
observation that
a(z) · b(z) = am−1 z m−1 b(z) + · · · + a2 z 2 b(z) + a1 zb(z) + a0 b(z).
Iteration i in the algorithm computes z i b(z) mod f (z) and adds the result to the
accumulator c if ai = 1. If b(z) = bm−1 z m−1 + · · · + b2 z 2 + b1 z + b0 , then
b(z) · z = bm−1 z m + bm−2 z m−1 + · · · + b2 z 3 + b1 z 2 + b0 z
≡ bm−1r (z) + (bm−2 z m−1 + · · · + b2 z 3 + b1 z 2 + b0 z) (mod f (z)).
Thus b(z) · z mod f (z) can be computed by a left-shift of the vector representation of
b(z), followed by addition of r (z) to b(z) if the high order bit bm−1 is 1.
Algorithm 2.33 Right-to-left shift-and-add field multiplication in F2m
I NPUT: Binary polynomials a(z) and b(z) of degree at most m − 1.
O UTPUT: c(z) = a(z) · b(z) mod f (z).
1. If a0 = 1 then c ← b; else c ← 0.
2. For i from 1 to m − 1 do
2.1 b ← b · z mod f (z).
2.2 If ai = 1 then c ← c + b.
3. Return(c).
While Algorithm 2.33 is well-suited for hardware where a vector shift can be performed in one clock cycle, the large number of word shifts make it less desirable
for software implementation. We next consider faster methods for field multiplication
which first multiply the field elements as polynomials (§2.3.3 and §2.3.4), and then
reduce the result modulo f (z) (§2.3.5).

2.3.3 Polynomial multiplication
The right-to-left comb method (Algorithm 2.34) for polynomial multiplication is based
on the observation that if b(z) · z k has been computed for some k ∈ [0, W − 1], then
b(z) · z W j +k can be easily obtained by appending j zero words to the right of the vector
representation of b(z) · z k . Algorithm 2.34 processes the bits of the words of A from
right to left, as shown in Figure 2.5 when the parameters are m = 163, W = 32. The
following notation is used: if C = (C[n], . . . , C[2], C[1], C[0]) is an array, then C{ j }
denotes the truncated array (C[n], . . . , C[ j + 1], C[ j ]).

2.3. Binary field arithmetic

A[0]
A[1]
A[2]
A[3]
A[4]
A[5]

···
···
···
···
···

a31
a63
a95
a127
a159

a2
a34
a66
a98
a130
a162

a1
a33
a65
a97
a129
a161

49

←−−−− 

a0


a32
a64
a96
a128
a160

Figure 2.5. The right-to-left comb method (Algorithm 2.34) processes the columns of the exponent array for a right-to-left. The bits in a column are processed from top to bottom. Example
parameters are W = 32 and m = 163.

Algorithm 2.34 Right-to-left comb method for polynomial multiplication
I NPUT: Binary polynomials a(z) and b(z) of degree at most m − 1.
O UTPUT: c(z) = a(z) · b(z).
1. C ← 0.
2. For k from 0 to W − 1 do
2.1 For j from 0 to t − 1 do
If the kth bit of A[ j ] is 1 then add B to C{ j }.
2.2 If k = (W − 1) then B ← B · z.
3. Return(C).
The left-to-right comb method for polynomial multiplication processes the bits of a
from left to right as follows:


a(z) · b(z) = · · · (am−1 b(z)z + am−2 b(z))z + am−3 b(z) z + · · · + a1 b(z) z + a0 b(z).
Algorithm 2.35 is a modification of this method where the bits of the words of A are
processed from left to right. This is illustrated in Figure 2.6 when m = 163, W = 32
are the parameters.
 −−−−→

 a31

a63
a95
a127
a159

···
···
···
···
···

a2
a34
a66
a98
a130
a162

a1
a33
a65
a97
a129
a161

a0
a32
a64
a96
a128
a160

A[0]
A[1]
A[2]
A[3]
A[4]
A[5]

Figure 2.6. The left-to-right comb method (Algorithm 2.35) processes the columns of the exponent array for a left-to-right. The bits in a column are processed from top to bottom. Example
parameters are W = 32 and m = 163.

50

2. Finite Field Arithmetic

Algorithm 2.35 Left-to-right comb method for polynomial multiplication
I NPUT: Binary polynomials a(z) and b(z) of degree at most m − 1.
O UTPUT: c(z) = a(z) · b(z).
1. C ← 0.
2. For k from W − 1 downto 0 do
2.1 For j from 0 to t − 1 do
If the kth bit of A[ j ] is 1 then add B to C{ j }.
2.2 If k = 0 then C ← C · z.
3. Return(C).
Algorithms 2.34 and 2.35 are both faster than Algorithm 2.33 since there are fewer
vector shifts (multiplications by z). Algorithm 2.34 is faster than Algorithm 2.35 since
the vector shifts in the former involve the t-word array B (which can grow to size t +1),
while the vector shifts in the latter involve the 2t-word array C.
Algorithm 2.35 can be accelerated considerably at the expense of some storage overhead by first computing u(z) · b(z) for all polynomials u(z) of degree less than w, and
then processing the bits of A[ j ] w at a time. The modified method is presented as Algorithm 2.36. The order in which the bits of a are processed is shown in Figure 2.7
when the parameters are M = 163, W = 32, w = 4.
Algorithm 2.36 Left-to-right comb method with windows of width w
I NPUT: Binary polynomials a(z) and b(z) of degree at most m − 1.
O UTPUT: c(z) = a(z) · b(z).
1. Compute Bu = u(z) · b(z) for all polynomials u(z) of degree at most w − 1.
2. C ← 0.
3. For k from (W/w) − 1 downto 0 do
3.1 For j from 0 to t − 1 do
Let u = (u w−1 , . . ., u 1 , u 0 ), where u i is bit (wk + i ) of A[ j ].
Add Bu to C{ j }.
3.2 If k = 0 then C ← C · z w .
4. Return(C).
As written, Algorithm 2.36 performs polynomial multiplication—modular reduction
for field multiplication is performed separately. In some situations, it may be advantageous to include the reduction polynomial f as an input to the algorithm. Step 1 may
then be modified to calculate ub mod f , which may allow optimizations in step 3.
Note 2.37 (enhancements to Algorithm 2.36) Depending on processor characteristics,
one potentially useful variation of Algorithm 2.36 exchanges shifts for additions and
table lookups. Precomputation is split into l tables; for simplicity, we assume l | w. Table i , 0 ≤ i < l, consists of values Bv,i = v(z)z iw/l b(z) for all polynomials v of degree

2.3. Binary field arithmetic
 −−−−→

 a31 a30

a63 a62
a95 a94
a127 a126
a159 a158

a29
a61
a93
a125
a157

a28
a60
a92
a124
a156

···
···
···
···
···

←−−−−− w −−−−−→

a3
a35
a67
a99
a131

a2 a1 a0
a34 a33 a32
a66 a65 a64
a98 a97 a96
a130 a129 a128
a162 a161 a160
←−−−−− w −−−−−→

51

A[0]
A[1]
A[2]
A[3]
A[4]
A[5]

Figure 2.7. Algorithm 2.36 processes columns of the exponent array for a left-to-right. The
entries within a width w column are processed from top to bottom. Example parameters are
W = 32, m = 163, and w = 4.


less than w/l. Step 3.1 of Algorithm 2.36 is modified to calculate Bu = l−1
i=0 Bu i ,i
l−1
0
i
where u = (u w−1 , . . . , u 0 ) = (u , . . ., u ) and u has w/l bits. As an example, Algorithm 2.36 with w = 4 has 16 elements of precomputation. The modified algorithm
with parameters w = 8 and l = 4 has the same amount of precomputation (four tables
of four points each). Compared with the original algorithm, there are fewer iterations
at step 3 (and hence fewer shifts at step 3.2); however, step 3.1 is more expensive.
The comb methods are due to López and Dahab, and are based on the observation
that the exponentiation methods of Lim and Lee can be adapted for use in binary fields.
§3.3.2 discusses Lim-Lee methods in more detail in the context of elliptic curve point
multiplication; see Note 3.47.

Karatsuba-Ofman multiplication
The divide-and-conquer method of Karatsuba-Ofman outlined in §2.2.2 can be directly
adapted for the polynomial case. For example,
a(z)b(z) = (A1 z l + A0 )(B1 z l + B0 )
= A1 B1 z 2l + [(A1 + A0 )(B1 + B0 ) + A1 B1 + A0 B0 ]z l + A0 B0
where l = m/2 and the coefficients A0 , A1 , B0 , B1 are binary polynomials in z of
degree less than l. The process may be repeated, using table-lookup or other methods
at some threshold. The overhead, however, is often sufficient to render such strategies
inferior to Algorithm 2.36 for m of practical interest.
Note 2.38 (implementing polynomial multiplication) Algorithm 2.36 appears to be
among the fastest in practice for binary fields of interest in elliptic curve methods,
provided that the hardware characteristics are targeted reasonably accurately. The code
produced by various C compilers can differ dramatically in performance, and compilers
can be sensitive to the precise form in which the algorithm is written.

52

2. Finite Field Arithmetic

The contribution by Sun Microsystems Laboratories (SML) to the OpenSSL project
in 2002 provides a case study of the compromises chosen in practice. OpenSSL is
widely used to provide cryptographic services for the Apache web server and the
OpenSSH secure shell communication tool. SML’s contribution must be understood in
context: OpenSSL is a public and collaborative effort—it is likely that Sun’s proprietary
code has significant enhancements.
To keep the code size relatively small, SML implemented a fairly generic polynomial
multiplication method. Karatsuba-Ofman is used, but only on multiplication of 2-word
quantities rather than recursive application. At the lowest level of multiplication of
1-word quantities, a simplified Algorithm 2.36 is applied (with w = 2, w = 3, and
w = 4 on 16-bit, 32-bit, and 64-bit platforms, respectively). As expected, the result
tends to be much slower than the fastest versions of Algorithm 2.36. In our tests on Sun
SPARC and Intel P6-family hardware, the Karatsuba-Ofman method implemented is
less efficient than use of Algorithm 2.36 at the 2-word stage. However, the contribution
from SML may be a better compromise in OpenSSL if the same code is used across
platforms and compilers.

2.3.4 Polynomial squaring
Since squaring a binary polynomial is a linear operation, it is much faster than multiplying two arbitrary polynomials; i.e., if a(z) = am−1 z m−1 + · · · + a2 z 2 + a1 z + a0 ,
then
a(z)2 = am−1 z 2m−2 + · · · + a2 z 4 + a1 z 2 + a0 .
The binary representation of a(z)2 is obtained by inserting a 0 bit between consecutive
bits of the binary representation of a(z) as shown in Figure 2.8. To facilitate this process, a table T of size 512 bytes can be precomputed for converting 8-bit polynomials
into their expanded 16-bit counterparts. Algorithm 2.39 describes this procedure for
the parameter W = 32.
am−1 am−2

{{
{{
{
{
{{
}{
{

0

am−1

0



am−2

0

···

a1

···

0

a0

11
11
11
11


a1

CC
CC
CC
CC
CC
!
0

a0

Figure 2.8. Squaring a binary polynomial a(z) = am−1 z m−1 + · · · + a2 z 2 + a1 z + a0 .

2.3. Binary field arithmetic

53

Algorithm 2.39 Polynomial squaring (with wordlength W = 32)
I NPUT: A binary polynomial a(z) of degree at most m − 1.
O UTPUT: c(z) = a(z)2 .
1. Precomputation. For each byte d = (d7 , . . ., d1 , d0 ), compute the 16-bit quantity
T (d) = (0, d7 , . . ., 0, d1 , 0, d0 ).
2. For i from 0 to t − 1 do
2.1 Let A[i ] = (u 3 , u 2 , u 1 , u 0 ) where each u j is a byte.
2.2 C[2i ] ← (T (u 1 ), T (u 0 )), C[2i + 1] ← (T (u 3 ), T (u 2 )).
3. Return(c).

2.3.5 Reduction
We now discuss techniques for reducing a binary polynomial c(z) obtained by multiplying two binary polynomials of degree ≤ m − 1, or by squaring a binary polynomial
of degree ≤ m − 1. Such polynomials c(z) have degree at most 2m − 2.

Arbitrary reduction polynomials
Recall that f (z) = z m + r (z), where r (z) is a binary polynomial of degree at most
m − 1. Algorithm 2.40 reduces c(z) modulo f (z) one bit at a time, starting with the
leftmost bit. It is based on the observation that
c(z) = c2m−2 z 2m−2 + · · · + cm z m + cm−1 z m−1 + · · · + c1 z + c0
≡ (c2m−2 z m−2 + · · · + cm )r (z) + cm−1 z m−1 + · · · + c1 z + c0

(mod f (z)).

The reduction is accelerated by precomputing the polynomials z k r (z), 0 ≤ k ≤ W − 1.
If r (z) is a low-degree polynomial, or if f (z) is a trinomial, then the space requirements
are smaller, and furthermore the additions involving z k r (z) in step 2.1 are faster. The
following notation is used: if C = (C[n], . . . , C[2], C[1], C[0]) is an array, then C{ j }
denotes the truncated array (C[n], . . . , C[ j + 1], C[ j ]).
Algorithm 2.40 Modular reduction (one bit at a time)
I NPUT: A binary polynomial c(z) of degree at most 2m − 2.
O UTPUT: c(z) mod f (z).
1. Precomputation. Compute u k (z) = z k r (z), 0 ≤ k ≤ W − 1.
2. For i from 2m − 2 downto m do
2.1 If ci = 1 then
Let j = (i − m)/W and k = (i − m) − W j .
Add u k (z) to C{ j }.
3. Return(C[t − 1], . . . , C[1], C[0]).

54

2. Finite Field Arithmetic

If f (z) is a trinomial, or a pentanomial with middle terms close to each other, then
reduction of c(z) modulo f (z) can be efficiently performed one word at a time. For
example, suppose m = 163 and W = 32 (so t = 6), and consider reducing the word
C[9] of c(z) modulo f (z) = z 163 + z 7 + z 6 + z 3 + 1. The word C[9] represents the
polynomial c319 z 319 + · · · + c289 z 289 + c288 z 288 . We have
z 288 ≡ z 132 + z 131 + z 128 + z 125

(mod f (z)),

z 289 ≡ z 133 + z 132 + z 129 + z 126
..
.

(mod f (z)),

z 319 ≡ z 163 + z 162 + z 159 + z 156

(mod f (z)).

By considering the four columns on the right side of the above congruences, we see that
reduction of C[9] can be performed by adding C[9] four times to C, with the rightmost
bit of C[9] added to bits 132, 131, 128 and 125 of C; this is illustrated in Figure 2.9.
C[5]

C[4]

C[3]

c160 c159

c191

c128 c127

c96

4

⊕

C[9]
3

⊕

C[9]
⊕
⊕

C[9]
3

C[9]

Figure 2.9. Reducing the 32-bit word C[9] modulo f (z) = z 163 + z 7 + z 6 + z 3 + 1.

NIST reduction polynomials
We next present algorithms for fast reduction modulo the following reduction
polynomials recommended by NIST in the FIPS 186-2 standard:
f (z) = z 163 + z 7 + z 6 + z 3 + 1
f (z) = z 233 + z 74 + 1
f (z) = z 283 + z 12 + z 7 + z 5 + 1
f (z) = z 409 + z 87 + 1
f (z) = z 571 + z 10 + z 5 + z 2 + 1.

2.3. Binary field arithmetic

55

These algorithms, which assume a wordlength W = 32, are based on ideas similar to
those leading to Figure 2.9. They are faster than Algorithm 2.40 and furthermore have
no storage overhead.

Algorithm 2.41 Fast reduction modulo f (z) = z 163 + z 7 + z 6 + z 3 + 1 (with W = 32)
I NPUT: A binary polynomial c(z) of degree at most 324.
O UTPUT: c(z) mod f (z).
1. For i from 10 downto 6 do
{Reduce C[i ]z 32i modulo f (z)}
1.1 T ← C[i ].
1.2 C[i − 6] ← C[i − 6] ⊕ (T  29).
1.3 C[i − 5] ← C[i − 5] ⊕ (T  4) ⊕ (T  3) ⊕ T ⊕ (T  3).
1.4 C[i − 4] ← C[i − 4] ⊕ (T  28) ⊕ (T  29).
2. T ← C[5]  3.
{Extract bits 3–31 of C[5]}
3. C[0] ← C[0] ⊕ (T  7) ⊕ (T  6) ⊕ (T  3) ⊕ T .
4. C[1] ← C[1] ⊕ (T  25) ⊕ (T  26).
5. C[5] ← C[5] & 0x7.
{Clear the reduced bits of C[5]}
6. Return (C[5], C[4], C[3], C[2], C[1], C[0]).

Algorithm 2.42 Fast reduction modulo f (z) = z 233 + z 74 + 1 (with W = 32)
I NPUT: A binary polynomial c(z) of degree at most 464.
O UTPUT: c(z) mod f (z).
1. For i from 15 downto 8 do
{Reduce C[i ]z 32i modulo f (z)}
1.1 T ← C[i ].
1.2 C[i − 8] ← C[i − 8] ⊕ (T  23).
1.3 C[i − 7] ← C[i − 7] ⊕ (T  9).
1.4 C[i − 5] ← C[i − 5] ⊕ (T  1).
1.5 C[i − 4] ← C[i − 4] ⊕ (T  31).
2. T ← C[7]  9.
{Extract bits 9–31 of C[7]}
3. C[0] ← C[0] ⊕ T .
4. C[2] ← C[2] ⊕ (T  10).
5. C[3] ← C[3] ⊕ (T  22).
6. C[7] ← C[7] & 0x1FF.
{Clear the reduced bits of C[7]}
7. Return (C[7], C[6], C[5], C[4], C[3], C[2], C[1], C[0]).

56

2. Finite Field Arithmetic

Algorithm 2.43 Fast reduction modulo f (z) = z 283 + z 12 + z 7 + z 5 + 1 (with W = 32)
I NPUT: A binary polynomial c(z) of degree at most 564.
O UTPUT: c(z) mod f (z).
1. For i from 17 downto 9 do
{Reduce C[i ]z 32i modulo f (z)}
1.1 T ← C[i ].
1.2 C[i − 9] ← C[i − 9] ⊕ (T  5) ⊕ (T  10) ⊕ (T  12) ⊕ (T  17).
1.3 C[i − 8] ← C[i − 8] ⊕ (T  27) ⊕ (T  22) ⊕ (T  20) ⊕ (T  15).
2. T ← C[8]  27.
{Extract bits 27–31 of C[8]}
3. C[0] ← C[0] ⊕ T ⊕ (T  5) ⊕ (T  7) ⊕ (T  12).
4. C[8] ← C[8] & 0x7FFFFFF.
{Clear the reduced bits of C[8]}
5. Return (C[8], C[7], C[6], C[5], C[4], C[3], C[2], C[1], C[0]).

Algorithm 2.44 Fast reduction modulo f (z) = z 409 + z 87 + 1 (with W = 32)
I NPUT: A binary polynomial c(z) of degree at most 816.
O UTPUT: c(z) mod f (z).
1. For i from 25 downto 13 do
{Reduce C[i ]z 32i modulo f (z)}
1.1 T ← C[i ].
1.2 C[i − 13] ← C[i − 13] ⊕ (T  7).
1.3 C[i − 12] ← C[i − 12] ⊕ (T  25).
1.4 C[i − 11] ← C[i − 11] ⊕ (T  30).
1.5 C[i − 10] ← C[i − 10] ⊕ (T  2).
2. T ← C[12]  25.
{Extract bits 25–31 of C[12]}
3. C[0] ← C[0] ⊕ T .
4. C[2] ← C[2] ⊕ (T¡¡23).
5. C[12] ← C[12] & 0x1FFFFFF.
{Clear the reduced bits of C[12]}
6. Return (C[12], C[11], . . . , C[1], C[0]).

Algorithm 2.45 Fast reduction modulo f (z) = z 571 + z 10 + z 5 + z 2 + 1 (with W = 32)
I NPUT: A binary polynomial c(z) of degree at most 1140.
O UTPUT: c(z) mod f (z).
1. For i from 35 downto 18 do
{Reduce C[i ]z 32i modulo f (z)}
1.1 T ← C[i ].
1.2 C[i − 18] ← C[i − 18] ⊕ (T  5) ⊕ (T  7) ⊕ (T  10) ⊕ (T  15).
1.3 C[i − 17] ← C[i − 17] ⊕ (T  27) ⊕ (T  25) ⊕ (T  22) ⊕ (T  17).
2. T ← C[17]  27.
{Extract bits 27–31 of C[17]}
3. C[0] ← C[0] ⊕ T ⊕ (T  2) ⊕ (T  5) ⊕ (T  10).
4. C[17] ← C[17] & 0x7FFFFFFF.
{Clear the reduced bits of C[17]}
5. Return (C[17], C[16], . . . , C[1], C[0]).

2.3. Binary field arithmetic

57

2.3.6 Inversion and division
In this subsection, we simplify the notation and denote binary polynomials a(z) by a.
Recall that the inverse of a nonzero element a ∈ F2m is the unique element g ∈ F2m such
that ag = 1 in F2m , that is, ag ≡ 1 (mod f ). This inverse element is denoted a −1 mod
f or simply a −1 if the reduction polynomial f is understood from context. Inverses
can be efficiently computed by the extended Euclidean algorithm for polynomials.

The extended Euclidean algorithm for polynomials
Let a and b be binary polynomials, not both 0. The greatest common divisor (gcd) of a
and b, denoted gcd(a, b), is the binary polynomial d of highest degree that divides both
a and b. Efficient algorithms for computing gcd(a, b) exploit the following polynomial
analogue of Theorem 2.18.
Theorem 2.46 Let a and b be binary polynomials. Then gcd(a, b) = gcd(b − ca, a)
for all binary polynomials c.
In the classical Euclidean algorithm for computing the gcd of binary polynomials a
and b, where deg(b) ≥ deg(a), b is divided by a to obtain a quotient q and a remainder
r satisfying b = qa + r and deg(r ) < deg(a). By Theorem 2.46, gcd(a, b) = gcd(r, a).
Thus, the problem of determining gcd(a, b) is reduced to that of computing gcd(r, a)
where the arguments (r, a) have lower degrees than the degrees of the original arguments (a, b). This process is repeated until one of the arguments is zero—the result is
then immediately obtained since gcd(0, d) = d. The algorithm must terminate since the
degrees of the remainders are strictly decreasing. Moreover, it is efficient because the
number of (long) divisions is at most k where k = deg(a).
In a variant of the classical Euclidean algorithm, only one step of each long division
is performed. That is, if deg(b) ≥ deg(a) and j = deg(b) − deg(a), then one computes
r = b + z j a. By Theorem 2.46, gcd(a, b) = gcd(r, a). This process is repeated until a
zero remainder is encountered. Since deg(r ) < deg(b), the number of (partial) division
steps is at most 2k where k = max{deg(a), deg(b)}.
The Euclidean algorithm can be extended to find binary polynomials g and h
satisfying ag + bh = d where d = gcd(a, b). Algorithm 2.47 maintains the invariants
ag1 + bh 1 = u
ag2 + bh 2 = v.
The algorithm terminates when u = 0, in which case v = gcd(a, b) and ag2 + bh 2 = d.

58

2. Finite Field Arithmetic

Algorithm 2.47 Extended Euclidean algorithm for binary polynomials
I NPUT: Nonzero binary polynomials a and b with deg(a) ≤ deg(b).
O UTPUT: d = gcd(a, b) and binary polynomials g, h satisfying ag + bh = d.
1. u ← a, v ← b.
2. g1 ← 1, g2 ← 0, h 1 ← 0, h 2 ← 1.
3. While u = 0 do
3.1 j ← deg(u) − deg(v).
3.2 If j < 0 then: u ↔ v, g1 ↔ g2 , h 1 ↔ h 2 , j ← − j .
3.3 u ← u + z j v.
3.4 g1 ← g1 + z j g2 , h 1 ← h 1 + z j h 2 .
4. d ← v, g ← g2 , h ← h 2 .
5. Return(d, g, h).
Suppose now that f is an irreducible binary polynomial of degree m and the nonzero
polynomial a has degree at most m − 1 (hence gcd(a, f ) = 1). If Algorithm 2.47 is
executed with inputs a and f , the last nonzero u encountered in step 3.3 is u = 1. After
this occurrence, the polynomials g1 and h 1 , as updated in step 3.4, satisfy ag1 + f h 1 =
1. Hence ag1 ≡ 1 (mod f ) and so a −1 = g1 . Note that h 1 and h 2 are not needed for the
determination of g1 . These observations lead to Algorithm 2.48 for inversion in F2m .
Algorithm 2.48 Inversion in F2m using the extended Euclidean algorithm
I NPUT: A nonzero binary polynomial a of degree at most m − 1.
O UTPUT: a −1 mod f .
1. u ← a, v ← f .
2. g1 ← 1, g2 ← 0.
3. While u = 1 do
3.1 j ← deg(u) − deg(v).
3.2 If j < 0 then: u ↔ v, g1 ↔ g2 , j ← − j .
3.3 u ← u + z j v.
3.4 g1 ← g1 + z j g2 .
4. Return(g1 ).

Binary inversion algorithm
Algorithm 2.49 is the polynomial analogue of the binary algorithm for inversion in
F p (Algorithm 2.22). In contrast to Algorithm 2.48 where the bits of u and v are
cleared from left to right (high degree terms to low degree terms), the bits of u and
v in Algorithm 2.49 are cleared from right to left.

2.3. Binary field arithmetic

59

Algorithm 2.49 Binary algorithm for inversion in F2m
I NPUT: A nonzero binary polynomial a of degree at most m − 1.
O UTPUT: a −1 mod f .
1. u ← a, v ← f .
2. g1 ← 1, g2 ← 0.
3. While (u = 1 and v = 1) do
3.1 While z divides u do
u ← u/z.
If z divides g1 then g1 ← g1 /z; else g1 ← (g1 + f )/z.
3.2 While z divides v do
v ← v/z.
If z divides g2 then g2 ← g2 /z; else g2 ← (g2 + f )/z.
3.3 If deg(u) > deg(v) then: u ← u + v, g1 ← g1 + g2 ;
Else: v ← v + u, g2 ← g2 + g1 .
4. If u = 1 then return(g1 ); else return(g2 ).
The expression involving degree calculations in step 3.3 may be replaced by a simpler comparison on the binary representations of the polynomials. This differs from
Algorithm 2.48, where explicit degree calculations are required in step 3.1.

Almost inverse algorithm
The almost inverse algorithm (Algorithm 2.50) is a modification of the binary inversion
algorithm (Algorithm 2.49) in which a polynomial g and a positive integer k are first
computed satisfying
ag ≡ z k

(mod f ).

A reduction is then applied to obtain
a −1 = z −k g mod f.
The invariants maintained are
ag1 + f h 1 = z k u
ag2 + f h 2 = z k v
for some h 1 , h 2 that are not explicitly calculated.

60

2. Finite Field Arithmetic

Algorithm 2.50 Almost Inverse Algorithm for inversion in F2m
I NPUT: A nonzero binary polynomial a of degree at most m − 1.
O UTPUT: a −1 mod f .
1. u ← a, v ← f .
2. g1 ← 1, g2 ← 0, k ← 0.
3. While (u = 1 and v = 1) do
3.1 While z divides u do
u ← u/z, g2 ← z · g2 , k ← k + 1.
3.2 While z divides v do
v ← v/z, g1 ← z · g1 , k ← k + 1.
3.3 If deg(u) > deg(v) then: u ← u + v, g1 ← g1 + g2 .
Else: v ← v + u, g2 ← g2 + g1 .
4. If u = 1 then g ← g1 ; else g ← g2 .
5. Return(z −k g mod f ).
The reduction in step 5 can be performed as follows. Let l = min{i ≥ 1 | f i = 1},
where f (z) = f m z m +· · ·+ f 1 z + f 0 . Let S be the polynomial formed by the l rightmost
bits of g. Then S f + g is divisible by z l and T = (S f + g)/z l has degree less than m;
thus T = gz −l mod f . This process can be repeated to finally obtain gz −k mod f . The
reduction polynomial f is said to be suitable if l is above some threshold (which may
depend on the implementation; e.g., l ≥ W is desirable with W -bit words), since then
less effort is required in the reduction step.
Steps 3.1–3.2 are simpler than those in Algorithm 2.49. In addition, the g1 and
g2 appearing in these algorithms grow more slowly in almost inverse. Thus one can
expect Algorithm 2.50 to outperform Algorithm 2.49 if the reduction polynomial is
suitable, and conversely. As with the binary algorithm, the conditional involving degree
calculations may be replaced with a simpler comparison.

Division
The binary inversion algorithm (Algorithm 2.49) can be easily modified to perform
division b/a = ba −1 . In cases where the ratio I /M of inversion to multiplication costs
is small, this could be especially significant in elliptic curve schemes, since an elliptic
curve point operation in affine coordinates (see §3.1.2) could use division rather than
an inversion and multiplication.
Division based on the binary algorithm To obtain b/a, Algorithm 2.49 is modified
at step 2, replacing g1 ← 1 with g1 ← b. The associated invariants are
ag1 + f h 1 = ub
ag2 + f h 2 = vb.

2.3. Binary field arithmetic

61

On termination with u = 1, it follows that g1 = ba −1 . The division algorithm is
expected to have the same running time as the binary algorithm, since g1 in Algorithm 2.49 goes to full-length in a few iterations at step 3.1 (i.e., the difference in
initialization of g1 does not contribute significantly to the time for division versus
inversion).
If the binary algorithm is the inversion method of choice, then affine point operations
would benefit from use of division, since the cost of a point double or addition changes
from I + 2M to I + M. (I and M denote the time to perform an inversion and a multiplication, respectively.) If I /M is small, then this represents a significant improvement.
For example, if I /M is 3, then use of a division algorithm variant of Algorithm 2.49
provides a 20% reduction in the time to perform an affine point double or addition.
However, if I /M > 7, then the savings is less than 12%. Unless I /M is very small, it
is likely that schemes are used which reduce the number of inversions required (e.g.,
halving and projective coordinates), so that point multiplication involves relatively few
field inversions, diluting any savings from use of a division algorithm.
Division based on the extended Euclidean algorithm Algorithm 2.48 can be transformed to a division algorithm in a similar fashion. However, the change in the
initialization step may have significant impact on implementation of a division algorithm variant. There are two performance issues: tracking of the lengths of variables,
and implementing the addition to g1 at step 3.4.
In Algorithm 2.48, it is relatively easy to track the lengths of u and v efficiently
(the lengths shrink), and, moreover, it is also possible to track the lengths of g1 and
g2 . However, the change in initialization for division means that g1 goes to full-length
immediately, and optimizations based on shorter lengths disappear.
The second performance issue concerns the addition to g1 at step 3.4. An implementation may assume that ordinary polynomial addition with no reduction may be
performed; that is, the degrees of g1 and g2 never exceed m −1. In adapting for division,
step 3.4 may be less-efficiently implemented, since g1 is full-length on initialization.
Division based on the almost inverse algorithm Although Algorithm 2.50 is similar
to the binary algorithm, the ability to efficiently track the lengths of g1 and g2 (in addition to the lengths of u and v) may be an implementation advantage of Algorithm 2.50
over Algorithm 2.49 (provided that the reduction polynomial f is suitable). As with
Algorithm 2.48, this advantage is lost in a division algorithm variant.
It should be noted that efficient tracking of the lengths of g1 and g2 (in addition to the
lengths of u and v) in Algorithm 2.50 may involve significant code expansion (perhaps
t 2 fragments rather than the t fragments in the binary algorithm). If the expansion
cannot be tolerated (because of application constraints or platform characteristics), then
almost inverse may not be preferable to the other inversion algorithms (even if the
reduction polynomial is suitable).

62

2. Finite Field Arithmetic

2.4 Optimal extension field arithmetic
Preceding sections discussed arithmetic for fields F pm in the case that p = 2 (binary
fields) and m = 1 (prime fields). As noted on page 28, the polynomial basis representation in the binary field case can be generalized to all extension fields F pm , with
coefficient arithmetic performed in F p .
For hardware implementations, binary fields are attractive since the operations involve only shifts and bitwise addition modulo 2. The simplicity is also attractive for
software implementations on general-purpose processors; however the field multiplication is essentially a few bits at a time and can be much slower than prime field
arithmetic if a hardware integer multiplier is available. On the other hand, the arithmetic in prime fields can be more difficult to implement efficiently, due in part to the
propagation of carry bits.
The general idea in optimal extension fields is to select p, m, and the reduction polynomial to more closely match the underlying hardware characteristics. In particular,
the value of p may be selected to fit in a single word, simplifying the handling of carry
(since coefficients are single-word).
Definition 2.51 An optimal extension field (OEF) is a finite field F pm such that:
1. p = 2n − c for some integers n and c with log2 |c| ≤ n/2; and
2. an irreducible polynomial f (z) = z m − ω in F p [z] exists.
If c ∈ {±1}, then the OEF is said to be of Type I ( p is a Mersenne prime if c = 1); if
ω = 2, the OEF is said to be of Type II.
Type I OEFs have especially simple arithmetic in the subfield F p , while Type II
OEFs allow simplifications in the F pm extension field arithmetic. Examples of OEFs
are given in Table 2.1.
p
27 + 3
213 − 1
231 − 19
231 − 1
232 − 5
257 − 13
261 − 1
289 − 1

f
z 13 − 5
z 13 − 2
z6 − 2
z6 − 7
z5 − 2
z3 − 2
z 3 − 37
z2 − 3

n = 7,
n = 13,
n = 31,
n = 31,
n = 32,
n = 57,
n = 61,
n = 89,

parameters
c = −3, m = 13,
c = 1, m = 13,
c = 19, m = 6,
c = 1, m = 6,
c = 5, m = 5,
c = 13, m = 3,
c = 1, m = 3,
c = 1, m = 2,

ω=5
ω=2
ω=2
ω=7
ω=2
ω=2
ω = 37
ω=3

Type
—
I, II
II
I
II
II
I
I

Table 2.1. OEF example parameters. Here, p = 2n − c is prime, and f (z) = z m − ω ∈ F p [z] is
irreducible over F p . The field is F pm = F p [z]/( f ) of order approximately 2mn .

The following results can be used to determine if a given polynomial f (z) = z m − ω
is irreducible in F p [z].

2.4. Optimal extension field arithmetic

63

Theorem 2.52 Let m ≥ 2 be an integer and ω ∈ F∗p . Then the binomial f (z) = z m − ω
is irreducible in F p [z] if and only if the following two conditions are satisfied:
(i) each prime factor of m divides the order e of ω in F∗p , but not ( p − 1)/e;
(ii) p ≡ 1 (mod 4) if m ≡ 0 (mod 4).
If the order of ω as an element of F∗p is p − 1, then ω is said to be primitive. It is
easily verified that conditions (i) and (ii) of Theorem 2.52 are satisfied if ω is primitive
and m|( p − 1).
Corollary 2.53 If ω is a primitive element of F∗p and m|( p − 1), then z m − ω is
irreducible in F p [z].
Elements of F pm are polynomials
a(z) = am−1 z m−1 + · · · + a2 z 2 + a1 z + a0
where the coefficients ai are elements of F p . We next present algorithms for performing
arithmetic operations in OEFs. Selected timings for field operations appear in §5.1.5.

2.4.1 Addition and subtraction
If a(z) =

m−1
i=0

ai z i and b(z) =

m−1
i=0

bi z i are elements of F pm , then

a(z) + b(z) =

m−1


ci z i ,

i=0

where ci = (ai + bi ) mod p; that is, p is subtracted whenever ai + bi ≥ p. Subtraction
of elements of F pm is done similarly.

2.4.2 Multiplication and reduction
Multiplication of elements a, b ∈ F pm can be done by ordinary polynomial multiplication in Z[z] (i.e., multiplication of polynomials having integer coefficients), along with
coefficient reductions in F p and a reduction by the polynomial f . This multiplication
takes the form
c(z) = a(z)b(z) =

m−1

i=0

≡

2m−2

k=0

ai z

i

m−1



bjz

j

j =0

ck z k ≡ cm−1 z m−1 +

m−2


(ck + ωck+m )z k

k=0

(mod f (z))

64

2. Finite Field Arithmetic

where
ck =



ai b j mod p.

i+ j =k

Karatsuba-Ofman techniques may be applied to reduce the number of F p multiplications. For example,
a(z)b(z) = (A1 z l + A0 )(B1 z l + B0 )
= A1 B1 z 2l + [(A1 + A0 )(B1 + B0 ) − A1 B1 − A0 B0 ]z l + A0 B0
where l = m/2 and the coefficients A0 , A1 , B0 , B1 are polynomials in F p [z] of
degree less than l. The process may be repeated, although for small values of m it may
be advantageous to consider splits other than binary. The analogous case for prime
fields was discussed in §2.2.2.

Reduction in F p
The most straightforward implementation performs reductions in F p for every addition and multiplication encountered during the calculation of each ck . The restriction
log2 |c| ≤ n/2 means that reduction in the subfield F p requires only a few simple operations. Algorithm 2.54 performs reduction of base-B numbers, using only shifts,
additions, and single-precision multiplications.
Algorithm 2.54 Reduction modulo M = B n − c
I NPUT: A base B, positive integer x, and modulus M = B n − c where c is an l-digit
base-B positive integer for some l < n.
O UTPUT: x mod M.
1. q0 ← x/B n , r0 ← x − q0 B n .
{x = q0 B n + r0 with r0 < B n }
2. r ←r0 , i ← 0.
3. While qi > 0 do
3.1 qi+1 ← qi c/B n .
{qi c = qi+1 B n + ri+1 with ri+1 < B n }
n
3.2 ri+1 ← qi c − qi+1 B .
3.3 i ←i + 1, r ←r + ri .
4. While r ≥ M do: r ←r − M.
5. Return(r ).

Note 2.55 (implementation details for Algorithm 2.54)
(i) If l ≤ n/2 and x has at most 2n base-B digits, Algorithm 2.54 executes step 3.1
at most twice (i.e., there are at most two multiplications by c).
(ii) As an alternative, the quotient and remainder may be folded into x at each stage.
Steps 1–4 are replaced with the following.

2.4. Optimal extension field arithmetic

65

1. While x ≥ B n
1.1 Write x = v B n + u with u < B n .
1.2 x ← cv + u.
2. If x ≥ M then x ← x − M.
(iii) Algorithm 2.54 can be modified to handle the case M = B n + c for some positive integer c < B n−1 : in step 3.3, replace r ←r + ri with r ←r + (−1)i ri , and
modify step 4 to also process the case r < 0.
For OEFs, Algorithm 2.54 with B = 2 may be applied, requiring at most two multiplications by c in the case that x < 22n . When c = 1 (a type I OEF) and x ≤ ( p − 1)2 ,
the reduction is given by:
write x = 2n v + u; x ← v + u; if x ≥ p then x ← x − p.
Type I OEFs are attractive in the sense that F p multiplication (with reduction) can be
done with a single multiplication and a few other operations. However, the reductions
modulo p are likely to contribute a significant amount to the cost of multiplication in
F pm , and it may be more efficient to employ a direct multiply-and-accumulate strategy
to decrease the number of reductions.

Accumulation and reduction
The number of F p reductions performed in finding the product c(z) = a(z)b(z) in
F pm can be decreased by accumulation strategies on the coefficients of c(z). Since
f (z) = z m − ω, the product can be written
c(z) = a(z)b(z) ≡
≡

m−1
k
 
k=0

i=0



2m−2


ck z ≡
k

k=0

m−1

k=0

ai bk−i + ω

m−1

i=k+1


ck

ck z + ω
k

2m−2




ck z k−m

k=m

ai bk+m−i z k

(mod f (z)).



If the coefficient ck is calculated as an expression in Z (i.e., as an integer without
reduction modulo p), then ck mod p may be performed with a single reduction (rather
than m reductions). The penalty incurred is the multiple-word operations (additions
and multiplication by ω) required in accumulating the terms of ck .
In comparison with the straightforward reduce-on-every-operation strategy, it should
be noted that complete reduction on each F p operation may not be necessary; for example, it may suffice to reduce the result to a value which fits in a single word. However,
frequent reduction (to a single word or value less than 2n ) is likely to be expensive,
especially if a “carry” or comparison must be processed.

66

2. Finite Field Arithmetic

Depending on the value of p, the multiply-and-accumulate strategy employs two or
three registers for the accumulation (under the assumption that p fits in a register). The
arithmetic resembles that commonly used in prime-field implementations, and multiplication cost in F pm is expected to be comparable to that in a prime field Fq where q ≈ pm
and which admits fast reduction (e.g., the NIST-recommended primes in §2.2.6).
For the reduction ck mod p, note that
ck ≤ ( p − 1)2 + ω(m − 1)( p − 1)2 = ( p − 1)2 (1 + ω(m − 1)).
If p = 2n − c is such that
log2 (1 + ω(m − 1)) + 2 log2 |c| ≤ n,

(2.4)

then reduction can be done with at most two multiplications by c. As an example, if
p = 228 − 165 and f (z) = z 6 − 2, then
log2 (1 + ω(m − 1)) + 2 log2 |c| = log2 11 + 2 log2 165 < n = 28
and condition (2.4) is satisfied.
If accumulation is in a series of registers each of size W bits, then selecting p =
2n − c with n < W allows several terms to be accumulated in two registers (rather
than spilling into a third register or requiring a partial reduction). The example with
p = 228 − 165 is attractive in this sense if W = 32. However, this strategy competes
with optimal use of the integer multiply, and hence may not be effective if it requires
use of a larger m to obtain a field of sufficient size.
Example 2.56 (accumulation strategies) Consider the OEF defined by p = 231 −1 and
f (z) = z 6 − 7, on a machine with wordsize W = 32. Since this is a Type I OEF, subfield
reduction is especially simple, and a combination of partial reduction with accumulation may be effective in finding ck mod p. Although reduction into a single register
after each operation may be prohibitively expensive, an accumulation into two registers
(with some partial reductions) or into three registers can be employed.
Suppose the accumulator consists of two registers. A partial reduction may be performed on each term of the form ai b j by writing ai b j = 232 v + u and then 2v + u is
added to the accumulator. Similarly, the accumulator itself could be partially reduced
after the addition of a product ai b j .
If the accumulator is three words, then the partial reductions are unnecessary, and a
portion of the accumulation involves only two registers. On the other hand, the multiplication by ω = 7 and the final reduction are slightly more complicated than in the
two-register approach.
The multiply-and-accumulate strategies also apply to field squaring in F pm . Squaring
requires a total of m + m2 = m(m + 1)/2 integer multiplications (and possibly m − 1
multiplications by ω). The cost of the F p reductions depends on the method; in particular, if only a single reduction is used in finding ck , then the number of reductions is
the same as for general multiplication.

2.4. Optimal extension field arithmetic

67

2.4.3 Inversion
Inversion of a ∈ F pm , a = 0, finds a polynomial a −1 ∈ F pm such that aa −1 ≡ 1
(mod f ). Variants of the Euclidean Algorithm have been proposed for use with OEFs.
However, the action of the Frobenius map along with the special form of f can be used
to obtain an inversion method that is among the fastest. The method is also relatively
simple to implement efficiently once field multiplication is written, since only a few
multiplications are needed to reduce inversion in F pm to inversion in the subfield F p .
Algorithm 2.59 computes
a −1 = (ar )−1 ar−1 mod f
where
r=

(2.5)

pm − 1
= pm−1 + · · · + p2 + p + 1.
p−1

Since (ar ) p−1 ≡ 1 (mod pm ), it follows that ar ∈ F p . Hence a suitable algorithm may
be applied for inversion in F p in order to compute the term (ar )−1 in (2.5).
m−1
Efficient calculation of ar−1 = a p +···+ p in (2.5) is performed by using properties
of the Frobenius map ϕ : F pm → F pm defined by ϕ(a) = a p . Elements of F p are fixed
by this map. Hence, if a = am−1 z m−1 + · · · + a2 z 2 + a1 z + a0 , then
ϕ i : a  → am−1 z (m−1) p + · · · + a1 z p + a0 mod f.
i

i

To reduce the powers of z modulo f , write a given nonnegative integer e as e = qm +r ,
where q = e/m and r = e mod m. Since f (z) = z m − ω, it follows that
z e = z qm+r ≡ ωq z r

(mod f (z)).

Notice that ϕ i (a) is somewhat simpler to evaluate if p ≡ 1 (mod m). By Theorem 2.52,
every prime factor of m divides p − 1. Necessarily, if m is square free, the condition
p ≡ 1 (mod m) holds. The results are collected in the following theorem.
Theorem 2.57 (action of Frobenius map iterates) Given an OEF with p = 2n − c and
f (z) = z m − ω, let the Frobenius map on F pm be given by ϕ : a  → a p mod f .
(i) The i th iterate of ϕ is the map
ϕ i : a →

m−1


ajω

j pi /m

z jp

i

mod m

.

j =0

(ii) If m is square-free, then p ≡ 1 (mod m) and hence j pi mod m = j for all 0 ≤
j ≤ m − 1.

68

2. Finite Field Arithmetic

The values z e ≡ ω e/m z e mod m (mod f (z)) may be precomputed for e = j pi of
interest, in which case ϕ i (a) may be evaluated with only m − 1 multiplications in F p .
Use of an addition chain then efficiently finds ar−1 in equation (2.5) using a few field
multiplications and applications of ϕ i .
Example 2.58 (calculating ar−1 ) The OEF defined by p = 231 − 1 and f (z) = z 6 − 7
has r − 1 = p5 + p4 + · · · + p. We may calculate ar−1 using the sequence indicated in
Table 2.2 (an addition-chain-like method) for m = 6. Evaluation of ϕ and ϕ 2 uses the
precomputed values in Table 2.3 obtained from Theorem 2.57.
m=3

m =5

T ←a p
T ← T a = a p+1
2
a r−1 ← T p = a p + p

m=6

T1 ← a p
T1 ← T1 a = a p+1

T1 ← a p
T2 ← T1 a = a p+1

3
2
T1 ← T1 T2 = a p + p + p+1

3
2
T2 ← T3 T2 = a p + p + p+1

3
2
p2
T2 ← T1 = a p + p

p

a r−1 ← T1
Cost: 1M + 2ϕ

Cost: 2M + 3ϕ

3
2
p2
T3 ← T2 = a p + p

5
4
3
2
p2
T2 ← T2 = a p + p + p + p
a r−1 ← T2 T1
Cost: 3M + 3ϕ

−1
Table 2.2. Computation of a r−1 for r = pp−1
, m ∈ {3, 5, 6}. The final row indicates the cost in
F pm multiplications ( M ) and applications of an iterate of the Frobenius map (ϕ ).
m

z j p ≡ ω j p/m z j (mod f )

2
2
z j p ≡ ω j p /m z j (mod f )

z p ≡ 1513477736z
z 2 p ≡ 1513477735z 2
z 3 p ≡ 2147483646z 3 ≡ −1z 3
z 4 p ≡ 634005911z 4
z 5 p ≡ 634005912z 5

z p ≡ 1513477735z
2
z 2 p ≡ 634005911z 2
2
z 3 p ≡ 1z 3
2
z 4 p ≡ 1513477735z 4
2
z 5 p ≡ 634005911z 5

2

Table 2.3. Precomputation for evaluating ϕ i , i ∈ {1, 2}, in the case p = 231 − 1 and f (z) = z 6 − 7

i
i
(cf. Example 2.58). If a = a5 z 5 + · · ·+ a1 z + a0 ∈ F p6 , then ϕ i (a) = a p ≡ 5j =0 a j ω j p /m z j
(mod f ).

In general, if w(x) is the Hamming weight of the integer x, then ar−1 can be
calculated with
t1 (m) = log2 (m − 1) + w(m − 1) − 1

2.5. Notes and further references

multiplications in F pm , and


t1 (m) + 1,
t2 (m) = j = log2 (m − 1) + 1,


log2 (m − 1) + w(m) − 1,

69

m odd,
m = 2 j for some j,
otherwise,

applications of Frobenius map iterates. Since t2 (m) ≤ t1 (m)+1, the time for calculating
ar−1 with m > 2 is dominated by the multiplications in F pm (each of which is much
more expensive than the m − 1 multiplications in F p needed for evaluation of ϕ i ).
Algorithm 2.59 OEF inversion
I NPUT: a ∈ F pm , a = 0.
O UTPUT: The element a −1 ∈ F pm such that aa −1 ≡ 1 (mod f ).
1. Use an addition-chain approach to find ar−1 , where r = ( pm − 1)/( p − 1).
2. c ← ar = ar−1 a ∈ F p .
3. Obtain c−1 such that cc−1 ≡ 1 (mod p) via an inversion algorithm in F p .
4. Return(c−1 ar−1 ).

Note 2.60 (implementation details for Algorithm 2.59)
(i) The element c in step 2 of Algorithm 2.59 belongs to F p . Hence, only arithmetic contributing to the constant term of ar−1 a need be performed (requiring
m multiplications of elements in F p and a multiplication by ω).
(ii) Since c−1 ∈ F p , the multiplication in step 4 requires only m F p -multiplications.
(iii) The running time is dominated by the t1 (m) multiplications in F pm in finding
ar−1 , and the cost of the subfield inversion in step 3.
The ratio I /M of field inversion cost to multiplication cost is of fundamental interest.
When m = 6, Algorithm 2.59 will require significantly more time than the t1 (6) = 3
multiplications involved in finding ar−1 , since the time for subfield inversion (step 3)
will be substantial. However, on general-purpose processors, the ratio is expected to be
much smaller than the corresponding ratio in a prime field Fq where q ≈ pm .

2.5 Notes and further references
§2.1
For an introduction to the theory of finite fields, see the books of Koblitz [254] and
McEliece [311]. A more comprehensive treatment is given by Lidl and Niederreiter
[292].

70

2. Finite Field Arithmetic

§2.2
Menezes, van Oorshot, and Vanstone [319] concisely cover algorithms for ordinary
and modular integer arithmetic of practical interest in cryptography. Knuth [249] is
a standard reference. Koç [258] describes several (modular) multiplication methods,
including classical and Karatsuba-Ofman, a method which interleaves multiplication
with reduction, and Montgomery multiplication.
The decision to base multiplication on operand scanning (Algorithm 2.9) or product
scanning (Algorithm 2.10) is platform dependent. Generally speaking, Algorithm 2.9
has more memory accesses, while Algorithm 2.10 has more complex control code
unless loops are unrolled. Comba [101] compares the methods in detail for 16-bit Intel 80286 processors, and the unrolled product-scanning versions were apparently the
inspiration for the “comba” routines in OpenSSL.
Scott [416] discusses multiplication methods on three 32-bit Intel IA-32 processors
(the 80486, Pentium, and Pentium Pro), and provides experimental results for modular exponentiation with multiplication based on operand scanning, product scanning
(Comba’s method), Karatsuba-Ofman with product scanning, and floating-point hardware. Multiplication with features introduced on newer IA-32 processors is discussed
in §5.1.3. On the Motorola digital signal processor 56000, Dussé and Kaliski [127]
note that extraction of U in the inner loop of Algorithm 2.9 is relatively expensive.
The processor has a 56-bit accumulator but only signed multiplication of 24-bit quantities, and the product scanning approach in Montgomery multiplication is reportedly
significantly faster.
The multiplication method of Karatsuba-Ofman is due to Karatsuba and Ofman [239].
For integers of relatively small size, the savings in multiplications is often insufficient in
Karatsuba-Ofman variants to make the methods competitive with optimized versions
of classical algorithms. Knuth [249] and Koç [258] cover Karatsuba-Ofman in more
detail.
Barrett reduction (Algorithm 2.14) is due to Barrett [29]. Bosselaers, Govaerts, and
Vandewalle [66] provide descriptions and comparative results for classical reduction
and the reduction methods of Barrett and Montgomery. If the transformations and precomputation are excluded, their results indicate that the methods are fairly similar in
cost, with Montgomery reduction fastest and classical reduction likely to be slightly
slower than Barrett reduction. These operation count comparisons are supported by
implementation results on an Intel 80386 in portable C. De Win, Mister, Preneel and
Wiener [111] report that the difference between Montgomery and Barrett reduction was
negligible in their implementation on an Intel Pentium Pro of field arithmetic in F p for
a 192-bit prime p.
Montgomery reduction is due to Montgomery [330]. Koç, Acar, and Kaliski [260]
analyze five Montgomery multiplication algorithms. The methods were identified as
having a separate reduction phase or reduction integrated with multiplication, and

2.5. Notes and further references

71

according to the general form of the multiplication as operand-scanning or productscanning. Among the algorithms tested, they conclude that a “coarsely integrated
operand scanning” method (where a reduction step follows a multiplication step at each
index of an outer loop through one of the operands) is simplest and probably best for
general-purpose processors. Koç and Acar [259] extend Montgomery multiplication to
binary fields.
The binary gcd algorithm (Algorithm 2.21) is due to Stein [451], and is analyzed by
Knuth [249]. Bach and Shallit [23] provide a comprehensive analysis of several gcd
algorithms. The binary algorithm for inversion (Algorithm 2.22) is adapted from the
corresponding extended gcd algorithm.
Lehmer [278] proposed a variant of the classical Euclidean algorithm which replaces
most of the expensive multiple-precision divisions by single-precision operations. The
algorithm is examined in detail by Knuth [249], and a slight modification is analyzed
by Sorenson [450]. Durand [126] provides concise coverage of inversion algorithms
adapted from the extended versions of the Euclidean, binary gcd, and Lehmer algorithms, along with timings for RSA and elliptic curve point multiplication on 32-bit
RISC processors (for smartcards) from SGS-Thomson. On these processors, Lehmer’s
method showed significant advantages, and in fact produced point multiplication times
faster than was obtained with projective coordinates.
Algorithm 2.23 for the partial Montgomery inverse is due to Kaliski [234]. De Win,
Mister, Preneel and Wiener [111] report that an inversion method based on this algorithm was superior to variations of the extended Euclidean algorithm (Algorithm 2.19)
in their tests on an Intel Pentium Pro, although details are not provided. The generalization in Algorithm 2.25 is due to Savas and Koç [403]; a similar algorithm is provided
for finding the usual inverse.
Simultaneous inversion (Algorithm 2.26) is attributed to Montgomery [331], where the
technique was suggested for accelerating the elliptic curve method (ECM) of factoring.
Cohen [99, Algorithm 10.3.4] gives an extended version of Algorithm 2.26, presented
in the context of ECM.
The NIST primes (§2.2.6) are given in the Federal Information Processing Standards
(FIPS) publication 186-2 [140] on the Digital Signature Standard, as part of the recommended elliptic curves for US Government use. Solinas [445] discusses generalizations
of Mersenne numbers 2k − 1 that permit fast reduction (without division); the NIST
primes are special cases.
§2.3
Algorithms 2.35 and 2.36 for polynomial multiplication are due to López and Dahab
[301]. Their work expands on “comb” exponentiation methods of Lim and Lee [295].
Operation count comparisons and implementation results (on Intel family and Sun UltraSPARC processors) suggest that Algorithm 2.36 will be significantly faster than

72

2. Finite Field Arithmetic

Algorithm 2.34 at relatively modest storage requirements. The multiple-table variants
in Note 2.37 are essentially described by López and Dahab [301, Remark 2].
The OpenSSL contribution by Sun Microsystems Laboratories mentioned in Note 2.38
is authored by Sheueling Chang Shantz and Douglas Stebila. Our notes are based in
part on OpenSSL-0.9.8 snapshots. A significant enchancement is discussed by Weimerskirch, Stebila, and Chang Shantz [478]. Appendix C has a few notes on the OpenSSL
library.
The NIST reduction polynomials (§2.3.5) are given in the Federal Information Processing Standards (FIPS) publication 186-2 [140] on the Digital Signature Standard, as
part of the recommended elliptic curves for US Government use.
The binary algorithm for inversion (Algorithm 2.49) is the polynomial analogue of
Algorithm 2.22. The almost inverse algorithm (Algorithm 2.50) is due to Schroeppel,
Orman, O’Malley, and Spatscheck [415]; a similar algorithm (Algorithm 2.23) in the
context of Montgomery inversion was described by Kaliski [234].
Algorithms for field division were described by Goodman and Chandrakasan [177],
Chang Shantz [90], Durand [126], and Schroeppel [412]. Inversion and division algorithm implementations are especially sensitive to compiler differences and processor
characteristics, and rough operation count analysis can be misleading. Fong, Hankerson, López and Menezes [144] discuss inversion and division algorithm considerations
and provide comparative timings for selected compilers on the Intel Pentium III and
Sun UltraSPARC.
In a normal basis representation, elements of F2m are expressed in terms of a basis
2
m−1
of the form {β, β 2 , β 2 , . . ., β 2 }. One advantage of normal bases is that squaring of
a field element is a simple rotation of its vector representation. Mullin, Onyszchuk,
Vanstone and Wilson [337] introduced the concept of an optimal normal basis in order to reduce the hardware complexity of multiplying field elements in F2m whose
elements are represented using a normal basis. Hardware implementations of the arithmetic in F2m using optimal normal bases are described by Agnew, Mullin, Onyszchuk
and Vanstone [6] and Sunar and Koç [456].
Normal bases of low complexity, also known as Gaussian normal bases, were further
studied by Ash, Blake and Vanstone [19]. Gaussian normal bases are explicitly described in the ANSI X9.62 standard [14] for the ECDSA. Experience has shown that
optimal normal bases do not have any significant advantages over polynomial bases for
hardware implementation. Moreover, field multiplication in software for normal basis
representations is very slow in comparison to multiplication with a polynomial basis;
see Reyhani-Masoleh and Hasan [390] and Ning and Yin [348].
§2.4
Optimal extension fields were introduced by Bailey and Paar [25, 26]. Theorem 2.52 is
from Lidl and Niederreiter [292, Theorem 3.75]. Theorem 2.57 corrects [26, Corollary

2.5. Notes and further references

73

2]. The OEF construction algorithm of [26] has a minor flaw in the test for irreducibility, leading to a few incorrect entries in their table of Type II OEFs (e.g, z 25 − 2 is not
irreducible when p = 28 − 5). The inversion method of §2.4.3 given by Bailey and Paar
is based on Itoh and Tsujii [217]; see also [183].
Lim and Hwang [293] give thorough coverage to various optimization strategies and
provide useful benchmark timings on Intel and DEC processors. Their operation count
analysis favours a Euclidean algorithm variant over Algorithm 2.59 for inversion. However, rough operation counts at this level often fail to capture processor or compiler
characteristics adequately, and in subsequent work [294] they note that Algorithm 2.59
appears to be significantly faster in implementation on Intel Pentium II and DEC
Alpha processors. Chung, Sim, and Lee [97] note that the count for the number of
required Frobenius-map applications in inversion given in [26] is not necessarily minimal. A revised formula is given, along with inversion algorithm comparisons and
implementation results for a low-power Samsung CalmRISC 8-bit processor with a
math coprocessor.

This page intentionally left blank

C HAPTER

3

Elliptic Curve Arithmetic
Cryptographic mechanisms based on elliptic curves depend on arithmetic involving the
points of the curve. As noted in Chapter 2, curve arithmetic is defined in terms of underlying field operations, the efficiency of which is essential. Efficient curve operations
are likewise crucial to performance.
Figure 3.1 illustrates module framework required for a protocol such as the Elliptic Curve Digital Signature Algorithm (ECDSA, discussed in §4.4.1). The curve
arithmetic not only is built on field operations, but in some cases also relies on big
number and modular arithmetic (e.g., τ -adic operations if Koblitz curves are used;
see §3.4). ECDSA uses a hash function and certain modular operations, but the
computationally-expensive steps involve curve operations.
Elliptic Curve Digital Signature Algorithm
(Protocols, Chapter 4)

Random number
generation

Big number and
modular arithmetic

Curve arithmetic
(Chapter 3)

Field arithmetic
(Chapter 2)

Figure 3.1. ECDSA support modules.

76

3. Elliptic Curve Arithmetic

§3.1 provides an introduction to elliptic curves. The group operations of addition
and doubling for the points on an elliptic curve are given, along with fundamental
structure and other properties. §3.2 presents projective-coordinate representations (and
associated point addition and doubling algorithms), of principal interest when field
inversion is expensive relative to field multiplication. §3.3 discusses strategies for point
multiplication, the operation which dominates the execution time of schemes based on
elliptic curves.
The methods in §3.4, §3.5, and §3.6 are related in the sense that they all exploit endomorphisms of the elliptic curve to reduce the cost of doubling in point multiplication.
§3.4 discusses the special Koblitz curves, which allow point doubling for curves over
F2 to be replaced by inexpensive field squaring operations. §3.5 examines a broader
class of elliptic curves which admit endomorphisms that can be used efficiently to reduce the number of doublings in point multiplication. Strategies in §3.6 for elliptic
curves over binary fields replace most point doublings by a potentially faster halving
operation. §3.7 contains operation count comparisons for selected point multiplication
methods. §3.8 concludes with chapter notes and references.

3.1 Introduction to elliptic curves
Definition 3.1 An elliptic curve E over a field K is defined by an equation
E : y 2 + a1 x y + a3 y = x 3 + a2 x 2 + a4 x + a6

(3.1)

where a1 , a2 , a3 , a4 , a6 ∈ K and = 0, where is the discriminant of E and is defined
as follows:

= −d22 d8 − 8d43 − 27d62 + 9d2 d4 d6





2

d2 = a1 + 4a2


d4 = 2a4 + a1 a3
(3.2)




d6 = a32 + 4a6



2
2
2 
d8 = a1 a6 + 4a2 a6 − a1 a3 a4 + a2 a3 − a4 .
If L is any extension field of K , then the set of L-rational points on E is
E(L) = {(x, y) ∈ L × L : y 2 + a1 x y + a3 y − x 3 − a2 x 2 − a4 x − a6 = 0} ∪ {∞}
where ∞ is the point at infinity.

3.1. Introduction to elliptic curves

77

y

y
2

4

1

2

0

2

0

x

1

2

x

–2

–1

–4
–2

(a) E 1 : y 2 = x 3 − x

(b) E 2 : y 2 = x 3 + 14 x + 54

Figure 3.2. Elliptic curves over R.

Remark 3.2 (comments on Definition 3.1)
(i) Equation (3.1) is called a Weierstrass equation.
(ii) We say that E is defined over K because the coefficients a1 , a2 , a3 , a4 , a6 of its
defining equation are elements of K . We sometimes write E/K to emphasize
that E is defined over K , and K is called the underlying field. Note that if E is
defined over K , then E is also defined over any extension field of K .
(iii) The condition = 0 ensures that the elliptic curve is “smooth”, that is, there are
no points at which the curve has two or more distinct tangent lines.
(iv) The point ∞ is the only point on the line at infinity that satisfies the projective
form of the Weierstrass equation (see §3.2).
(v) The L-rational points on E are the points (x, y) that satisfy the equation of
the curve and whose coordinates x and y belong to L. The point at infinity is
considered an L-rational point for all extension fields L of K .
Example 3.3 (elliptic curves over R) Consider the elliptic curves
E1 : y2 = x 3 − x
5
1
E2 : y2 = x 3 + x +
4
4
defined over the field R of real numbers. The points E 1 (R) \ {∞} and E 2 (R) \ {∞} are
graphed in Figure 3.2.

78

3. Elliptic Curve Arithmetic

3.1.1 Simplified Weierstrass equations
Definition 3.4 Two elliptic curves E 1 and E 2 defined over K and given by the
Weierstrass equations
E 1 : y 2 + a1 x y + a3 y = x 3 + a2 x 2 + a4 x + a6
E2 : y2 + a 1 x y + a3 y = x 3 + a2 x 2 + a4 x + a6
are said to be isomorphic over K if there exist u,r, s, t ∈ K , u = 0, such that the change
of variables
(3.3)
(x, y) → (u 2 x + r, u 3 y + u 2 sx + t)
transforms equation E 1 into equation E 2 . The transformation (3.3) is called an
admissible change of variables.
A Weierstrass equation
E : y 2 + a1 x y + a3 y = x 3 + a2 x 2 + a4 x + a6
defined over K can be simplified considerably by applying admissible changes of variables. The simplified equations will be used throughout the remainder of this book. We
consider separately the cases where the underlying field K has characteristic different
from 2 and 3, or has characteristic equal to 2 or 3.
1. If the characteristic of K is not equal to 2 or 3, then the admissible change of
variables


x − 3a12 − 12a2 y − 3a1 x a13 + 4a1 a2 − 12a3
,
−
(x, y) →
36
216
24
transforms E to the curve
y 2 = x 3 + ax + b

(3.4)

where a, b ∈ K . The discriminant of this curve is = −16(4a 3 + 27b2 ).
2. If the characteristic of K is 2, then there are two cases to consider. If a1 = 0, then
the admissible change of variables


a12 a4 + a32
a3 3
2
(x, y) → a1 x + , a1 y +
a1
a13
transforms E to the curve
y 2 + x y = x 3 + ax 2 + b

(3.5)

where a, b ∈ K . Such a curve is said to be non-supersingular (cf. Definition 3.10)
and has discriminant = b. If a1 = 0, then the admissible change of variables
(x, y) → (x + a2 , y)

3.1. Introduction to elliptic curves

79

transforms E to the curve
y 2 + cy = x 3 + ax + b

(3.6)

where a, b, c ∈ K . Such a curve is said to be supersingular (cf. Definition 3.10)
and has discriminant = c4 .
3. If the characteristic of K is 3, then there are two cases to consider. If a12 = −a2 ,
then the admissible change of variables


d4
d4
(x, y) → x + , y + a1 x + a1 + a3 ,
d2
d2
where d2 = a12 + a2 and d4 = a4 − a1 a3 , transforms E to the curve
y 2 = x 3 + ax 2 + b

(3.7)

where a, b ∈ K . Such a curve is said to be non-supersingular and has
discriminant = −a 3 b. If a12 = −a2 , then the admissible change of variables
(x, y) → (x, y + a1 x + a3 )
transforms E to the curve
y 2 = x 3 + ax + b

(3.8)

where a, b ∈ K . Such a curve is said to be supersingular and has discriminant
= −a 3 .

3.1.2 Group law
Let E be an elliptic curve defined over the field K . There is a chord-and-tangent rule
for adding two points in E(K ) to give a third point in E(K ). Together with this addition
operation, the set of points E(K ) forms an abelian group with ∞ serving as its identity.
It is this group that is used in the construction of elliptic curve cryptographic systems.
The addition rule is best explained geometrically. Let P = (x1 , y1 ) and Q = (x2 , y2 )
be two distinct points on an elliptic curve E. Then the sum R, of P and Q, is defined
as follows. First draw a line through P and Q; this line intersects the elliptic curve at
a third point. Then R is the reflection of this point about the x-axis. This is depicted in
Figure 3.3(a).
The double R, of P, is defined as follows. First draw the tangent line to the elliptic
curve at P. This line intersects the elliptic curve at a second point. Then R is the
reflection of this point about the x-axis. This is depicted in Figure 3.3(b).
Algebraic formulas for the group law can be derived from the geometric description.
These formulas are presented next for elliptic curves E of the simplified Weierstrass
form (3.4) in affine coordinates when the characteristic of the underlying field K is not
2 or 3 (e.g., K = F p where p > 3 is a prime), for non-supersingular elliptic curves E of
the form (3.5) over K = F2m , and for supersingular elliptic curves E of the form (3.6)
over K = F2m .

80

3. Elliptic Curve Arithmetic
y

y

P = (x1 , y1 )

Q = (x2 , y2 )

x

x
P = (x1 , y1 )

R = (x3 , y3 )

R = (x3 , y3 )

(a) Addition: P + Q = R.

(b) Doubling: P + P = R.

Figure 3.3. Geometric addition and doubling of elliptic curve points.

Group law for E/K : y2 = x 3 + ax + b, char(K )  = 2, 3
1. Identity. P + ∞ = ∞ + P = P for all P ∈ E(K ).
2. Negatives. If P = (x, y) ∈ E(K ), then (x, y) + (x, −y) = ∞. The point (x, −y)
is denoted by −P and is called the negative of P; note that −P is indeed a point
in E(K ). Also, −∞ = ∞.
3. Point addition. Let P = (x1 , y1 ) ∈ E(K ) and Q = (x2 , y2 ) ∈ E(K ), where P =
±Q. Then P + Q = (x3 , y3 ), where

x3 =

y2 − y1
x2 − x1

2


− x1 − x2 and y3 =


y2 − y1
(x1 − x3 ) − y1 .
x2 − x1

4. Point doubling. Let P = (x1 , y1 ) ∈ E(K ), where P = −P. Then 2P = (x3 , y3 ),
where


 2
 2
3x1 + a 2
3x1 + a
(x1 − x3 ) − y1 .
− 2x1 and y3 =
x3 =
2y1
2y1
Example 3.5 (elliptic curve over the prime field F29 ) Let p = 29, a = 4, and b = 20,
and consider the elliptic curve
E : y 2 = x 3 + 4x + 20
defined over F29 . Note that = −16(4a 3 + 27b2 ) = −176896 ≡ 0 (mod 29), so E is
indeed an elliptic curve. The points in E(F29 ) are the following:

3.1. Introduction to elliptic curves
∞
(0, 7)
(0, 22)
(1, 5)
(1, 24)

(2, 6)
(2, 23)
(3, 1)
(3, 28)
(4, 10)

(4, 19)
(5, 7)
(5, 22)
(6, 12)
(6, 17)

(8, 10)
(8, 19)
(10, 4)
(10, 25)
(13, 6)

(13, 23)
(14, 6)
(14, 23)
(15, 2)
(15, 27)

(16, 2)
(16, 27)
(17, 10)
(17, 19)
(19, 13)

(19, 16)
(20, 3)
(20, 26)
(24, 7)
(24, 22)

81

(27, 2)
(27, 27)

Examples of elliptic curve addition are (5, 22) + (16, 27) = (13, 6), and 2(5, 22) =
(14, 6).

F2m : y2 + x y = x 3 + ax 2 + b
Group law for non-supersingular E/F
1. Identity. P + ∞ = ∞ + P = P for all P ∈ E(F2m ).
2. Negatives. If P = (x, y) ∈ E(F2m ), then (x, y) + (x, x + y) = ∞. The point
(x, x + y) is denoted by −P and is called the negative of P; note that −P is
indeed a point in E(F2m ). Also, −∞ = ∞.
3. Point addition. Let P = (x1 , y1 ) ∈ E(F2m ) and Q = (x2 , y2 ) ∈ E(F2m ), where
P = ±Q. Then P + Q = (x3 , y3 ), where
x3 = λ2 + λ + x1 + x2 + a and y3 = λ(x1 + x3 ) + x3 + y1
with λ = (y1 + y2 )/(x1 + x2 ).
4. Point doubling. Let P = (x1 , y1 ) ∈ E(F2m ), where P = −P. Then 2P = (x3 , y3 ),
where
b
x3 = λ2 + λ + a = x12 + 2 and y3 = x12 + λx3 + x3
x1
with λ = x1 + y1 /x1 .
Example 3.6 (non-supersingular elliptic curve over F24 ) Consider the finite field F24
as represented by the reduction polynomial f (z) = z 4 + z + 1 (cf. Example 2.2). An
element a3 z 3 + a2 z 2 + a1 z + a0 ∈ F24 is represented by the bit string (a3 a2 a1 a0 ) of
length 4; for example, (0101) represents z 2 + 1. Let a = z 3 , b = z 3 + 1, and consider
the non-supersingular elliptic curve
E : y 2 + x y = x 3 + z 3 x 2 + (z 3 + 1)
defined over F24 . The points in E(F24 ) are the following:
∞
(0000, 1011)
(0001, 0000)
(0001, 0001)
(0010, 1101)
(0010, 1111)

(0011, 1100)
(0011, 1111)
(0101, 0000)
(0101, 0101)
(0111, 1011)
(0111, 1100)

(1000, 0001)
(1000, 1001)
(1001, 0110)
(1001, 1111)
(1011, 0010)
(1011, 1001)

(1100, 0000)
(1100, 1100)
(1111, 0100)
(1111, 1011)

Examples of elliptic curve addition are (0010, 1111) + (1100, 1100) = (0001, 0001),
and 2(0010, 1111) = (1011, 0010).

82

3. Elliptic Curve Arithmetic

F2m : y2 + cy = x 3 + ax + b
Group law for supersingular E/F
1. Identity. P + ∞ = ∞ + P = P for all P ∈ E(F2m ).
2. Negatives. If P = (x, y) ∈ E(F2m ), then (x, y) + (x, y + c) = ∞. The point
(x, y + c) is denoted by −P and is called the negative of P; note that −P is
indeed a point in E(F2m ). Also, −∞ = ∞.
3. Point addition. Let P = (x1 , y1 ) ∈ E(F2m ) and Q = (x2 , y2 ) ∈ E(F2m ), where
P = ±Q. Then P + Q = (x3 , y3 ), where

x3 =

y1 + y2
x1 + x2

2


+ x1 + x2 and y3 =


y1 + y2
(x1 + x3 ) + y1 + c.
x1 + x2

4. Point doubling. Let P = (x1 , y1 ) ∈ E(F2m ), where P = −P. Then 2P = (x3 , y3 ),
where


 2
 2
x1 + a 2
x1 + a
(x1 + x3 ) + y1 + c.
and y3 =
x3 =
c
c

3.1.3 Group order
Let E be an elliptic curve defined over Fq . The number of points in E(Fq ), denoted
#E(Fq ), is called the order of E over Fq . Since the Weierstrass equation (3.1) has
at most two solutions for each x ∈ Fq , we know that #E(Fq ) ∈ [1, 2q + 1]. Hasse’s
theorem provides tighter bounds for #E(Fq ).
Theorem 3.7 (Hasse) Let E be an elliptic curve defined over Fq . Then
√
√
q + 1 − 2 q ≤ #E(Fq ) ≤ q + 1 + 2 q.
√
√
The interval [q + 1 − 2 q, q + 1 + 2 q] is called the Hasse interval. An alternate
formulation of Hasse’s theorem is the following: if E is defined over Fq , then #E(Fq ) =
√
√
q +1−t where |t| ≤ 2 q; t is called the trace of E over Fq . Since 2 q is small relative
to q, we have #E(Fq ) ≈ q.
The next result determines the possible values for #E(Fq ) as E ranges over all
elliptic curves defined over Fq .
Theorem 3.8 (admissible orders of elliptic curves) Let q = pm where p is the characteristic of Fq . There exists an elliptic curve E defined over Fq with #E(Fq ) = q + 1 − t
if and only if one of the following conditions holds:
(i) t ≡ 0 (mod p) and t 2 ≤ 4q.
(ii) m is odd and either (a) t = 0; or (b) t 2 = 2q and p = 2; or (c) t 2 = 3q and p = 3.

3.1. Introduction to elliptic curves

83

(iii) m is even and either (a) t 2 = 4q; or (b) t 2 = q and p ≡ 1 (mod 3); or (c) t = 0
and p ≡ 1 (mod 4).
A consequence of Theorem 3.8 is that for any prime p and integer t satisfying
√
|t| ≤ 2 p, there exists an elliptic curve E over F p with #E(F p ) = p + 1 − t. This
is illustrated in Example 3.9.
37. Table 3.1 lists, for each
Example 3.9 (orders of elliptic curves over
√F37 ) Let p = √
integer n in the Hasse interval [37 + 1 − 2 37, 37 + 1 + 2 37], the coefficients (a, b)
of an elliptic curve E : y 2 = x 3 + ax + b defined over F37 with #E(F37 ) = n.
n

(a, b)

n

(a, b)

n

(a, b)

n

(a, b)

n

(a, b)

26
27
28
29
30

(5,0)
(0,9)
(0,6)
(1,12)
(2,2)

31
32
33
34
35

(2,8)
(3,6)
(1,13)
(1,18)
(1,8)

36
37
38
39
40

(1,0)
(0,5)
(1,5)
(0,3)
(1,2)

41
42
43
44
45

(1,16)
(1,9)
(2,9)
(1,7)
(2,14)

46
47
48
49
50

(1,11)
(3,15)
(0,1)
(0,2)
(2,0)

Table 3.1. The admissible orders n = #E(F37 ) of elliptic curves E : y 2 = x 3 + ax + b defined
over F37 .

The order #E(Fq ) can be used to define supersingularity of an elliptic curve.
Definition 3.10 Let p be the characteristic of Fq . An elliptic curve E defined over Fq
is supersingular if p divides t, where t is the trace. If p does not divide t, then E is
non-supersingular.
If E is an elliptic curve defined over Fq , then E is also defined over any extension
Fq n of Fq . The group E(Fq ) of Fq -rational points is a subgroup of the group E(Fq n )
of Fq n -rational points and hence #E(Fq ) divides #E(Fq n ). If #E(Fq ) is known, then
#E(Fq n ) can be efficiently determined by the following result.
Theorem 3.11 Let E be an elliptic curve defined over Fq , and let #E(Fq ) = q + 1 − t.
Then #E(Fq n ) = q n + 1 − Vn for all n ≥ 2, where {Vn } is the sequence defined
recursively by V0 = 2, V1 = t, and Vn = V1 Vn−1 − qVn−2 for n ≥ 2.

3.1.4 Group structure
Theorem 3.12 describes the group structure of E(Fq ). We use Zn to denote a cyclic
group of order n.
Theorem 3.12 (group structure of an elliptic curve) Let E be an elliptic curve defined
over Fq . Then E(Fq ) is isomorphic to Zn 1 ⊕ Zn 2 where n 1 and n 2 are uniquely
determined positive integers such that n 2 divides both n 1 and q − 1.

84

3. Elliptic Curve Arithmetic

Note that #E(Fq ) = n 1 n 2 . If n 2 = 1, then E(Fq ) is a cyclic group. If n 2 > 1, then
E(Fq ) is said to have rank 2. If n 2 is a small integer (e.g., n = 2, 3 or 4), we sometimes
say that E(Fq ) is almost cyclic. Since n 2 divides both n 1 and q − 1, one expects that
E(Fq ) is cyclic or almost cyclic for most elliptic curves E over Fq .
Example 3.13 (group structure) The elliptic curve E : y 2 = x 3 + 4x + 20 defined over
F29 (cf. Example 3.5) has #E(F29 ) = 37. Since 37 is prime, E(F29 ) is a cyclic group
and any point in E(F29 ) except for ∞ is a generator of E(F29 ). The following shows
that the multiples of the point P = (1, 5) generate all the points in E(F29 ).
0P = ∞

8P = (8, 10)

24P = (16, 2)

32P = (6, 17)

1P = (1, 5)

9P = (14, 23) 17P = (27, 2)

16P = (0, 22)

25P = (19, 16)

33P = (15, 2)

2P = (4, 19)

10P = (13, 23) 18P = (2, 23)

26P = (10, 4)

34P = (20, 26)

3P = (20, 3)

11P = (10, 25) 19P = (2, 6)

27P = (13, 6)

35P = (4, 10)

4P = (15, 27)

12P = (19, 13) 20P = (27, 27)

28P = (14, 6)

36P = (1, 24)

5P = (6, 12)

13P = (16, 27) 21P = (0, 7)

29P = (8, 19)

6P = (17, 19)

14P = (5, 22)

22P = (3, 28)

30P = (24, 7)

7P = (24, 22)

15P = (3, 1)

23P = (5, 7)

31P = (17, 10)

Example 3.14 (group structure) Consider F24 as represented by the reduction polynomial f (z) = z 4 + z + 1. The elliptic curve E : y 2 + x y = x 3 + z 3 x 2 + (z 3 + 1) defined
over F24 has #E(F24 ) = 22 (cf. Example 3.6). Since 22 does not have any repeated factors, E(F24 ) is cyclic. The point P = (z 3 , 1) = (1000, 0001) has order 11; its multiples
are shown below.
0P = ∞

3P = (1100, 0000)

6P = (1011, 1001)

9P = (1001, 0110)

1P = (1000, 0001)

4P = (1111, 1011)

7P = (1111, 0100)

10P = (1000, 1001)

2P = (1001, 1111)

5P = (1011, 0010)

8P = (1100, 1100)

3.1.5 Isomorphism classes
Recall the definition of isomorphic elliptic curves (Definition 3.4). The relation of isomorphism is an equivalence relation on the set of elliptic curves defined over a finite
field K . If two elliptic curves E 1 and E 2 are isomorphic over K , then their groups
E 1 (K ) and E 2 (K ) of K -rational points are also isomorphic. However, the converse is
not true (cf. Examples 3.16 and 3.17). We present some results on the isomorphism
classes of elliptic curves defined over finite fields of characteristic not equal to 2 or 3,
and for non-supersingular elliptic curves defined over binary fields.
Theorem 3.15 (isomorphism classes of elliptic curves) Let K = Fq be a finite field
with char(K ) = 2, 3.

3.1. Introduction to elliptic curves

85

(i) The elliptic curves
E 1 : y 2 = x 3 + ax + b

(3.9)

E 2 : y = x + ax + b

(3.10)

2

3

defined over K are isomorphic over K if and only if there exists u ∈ K ∗ such that
u 4 a = a and u 6 b = b. If such a u exists, then the admissible change of variables
(x, y) → (u 2 x, u 3 y)
transforms equation (3.9) into equation (3.10).
(ii) The number of isomorphism classes of elliptic curves over K is 2q + 6, 2q + 2,
2q + 4, 2q, for q ≡ 1, 5, 7, 11 (mod 12) respectively.
Example 3.16 (isomorphism classes of elliptic curves over F5 ) Table 3.2 lists the 12
isomorphism classes of elliptic curves over F5 . Note that if the groups E 1 (Fq ) and
E 2 (Fq ) of Fq -rational points are isomorphic, then this does not imply that the elliptic
curves E 1 and E 2 are isomorphic over Fq . For example, the elliptic curves E 1 : y 2 =
x 3 + 1 and E 2 : y 2 = x 3 + 2 are not isomorphic over F5 , but E 1 (F5 ) and E 2 (F5 ) both
have order 6 and therefore both groups are isomorphic to Z6 .
Isomorphism
class

#E(F5 )

Group structure
of E(F5 )

{y 2 = x 3 + 1, y 2 = x 3 + 4}
{y 2 = x 3 + 2, y 2 = x 3 + 3}
{y 3 = x 3 + x}
{y 3 = x 3 + 2x}
{y 3 = x 3 + 3x}
{y 3 = x 3 + 4x}
2
3
{y = x + x + 1, y 2 = x 3 + x + 4}
{y 2 = x 3 + x + 2, y 2 = x 3 + x + 3}
{y 2 = x 3 + 2x + 1, y 2 = x 3 + 2x + 4}
{y 2 = x 3 + 3x + 2, y 2 = x 3 + 3x + 3}
{y 2 = x 3 + 4x + 1, y 2 = x 3 + 4x + 4}
{y 2 = x 3 + 4x + 2, y 2 = x 3 + 4x + 3}

6
6
4
2
10
8
9
4
7
5
8
3

Z6
Z6
Z2 ⊕ Z2
Z2
Z10
Z4 ⊕ Z2
Z9
Z4
Z7
Z5
Z8
Z3

Table 3.2. Isomorphism classes of elliptic curves E over F5 .

Example 3.17 Let p = 73. It is easy to verify using Theorem 3.15 that the elliptic
curves
E 1 : y 2 = x 3 + 25x
E 2 : y 2 = x 3 + 53x + 55

86

3. Elliptic Curve Arithmetic

defined over F p are not isomorphic over F p . However, the groups E 1 (F pm ) and
E 2 (F pm ) of F pm -rational points are isomorphic for every m ≥ 1.
Theorem 3.18 (isomorphism classes of elliptic curves over a binary field) Let K =
F2m be a binary field.
(i) The non-supersingular elliptic curves
E 1 : y 2 + x y = x 3 + ax 2 + b

(3.11)

E 2 : y + x y = x + ax + b

(3.12)

2

3

2

defined over K are isomorphic over K if and only if b = b and Tr(a) = Tr(a),
where Tr is the trace function (see Definition 3.78). If these conditions are satisfied, then there exists s ∈ F2m such that a = s 2 + s + a, and the admissible change
of variables
(x, y) → (x, y + sx)
transforms equation (3.11) into equation (3.12).
(ii) The number of isomorphism classes of non-supersingular elliptic curves over
K is 2m+1 − 2. Let γ ∈ F2m satisfy Tr(γ ) = 1. A set of representatives of the
isomorphism classes is
{y 2 + x y = x 3 + ax 2 + b | a ∈ {0, γ }, b ∈ F∗2m }.
(iii) The order #E(F2m ) of the non-supersingular elliptic curve E : y 2 + x y = x 3 +
γ x 2 + b is divisible by 2. If Tr(γ ) = 0, then #E(F2m ) is divisible by 4.

3.2 Point representation and the group law
Formulas for adding two elliptic points were presented in §3.1 for the elliptic curves
y 2 = x 3 + ax + b defined over a field K of characteristic that is neither 2 nor 3, and for
y 2 + x y = x 3 + ax 2 + b defined over a binary field K . For both curves, the formulas
for point addition (i.e., adding two distinct finite points that are not negatives of each
other) and point doubling require a field inversion and several field multiplications.
If inversion in K is significantly more expensive than multiplication, then it may be
advantageous to represent points using projective coordinates.

3.2.1 Projective coordinates
Let K be a field, and let c and d be positive integers. One can define an equivalence
relation ∼ on the set K 3 \{(0, 0, 0)} of nonzero triples over K by
(X 1 , Y1 , Z 1 ) ∼ (X 2 , Y2 , Z 2 ) if X 1 = λc X 2 , Y1 = λd Y2 , Z 1 = λZ 2 for some λ ∈ K ∗ .

3.2. Point representation and the group law

87

The equivalence class containing (X, Y, Z) ∈ K 3 \{(0, 0, 0)} is
(X : Y : Z) = {(λc X, λd Y, λZ) : λ ∈ K ∗ }.
(X : Y : Z) is called a projective point, and (X, Y, Z) is called a representative of (X :
Y : Z). The set of all projective points is denoted by P(K ). Notice that if (X  , Y  , Z  ) ∈
(X : Y : Z) then (X  : Y  : Z  ) = (X : Y : Z); that is, any element of an equivalence
class can serve as its representative. In particular, if Z = 0, then (X/Z c , Y/Z d , 1) is a
representative of the projective point (X : Y : Z), and in fact is the only representative
with Z-coordinate equal to 1. Thus we have a 1-1 correspondence between the set of
projective points
P(K )∗ = {(X : Y : Z) : X, Y, Z ∈ K , Z = 0}
and the set of affine points
A(K ) = {(x, y) : x, y ∈ K }.
The set of projective points
P(K )0 = {(X : Y : Z) : X, Y, Z ∈ K , Z = 0}
is called the line at infinity since its points do not correspond to any of the affine points.
The projective form of Weierstrass equation (3.1) of an elliptic curve E defined over
K is obtained by replacing x by X/Z c and y by Y/Z d , and clearing denominators.
Now, if (X, Y, Z) ∈ K 3 \{(0, 0, 0)} satisfies the projective equation then so does any
(X  , Y  , Z  ) ∈ (X : Y : Z). Therefore it makes sense to say that the projective point
(X : Y : Z) lies on E. We thus have a 1-1 correspondence between the affine points in
A(K ) that lie on E and the projective points in P(K )∗ that lie on E. The projective
points in P(K )0 which lie on E are the points at infinity on E.
Example 3.19 (standard projective coordinates) Let c = 1 and d = 1. Then the
projective form of the Weierstrass equation
E : y 2 + a1 x y + a3 y = x 3 + a2 x 2 + a4 x + a6
defined over K is
Y 2 Z + a1 X Y Z + a3 Y Z 2 = X 3 + a2 X 2 Z + a4 X Z 2 + a6 Z 3 .
The only point on the line at infinity that also lies on E is (0 : 1 : 0). This projective
point corresponds to the point ∞ in Definition 3.1.
Formulas that do not involve field inversions for adding and doubling points in projective coordinates can be derived by first converting the points to affine coordinates,
then using the formulas from §3.1 to add the affine points, and finally clearing denominators. Also of use in point multiplication methods (see §3.3) is the addition of two
points in mixed coordinates—where the two points are given in different coordinate
systems.

88

3. Elliptic Curve Arithmetic

Example 3.20 (addition formulas using Jacobian coordinates) Let c = 2 and d = 3.
The projective point (X : Y : Z), Z = 0, corresponds to the affine point (X/Z 2 , Y/Z 3 ).
The projective form of the Weierstrass equation
E : y 2 = x 3 + ax + b
defined over K is
Y 2 = X 3 + a X Z 4 + bZ 6 .
The point at infinity ∞ corresponds to (1 : 1 : 0), while the negative of (X : Y : Z) is
(X : −Y : Z).
Point doubling. Let P = (X 1 : Y1 : Z 1 ) ∈ E, and suppose that P = −P. Since P =
(X 1 /Z 12 : Y1 /Z 13 : 1), we can use the doubling formula for E in affine coordinates to
compute 2P = (X 3 : Y3 : 1), obtaining


X 3 = 

3

2
X 12
+a
4
X1
Z1

 −2 2
Y1
Z1
2 3
Z1

=

(3X 12 + a Z 14 )2 − 8X 1 Y12
4Y12 Z 12

and


Y3 = 

3

X 12
Z 14

+a

2 Y13
Z1





&

'
&
'
2 + aZ4
3X
Y
Y1
X1
X
1
1
1
1
− X 3 − 3 =
− X 3 − 3 .
2
2
2Y1 Z 1
Z1
Z1
Z1
Z1

To eliminate denominators in the expressions for X 3 and Y3 , we set X 3 = X 3 · Z 32 and
Y3 = Y3 · Z 33 where Z 3 = 2Y1 Z 1 , and obtain the following formulas for computing
2P = (X 3 : Y3 : Z 3 ) in Jacobian coordinates:

X 3 = (3X 12 + a Z 14 )2 − 8X 1 Y12


2
4
2
4
(3.13)
Y3 = (3X 1 + a Z 1 )(4X 1 Y1 − X 3 ) − 8Y1


Z 3 = 2Y1 Z 1 .
By storing some intermediate elements, X 3 , Y3 and Z 3 can be computed using six field
squarings and four field multiplications as follows:
A ← Y12 ,

B ← 4X 1 · A,

X 3 ← D 2 − 2B,

C ← 8A2 ,

D ← 3X 12 + a · Z 14 ,

Y3 ← D · (B − X 3 ) − C,

Z 3 ← 2Y1 · Z 1 .

Point addition using mixed Jacobian-affine coordinates. Let P = (X 1 : Y1 : Z 1 ) ∈ E,
Z 1 = 0, and Q = (X 2 : Y2 : 1), and suppose that P = ±Q. Since P = (X 1 /Z 12 : Y1 /Z 13 :

3.2. Point representation and the group law

89

1), we can use the addition formula for E in affine coordinates to compute P + Q =
(X 3 : Y3 : 1), obtaining


Y1
3
Z
1
X 3 = 
X 2 − X 12
Z1

and



Y2 −

Y1
3
Z
1
Y3 = 
X 2 − X 12
Z1

Y2 −

&


2
 − X1 − X2 =
Z 12

&

Y2 Z 13 − Y1
(X 2 Z 12 − X 1 )Z 1

'2
−

X1
− X2
Z 12

'
'&
'
&
3 −Y
Z
Y
Y
Y1
X1
X
2
1
1
1
1
− X 3 − 3 =
− X 3 − 3 .
2
2
2
Z1
(X 2 Z 1 − X 1 )Z 1
Z1
Z1
Z1

To eliminate denominators in the expressions for X 3 and Y3 , we set X 3 = X 3 · Z 32
and Y3 = Y3 · Z 33 where Z 3 = (X 2 Z 12 − X 1 )Z 1 , and obtain the following formulas for
computing P + Q = (X 3 : Y3 : Z 3 ) in Jacobian coordinates:


X 3 = (Y2 Z 13 − Y1 )2 − (X 2 Z 12 − X 1 )2 (X 1 + X 2 Z 12 )


3
2
2
2
3
(3.14)
Y3 = (Y2 Z 1 − Y1 )(X 1 (X 2 Z 1 − X 1 ) − X 3 ) − Y1 (X 2 Z 1 − X 1 )



2
Z = (X Z − X )Z .
3

2 1

1

1

By storing some intermediate elements, X 3 , Y3 and Z 3 can be computed using three
field squarings and eight field multiplications as follows:
A ← Z 12 ,

B ← Z 1 · A,

F ← D − Y1 ,
X 3 ← F − (H + 2I ),
2

C ← X 2 · A,
G ← E 2,

D ← Y2 · B,

H ← G · E,

E ←C − X 1 ,

I ← X 1 · G,

Y3 ← F · (I − X 3 ) − Y1 · H,

Z 3 ← Z 1 · E.

3.2.2 The elliptic curve y2 = x 3 + ax + b
This subsection considers coordinate systems and addition formulas for the elliptic
curve E : y 2 = x 3 + ax + b defined over a field K whose characteristic is neither 2 nor
3. Several types of projective coordinates have been proposed.
1. Standard projective coordinates. Here c = 1 and d = 1. The projective point
(X : Y : Z), Z = 0, corresponds to the affine point (X/Z, Y/Z). The projective
equation of the elliptic curve is
Y 2 Z = X 3 + a X Z 2 + bZ 3 .
The point at infinity ∞ corresponds to (0 : 1 : 0), while the negative of (X : Y : Z)
is (X : −Y : Z).

90

3. Elliptic Curve Arithmetic

2. Jacobian projective coordinates. Here c = 2 and d = 3. The projective point
(X : Y : Z), Z = 0, corresponds to the affine point (X/Z 2 , Y/Z 3 ).The projective
equation of the elliptic curve is
Y 2 = X 3 + a X Z 4 + bZ 6 .
The point at infinity ∞ corresponds to (1 : 1 : 0), while the negative of (X : Y : Z)
is (X : −Y : Z). Doubling and addition formulas were derived in Example 3.20.
If a = −3, the expression 3X 12 + a Z 14 that occurs in the doubling formula (3.13)
can be computed using only one field multiplication and one field squaring since
3X 12 − 3Z 14 = 3(X 1 − Z 12 ) · (X 1 + Z 12 ).
Henceforth, we shall assume that the elliptic curve y 2 = x 3 + ax + b has a = −3.
Theorem 3.15 confirms that the selection is without much loss of generality.
Point doubling can be further accelerated by using the fact that 2Y1 appears several times in (3.13) and trading multiplications by 4 and 8 for divisions by 2. The
revised doubling formulas are:
A ← 3(X 1 − Z 12 ) · (X 1 + Z 12 ),
D ← C · X 1,

B ← 2Y1 ,

X 3 ← A2 − 2D,

Z 3 ← B · Z 1, C ← B 2,

Y3 ← (D − X 3 ) · A − C 2 /2.

The point doubling and point addition procedures for the case a = −3 are given
in Algorithms 3.21 and 3.22 where an effort was made to minimize the number
of temporary variables Ti . The algorithms are written in terms of basic field operations; however, specialized routines consisting of integrated basic operations
may be advantageous (see §5.1.2 for a concrete example when floating-point
hardware is used).
3. Chudnovsky coordinates. Here the Jacobian point (X : Y : Z) is represented
as (X : Y : Z : Z 2 : Z 3 ). The redundancy in this representation is beneficial in
some point multiplication methods where additions are performed in projective
coordinates.

3.2. Point representation and the group law

91

Algorithm 3.21 Point doubling (y 2 = x 3 − 3x + b, Jacobian coordinates)
I NPUT: P = (X 1 : Y1 : Z 1 ) in Jacobian coordinates on E/K : y 2 = x 3 − 3x + b.
O UTPUT: 2P = (X 3 : Y3 : Z 3 ) in Jacobian coordinates.
1. If P = ∞ then return(∞).
{T1 ← Z 12 }
2. T1 ← Z 12 .
3. T2 ← X 1 − T1 .
{T2 ← X 1 − Z 12 }
{T1 ← X 1 + Z 12 }
4. T1 ← X 1 + T1 .
{T2 ← X 12 − Z 14 }
5. T2 ← T2 · T1 .
{T2 ← A = 3(X 1 − Z 12 )(X 1 + Z 12 )}
6. T2 ← 3T2 .
{Y3 ← B = 2Y1 }
7. Y3 ← 2Y1 .
8. Z 3 ← Y3 · Z 1 .
{Z 3 ← B Z 1 }
{Y3 ← C = B 2 }
9. Y3 ← Y32 .
{T3 ← D = C X 1 }
10. T3 ← Y3 · X 1 .
11. Y3 ← Y32 .
{Y3 ← C 2 }
{Y3 ← C 2 /2}
12. Y3 ← Y3 /2.
2
{X 3 ← A2 }
13. X 3 ← T2 .
14. T1 ← 2T3 .
{T1 ← 2D}
{X 3 ← A2 − 2D}
15. X 3 ← X 3 − T1 .
16. T1 ← T3 − X 3 .
{T1 ← D − X 3 }
{T1 ← (D − X 3 )A}
17. T1 ← T1 · T2 .
{Y3 ← (D − X 3 )A − C 2 /2}
18. Y3 ← T1 − Y3 .
19. Return(X 3 : Y3 : Z 3 ).

Algorithm 3.22 Point addition (y 2 = x 3 − 3x + b, affine-Jacobian coordinates)
I NPUT: P = (X 1 : Y1 : Z 1 ) in Jacobian coordinates, Q = (x2 , y2 ) in affine coordinates
on E/K : y 2 = x 3 − 3x + b.
O UTPUT: P + Q = (X 3 : Y3 : Z 3 ) in Jacobian coordinates.
1. If Q = ∞ then return(X 1 : Y1 : Z 1 ).
2. If P = ∞ then return(x2 : y2 : 1).
3. T1 ← Z 12 .
{T1 ← A = Z 12 }
{T2 ← B = Z 1 A}
4. T2 ← T1 · Z 1 .
{T1 ← C = X 2 A}
5. T1 ← T1 · x2 .
6. T2 ← T2 · y2 .
{T2 ← D = Y2 B}
{T1 ← E = C − X 1 }
7. T1 ← T1 − X 1 .
8. T2 ← T2 − Y1 .
{T2 ← F = D − Y1 }
9. If T1 = 0 then
9.1 If T2 = 0 then use Algorithm 3.21 to compute
(X 3 : Y3 : Z 3 ) = 2(x2 : y2 : 1) and return(X 3 : Y3 : Z 3 ).
9.2 Else return(∞).
{Z 3 ← Z 1 E}
10. Z 3 ← Z 1 · T1 .

92

11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
22.

3. Elliptic Curve Arithmetic

T3 ← T12 .
T4 ← T3 · T1 .
T3 ← T3 · X 1 .
T1 ← 2T3 .
X 3 ← T22 .
X 3 ← X 3 − T1 .
X 3 ← X 3 − T4 .
T3 ← T3 − X 3 .
T3 ← T3 · T2 .
T4 ← T4 · Y1 .
Y3 ← T3 − T4 .
Return(X 3 : Y3 : Z 3 ).

{T3 ← G = E 2 }
{T4 ← H = E 3 }
{T3 ← I = X 1 G}
{T1 ← 2I }
{X 3 ← F 2 }
{X 3 ← F 2 − 2I }
{X 3 ← F 2 − (H + 2I )}
{T3 ← I − X 3 }
{T3 ← F(I − X 3 )}
{T4 ← Y1 H }
{Y3 ← F(I − X 3 ) − Y1 H }

The field operation counts for point addition and doubling in various coordinate
systems are listed in Table 3.3. The notation C1 + C2 → C3 means that the points
to be added are in C1 coordinates and C2 coordinates, while their sum is expressed
in C3 coordinates; for example, J + A → J is an addition of points in Jacobian and
affine coordinates, with result in Jacobian coordinates. We see that Jacobian coordinates yield the fastest point doubling, while mixed Jacobian-affine coordinates yield
the fastest point addition. Also useful in some point multiplication algorithms (see
Note 3.43) are mixed Jacobian-Chudnovsky coordinates and mixed Chudnovsky-affine
coordinates for point addition.
Doubling
2 A → A 1I , 2M, 2S
2P → P
7M, 3S
2J → J
4M, 4S
2C → C
5M, 4S

General addition
A + A → A 1I , 2M, 1S
P+P → P
12M, 2S
J+J → J
12M, 4S
C +C → C
11M, 3S

Mixed coordinates
J+A→J
8M, 3S
J +C → J
11M, 3S
C+A→C
8M, 3S

Table 3.3. Operation counts for point addition and doubling on y 2 = x 3 − 3x + b. A = affine,
P = standard projective, J = Jacobian, C = Chudnovsky, I = inversion, M = multiplication,
S = squaring.

Repeated doublings
If consecutive point doublings are to be performed, then Algorithm 3.23 may be slightly
faster than repeated use of the doubling formula. By working with 2Y until the final
step, only one division by 2 is required. A field addition in the loop is eliminated by
calculating 3(X − Z 2 )(X + Z 2 ) as 3(X 2 − W ), where W = Z 4 is computed at the first
doubling and then updated according to W ← W Y 4 before each subsequent doubling.

3.2. Point representation and the group law

93

Algorithm 3.23 Repeated point doubling (y 2 =x 3 −3x+b, Jacobian coordinates)
I NPUT: P = (X : Y : Z) in Jacobian coordinates on E/K : y 2 = x 3 − 3x + b, and an
integer m > 0.
O UTPUT: 2m P in Jacobian coordinates.
1. If P = ∞ then return(P).
2. Y ← 2Y , W ← Z 4 .
3. While m > 0 do:
3.1 A ← 3(X 2 − W ), B ← X Y 2 .
3.2 X ← A2 − 2B, Z ← ZY .
3.3 m ← m − 1. If m > 0 then W ← W Y 4 .
3.4 Y ← 2A(B − X ) − Y 4 .
4. Return(X, Y/2, Z).
In m consecutive doublings, Algorithm 3.23 trades m − 1 field additions, m − 1 divisions by two, and a multiplication for two field squarings (in comparison with repeated
applications of Algorithm 3.21). The strategy can be adapted to the case where a = −3,
saving two field squarings in each of m − 1 doublings.

3.2.3 The elliptic curve y2 + x y = x 3 + ax 2 + b
This subsection considers coordinate systems and addition formulas for the nonsupersingular elliptic curve E : y 2 + x y = x 3 + ax 2 + b defined over a binary field
K . Several types of projective coordinates have been proposed.
1. Standard projective coordinates. Here c = 1 and d = 1. The projective point
(X : Y : Z), Z = 0, corresponds to the affine point (X/Z, Y/Z). The projective
equation of the elliptic curve is
Y 2 Z + X Y Z = X 3 + a X 2 Z + bZ 3 .
The point at infinity ∞ corresponds to (0 : 1 : 0), while the negative of (X : Y : Z)
is (X : X + Y : Z).
2. Jacobian projective coordinates. Here c = 2 and d = 3. The projective point
(X : Y : Z), Z = 0, corresponds to the affine point (X/Z 2 , Y/Z 3 ).The projective
equation of the elliptic curve is
Y 2 + X Y Z = X 3 + a X 2 Z 2 + bZ 6 .
The point at infinity ∞ corresponds to (1 : 1 : 0), while the negative of (X : Y : Z)
is (X : X + Y : Z).
3. López-Dahab (LD) projective coordinates. Here c = 1 and d = 2. The projective point (X : Y : Z), Z = 0, corresponds to the affine point (X/Z, Y/Z 2 ). The

94

3. Elliptic Curve Arithmetic

projective equation of the elliptic curve is
Y 2 + X Y Z = X 3 Z + a X 2 Z 2 + bZ 4 .
The point at infinity ∞ corresponds to (1 : 0 : 0), while the negative of (X : Y : Z)
is (X : X + Y : Z). Formulas for computing the double (X 3 : Y3 : Z 3 ) of (X 1 :
Y1 : Z 1 ) are
Z 3 ← X 12 · Z 12 , X 3 ← X 14 + b · Z 14 , Y3 ← bZ 14 · Z 3 + X 3 · (a Z 3 + Y12 + bZ 14 ).
Formulas for computing the sum (X 3 : Y3 : Z 3 ) of (X 1 : Y1 : Z 1 ) and (X 2 : Y2 : 1)
are
A ← Y2 · Z 12 + Y1 , B ← X 2 · Z 1 + X 1 , C ← Z 1 · B, D ← B 2 · (C + a Z 12 ),
Z 3 ← C 2 , E ← A · C, X 3 ← A2 + D + E, F ← X 3 + X 2 · Z 3 ,
G ← (X 2 + Y2 ) · Z 32 , Y3 ← (E + Z 3 ) · F + G.
The point doubling and point addition procedures when a ∈ {0, 1} are given in
Algorithms 3.24 and 3.25 where an effort was made to minimize the number of
temporary variables Ti . Theorem 3.18(ii) confirms that the restriction a ∈ {0, 1}
is without much loss of generality.
Algorithm 3.24 Point doubling (y 2 +x y=x 3 +ax 2 +b, a∈{0, 1}, LD coordinates)
I NPUT: P = (X 1 : Y1 : Z 1 ) in LD coordinates on E/K : y 2 + x y = x 3 + ax 2 + b.
O UTPUT: 2P = (X 3 : Y3 : Z 3 ) in LD coordinates.
1. If P = ∞ then return(∞).
{T1 ← Z 12 }
2. T1 ← Z 12 .
2
{T2 ← X 12 }
3. T2 ← X 1 .
{Z 3 ← X 12 Z 12 }
4. Z 3 ← T1 · T2 .
2
{X 3 ← X 14 }
5. X 3 ← T2 .
{T1 ← Z 14 }
6. T1 ← T12 .
{T2 ← bZ 14 }
7. T2 ← T1 · b.
{X 3 ← X 14 + bZ 14 }
8. X 3 ← X 3 + T2 .
2
{T1 ← Y12 }
9. T1 ← Y1 .
{T1 ← a Z 3 + Y12 }
10. If a = 1 then T1 ← T1 + Z 3 .
{T1 ← a Z 3 + Y12 + bZ 14 }
11. T1 ← T1 + T2 .
{Y3 ← X 3 (a Z 3 + Y12 + bZ 14 )}
12. Y3 ← X 3 · T1 .
{T1 ← bZ 14 Z 3 }
13. T1 ← T2 · Z 3 .
{Y3 ← bZ 14 Z 3 + X 3 (a Z 3 + Y12 + bZ 14 )}
14. Y3 ← Y3 + T1 .
15. Return(X 3 : Y3 : Z 3 ).

3.3. Point multiplication

95

Algorithm 3.25 Point addition (y 2 +x y=x 3 +ax 2 +b, a∈{0, 1}, LD-affine coordinates)
I NPUT: P = (X 1 : Y1 : Z 1 ) in LD coordinates, Q = (x2 , y2 ) in affine coordinates on
E/K : y 2 + x y = x 3 + ax 2 + b.
O UTPUT: P + Q = (X 3 : Y3 : Z 3 ) in LD coordinates.
1. If Q = ∞ then return(P).
2. If P = ∞ then return(x2 : y2 : 1).
3. T1 ← Z 1 · x2 .
{T1 ← X 2 Z 1 }
{T2 ← Z 12 }
4. T2 ← Z 12 .
5. X 3 ← X 1 + T1 .
{X 3 ← B = X 2 Z 1 + X 1 }
6. T1 ← Z 1 · X 3 .
{T1 ← C = Z 1 B}
{T3 ← Y2 Z 12 }
7. T3 ← T2 · y2 .
{Y3 ← A = Y2 Z 12 + Y1 }
8. Y3 ← Y1 + T3 .
9. If X 3 = 0 then
9.1 If Y3 = 0 then use Algorithm 3.24 to compute
(X 3 : Y3 : Z 3 ) = 2(x2 : y2 : 1) and return(X 3 : Y3 : Z 3 ).
9.2 Else return(∞).
{Z 3 ← C 2 }
10. Z 3 ← T12 .
11. T3 ← T1 · Y3 .
{T3 ← E = AC}
{T1 ← C + a Z 12 }
12. If a = 1 then T1 ← T1 + T2 .
{T2 ← B 2 }
13. T2 ← X 32 .
{X 3 ← D = B 2 (C + a Z 12 )}
14. X 3 ← T2 · T1 .
2
{T2 ← A2 }
15. T2 ← Y3 .
{X 3 ← A2 + D}
16. X 3 ← X 3 + T2 .
17. X 3 ← X 3 + T3 .
{X 3 ← A2 + D + E}
{T2 ← X 2 Z 3 }
18. T2 ← x2 · Z 3 .
19. T2 ← T2 + X 3 .
{T2 ← F = X 3 + X 2 Z 3 }
20. T1 ← Z 32 .
{T1 ← Z 32 }
{T3 ← E + Z 3 }
21. T3 ← T3 + Z 3 .
22. Y3 ← T3 · T2 .
{Y3 ← (E + Z 3 )F}
23. T2 ← x2 + y2 .
{T2 ← X 2 + Y2 }
24. T3 ← T1 · T2 .
{T3 ← G = (X 2 + Y2 )Z 32 }
25. Y3 ← Y3 + T3 .
{Y3 ← (E + Z 3 )F + G}
26. Return(X 3 : Y3 : Z 3 ).
The field operation counts for point addition and doubling in various coordinate
systems are listed in Table 3.4.

3.3 Point multiplication
This section considers methods for computing k P, where k is an integer and P is a
point on an elliptic curve E defined over a field Fq . This operation is called point mul-

96

3. Elliptic Curve Arithmetic
Coordinate system
Affine
Standard projective
Jacobian projective
López-Dahab projective

General addition
V +M
13M
14M
14M

General addition
(mixed coordinates)
—
12M
10M
8M

Doubling
V +M
7M
5M
4M

Table 3.4. Operation counts for point addition and doubling on y 2 + x y = x 3 + ax 2 + b.
M = multiplication, V = division (see §2.3.6).

tiplication or scalar multiplication, and dominates the execution time of elliptic curve
cryptographic schemes (see Chapter 4). The techniques presented do not exploit any
special structure of the curve. Point multiplication methods that take advantage of efficiently computable endomorphisms on some special curves are considered in §3.4,
§3.5, and §3.6. §3.3.1 covers the case where P is not known a priori. In instances
where P is fixed, for example in ECDSA signature generation (see §4.4.1), point multiplication algorithms can exploit precomputed data that depends only on P (and not on
k); algorithms of this kind are presented in §3.3.2. Efficient techniques for computing
k P + l Q are considered in §3.3.3. This operation, called multiple point multiplication,
dominates the execution time of some elliptic curve cryptographic schemes such as
ECDSA signature verification (see §4.4.1).
We will assume that #E(Fq ) = nh where n is prime and h is small (so n ≈ q), P
and Q have order n, and multipliers such as k are randomly selected integers from
the interval [1, n − 1]. The binary representation of k is denoted (kt−1 , . . ., k2 , k1 , k0 )2 ,
where t ≈ m = log2 q.

3.3.1 Unknown point
Algorithms 3.26 and 3.27 are the additive versions of the basic repeated-square-andmultiply methods for exponentiation. Algorithm 3.26 processes the bits of k from right
to left, while Algorithm 3.27 processes the bits from left to right.
Algorithm 3.26 Right-to-left binary method for point multiplication
I NPUT: k = (kt−1 , . . . , k1 , k0 )2 , P ∈ E(Fq ).
O UTPUT: k P.
1. Q ← ∞.
2. For i from 0 to t − 1 do
2.1 If ki = 1 then Q ← Q + P.
2.2 P ← 2P.
3. Return(Q).

3.3. Point multiplication

97

Algorithm 3.27 Left-to-right binary method for point multiplication
I NPUT: k = (kt−1 , . . . , k1 , k0 )2 , P ∈ E(Fq ).
O UTPUT: k P.
1. Q ← ∞.
2. For i from t − 1 downto 0 do
2.1 Q ← 2Q.
2.2 If ki = 1 then Q ← Q + P.
3. Return(Q).
The expected number of ones in the binary representation of k is t/2 ≈ m/2, whence
the expected running time of Algorithm 3.27 is approximately m/2 point additions and
m point doublings, denoted
m
A + m D.
(3.15)
2
Let M denote a field multiplication, S a field squaring, and I a field inversion. If affine
coordinates (see §3.1.2) are used, then the running time expressed in terms of field
operations is
2.5m S + 3m M + 1.5m I
(3.16)
if Fq has characteristic > 3, and
3m M + 1.5m I

(3.17)

if Fq is a binary field.
Suppose that Fq has characteristic > 3. If mixed coordinates (see §3.2.2) are used,
then Q is stored in Jacobian coordinates, while P is stored in affine coordinates.
Thus the doubling in step 2.1 can be performed using Algorithm 3.21, while the addition in step 2.2 can be performed using Algorithm 3.22. The field operation count of
Algorithm 3.27 is then
8m M + 5.5m S + (1I + 3M + 1S)

(3.18)

(one inversion, three multiplications and one squaring are required to convert back to
affine coordinates).
Suppose now that Fq is a binary field. If mixed coordinates (see §3.2.3) are used,
then Q is stored in LD projective coordinates, while P can be stored in affine coordinates. Thus the doubling in step 2.1 can be performed using Algorithm 3.24, and the
addition in step 2.2 can be performed using Algorithm 3.25. The field operation count
of Algorithm 3.27 is then
8.5m M + (2M + 1I )
(3.19)
(one inversion and two multiplications are required to convert back to affine
coordinates).

98

3. Elliptic Curve Arithmetic

Non-adjacent form (NAF)
If P = (x, y) ∈ E(Fq ) then −P = (x, x + y) if Fq is a binary field, and −P = (x, −y)
if Fq has characteristic > 3. Thus subtraction of points on an elliptic curveis just as
i
efficient as addition. This motivates using a signed digit representation k = l−1
i=0 ki 2 ,
where ki ∈ {0, ±1}. A particularly useful signed digit representation is the non-adjacent
form (NAF).
Definition
3.28 A non-adjacent form (NAF) of a positive integer k is an expression

i
k = l−1
k
i=0 i 2 where ki ∈ {0, ±1}, kl−1 = 0, and no two consecutive digits ki are
nonzero. The length of the NAF is l.
Theorem 3.29 (properties of NAFs) Let k be a positive integer.
(i) k has a unique NAF denoted NAF(k).
(ii) NAF(k) has the fewest nonzero digits of any signed digit representation of k.
(iii) The length of NAF(k) is at most one more than the length of the binary
representation of k.
(iv) If the length of NAF(k) is l, then 2l /3 < k < 2l+1 /3.
(v) The average density of nonzero digits among all NAFs of length l is approximately 1/3.
NAF(k) can be efficiently computed using Algorithm 3.30. The digits of NAF(k) are
generated by repeatedly dividing k by 2, allowing remainders of 0 or ±1. If k is odd,
then the remainder r ∈ {−1, 1} is chosen so that the quotient (k − r )/2 is even—this
ensures that the next NAF digit is 0.
Algorithm 3.30 Computing the NAF of a positive integer
I NPUT: A positive integer k.
O UTPUT: NAF(k).
1. i ← 0.
2. While k ≥ 1 do
2.1 If k is odd then: ki ← 2 − (k mod 4), k ← k − ki ;
2.2 Else: ki ← 0.
2.3 k ← k/2, i ← i + 1.
3. Return(ki−1 , ki−2 , . . ., k1 , k0 ).
Algorithm 3.31 modifies the left-to-right binary method for point multiplication (Algorithm 3.27) by using NAF(k) instead of the binary representation of k. It follows
from (iii) and (v) of Theorem 3.29 that the expected running time of Algorithm 3.31 is
approximately
m
A + m D.
(3.20)
3

3.3. Point multiplication

99

Algorithm 3.31 Binary NAF method for point multiplication
I NPUT: Positive integer k, P ∈ E(Fq ).
O UTPUT: k P.

i
1. Use Algorithm 3.30 to compute NAF(k) = l−1
i=0 ki 2 .
2. Q ← ∞.
3. For i from l − 1 downto 0 do
3.1 Q ← 2Q.
3.2 If ki = 1 then Q ← Q + P.
3.3 If ki = −1 then Q ← Q − P.
4. Return(Q).

Window methods
If some extra memory is available, the running time of Algorithm 3.31 can be decreased
by using a window method which processes w digits of k at a time.
Definition 3.32 Let w
k
≥ 2 be ai positive integer. A width-w NAF of a positive integer
w−1 ,
is an expression k = l−1
k
2
where
each
nonzero
coefficient
k
is
odd,
|k
|
<
2
i
i
i=0 i
kl−1 = 0, and at most one of any w consecutive digits is nonzero. The length of the
width-w NAF is l.
Theorem 3.33 (properties of width-w NAFs) Let k be a positive integer.
(i) k has a unique width-w NAF denoted NAFw (k).
(ii) NAF2 (k) = NAF(k).
(iii) The length of NAFw (k) is at most one more than the length of the binary
representation of k.
(iv) The average density of nonzero digits among all width-w NAFs of length l is
approximately 1/(w + 1).
Example 3.34 (width-w NAFs) Let k = 1122334455. We denote a negative integer −c
by c. The binary representation of k and the width-w NAFs of k for 2 ≤ w ≤ 6 are:
(k)2 = 1
NAF2 (k) = 1
NAF3 (k) = 1
NAF4 (k) = 1
NAF5 (k) = 1 0
NAF6 (k) = 1

0
0
0
0
0
0

0
0
0
0
0
0

0
0
0
0
0
0

0
1
0
0
15
0

1
0
0
1
0
0

0
1
3
0
0
0

1
0
0
0
0
0

1
0
0
0
0
0

1
1
1
7
9
23

0
0
0
0
0
0

0
1
0
0
0
0

1
0
1
0
0
0

0
1
0
0
0
0

1
0
0
5
0
0

0
1
3
0
11
11

1
0
0
0
0
0

1
0
0
0
0
0

1
0
0
7
0
0

0
1
1
0
0
0

1
0
0
0
0
0

1
0
0
0
0
0

0
1
1
7
9
9

1
0
0
0
0
0

1
0
0
0
0
0

1
0
0
0
0
0

1
0
0
1
0
0

0
1
1
0
0
0

1
0
0
0
0
0

1
0
0
0
0
0

1
1
1
7
9
9

NAFw (k) can be efficiently computed using Algorithm 3.35, where k mods 2w denotes the integer u satisfying u ≡ k (mod 2w ) and −2w−1 ≤ u < 2w−1 . The digits

100

3. Elliptic Curve Arithmetic

of NAFw (k) are obtained by repeatedly dividing k by 2, allowing remainders r in
[−2w−1 , 2w−1 − 1]. If k is odd and the remainder r = k mods 2w is chosen, then
(k − r )/2 will be divisible by 2w−1 , ensuring that the next w − 1 digits are zero.
Algorithm 3.35 Computing the width-w NAF of a positive integer
I NPUT: Window width w, positive integer k.
O UTPUT: NAFw (k).
1. i ← 0.
2. While k ≥ 1 do
2.1 If k is odd then: ki ← k mods 2w , k ← k − ki ;
2.2 Else: ki ← 0.
2.3 k ← k/2, i ← i + 1.
3. Return(ki−1 , ki−2 , . . ., k1 , k0 ).
Algorithm 3.36 generalizes the binary NAF method (Algorithm 3.31) by using
NAFw (k) instead of NAF(k). If follows from (iii) and (iv) of Theorem 3.33 that the
expected running time of Algorithm 3.36 is approximately
+
) * m
(
w−2
A+mD .
(3.21)
− 1)A +
1D + (2
w+1
Algorithm 3.36 Window NAF method for point multiplication
I NPUT: Window width w, positive integer k, P ∈ E(Fq ).
O UTPUT: k P.

i
1. Use Algorithm 3.35 to compute NAFw (k) = l−1
i=0 ki 2 ,
2. Compute Pi = i P for i ∈ {1, 3, 5, . . ., 2w−1 − 1}.
3. Q ← ∞.
4. For i from l − 1 downto 0 do
4.1 Q ← 2Q.
4.2 If ki = 0 then:
If ki > 0 then Q ← Q + Pki ;
Else Q ← Q − P−ki .
5. Return(Q).

Note 3.37 (selection of coordinates) The number of field inversions required can be
reduced by use of projective coordinates for the accumulator Q. If inversion is sufficiently expensive relative to field multiplication, then projective coordinates may also
be effective for Pi . Chudnovsky coordinates (§3.2.2) for curves over prime fields eliminate inversions in precomputation at the cost of less-efficient Jacobian-Chudnovsky
mixed additions in the evaluation phase.

3.3. Point multiplication

101

The window NAF method employs a “sliding window” in the sense that Algorithm
3.35 has a width-w window, moving right-to-left, skipping consecutive zero entries
after a nonzero digit ki is processed. As an alternative, a sliding window can be used
on the NAF of k, leading to Algorithm 3.38. The window (which has width at most w)
moves left-to-right over the digits in NAF(k), with placement so that the value in the
window is odd (to reduce the required precomputation).
Algorithm 3.38 Sliding window method for point multiplication
I NPUT: Window width w, positive integer k, P ∈ E(Fq ).
O UTPUT: k P.

i
1. Use Algorithm 3.30 to compute NAF(k) = l−1
i=0 ki 2 .
w
w
2. Compute Pi = i P for i ∈ {1, 3, . . ., 2(2 − (−1) )/3 − 1}.
3. Q ← ∞, i ←l − 1.
4. While i ≥ 0 do
4.1 If ki = 0 then t ← 1, u ← 0;
4.2 Else: find the largest t ≤ w such that u ← (ki , . . ., ki−t+1 ) is odd.
4.3 Q ← 2t Q.
4.4 If u > 0 then Q ← Q + Pu ; else if u < 0 then Q ← Q − P−u .
4.5 i ←i − t.
5. Return(Q).
The average length of a run of zeros between windows in the sliding window method
is

(−1)w
4
−
.
3 3 · 2w−2
It follows that the expected running time of Algorithm 3.38 is approximately
 +
*
 w
m
2 − (−1)w
−1 A +
A + m D.
1D +
3
w + ν(w)
ν(w) =

(3.22)

Note 3.39 (comparing sliding window and window NAF methods) For a given w, the
sliding window method allows larger values in a window compared with those appearing in a width-w NAF. This translates to a higher cost for precomputation (roughly
2w /3 in step 2 of Algorithm 3.38 versus 2w /4 point operations in step 2 of Algorithm 3.36) in the sliding window method, but fewer point operations in the main loop
(m/(w + ν(w)) versus m/(w + 1)). If the comparison is on point operations, then the
window NAF method will usually result in fewer point additions (when the optimum w
is selected for each method) for m of interest. To make a more precise comparison, the
coordinate representations (driven by the cost of field inversion versus multiplication)
must be considered.
As an example, consider the NIST binary curves and suppose that the inverse to multiplication ratio is I /M = 8. Affine coordinates are used in precomputation, while the

102

3. Elliptic Curve Arithmetic

w
2
3
4
5
6

points
WN SW
1
2
4
8
16

1
3
5
11
21

m = 163 m = 233 m = 283
WN SW WN SW WN SW
442
340
296
296
344

442
318
298
310
386

626
484
408
384
424

626
438
402
398
458

762
580
488
456
480

m = 409
WN SW

m = 571
WN SW

762 1098 1098 1530 1530
526 836 750 1156 1038
474 688 666 952 914
462 624 622 840 822
514 624 650 808 834

Table 3.5. Point addition cost in sliding versus window NAF methods, when I /M = 8. “points”
denotes the number the points stored in the precomputation stage. “WN” denotes the window
NAF method (Algorithm 3.36). “SW” denotes the sliding window method (Algorithm 3.38).

main loop uses mixed projective-affine additions. Table 3.5 shows the expected cost
of point additions in each method. Note that there will also be m point doublings with
each method, so the difference in times for point multiplication will be even smaller
than Table 3.5 suggests. If there are constraints on the number of points that can be
stored at the precomputation phase, then the difference in precomputation may decide
the best method. For example, if only three points can be stored, then the sliding window method will be preferred, while storage for four points will favour the window
NAF method. The differences are fairly small however; in the example, use of w = 3
(two and three points of precomputation, respectively) for both methods will favour
sliding window, but gives only 7–10% reduction in point addition cost over window
NAF.

Montgomery’s method
Algorithm 3.40 for non-supersingular elliptic curves y 2 + x y = x 3 + ax 2 + b over
binary fields is due to López and Dahab, and is based on an idea of Montgomery.
Let Q 1 = (x1 , y1 ) and Q 2 = (x2 , y2 ) with Q 1 = ±Q 2 . Let Q 1 + Q 2 = (x3 , y3 ) and
Q 1 − Q 2 = (x4 , y4 ). Then using the addition formulas (see §3.1.2), it can be verified
that
2

x2
x2
x3 = x4 +
+
.
(3.23)
x1 + x2
x1 + x2
Thus, the x-coordinate of Q 1 + Q 2 can be computed from the x-coordinates of Q 1 ,
Q 2 and Q 1 − Q 2 . Iteration j of Algorithm 3.40 for determining k P computes the xcoordinates only of T j = [l P, (l + 1)P], where l is the integer represented by the j
leftmost bits of k. Then T j +1 = [2l P, (2l + 1)P] or [(2l + 1)P, (2l + 2)P] if the ( j +
1)st leftmost bit of k is 0 or 1, respectively, as illustrated in Figure 3.4. Each iteration
requires one doubling and one addition using (3.23). After the last iteration, having
computed the x-coordinates of k P = (x1 , y1 ) and (k + 1)P = (x2 , y2 ), the y-coordinate
of k P can be recovered as:
y1 = x −1 (x1 + x)[(x1 + x)(x2 + x) + x 2 + y] + y.

(3.24)

3.3. Point multiplication

103

(kt−1 kt−2 · · · kt− j kt−( j +1) kt−( j +2) · · · k1 k0 )2 P


   
↓
↓
if kt−( j +1) = 0
[l P, (l + 1)P] → [2l P,l P + (l + 1)P],
[l P + (l + 1)P, 2(l + 1)P], if kt−( j +1) = 1
Figure 3.4. One iteration in Montgomery point multiplication. After j iterations, the
x -coordinates of l P and (l + 1)P are known for l = (kt−1 · · ·kt− j )2 . Iteration j + 1 requires a doubling and an addition to find the x -coordinates of l  P and (l  + 1)P for
l  = (kt−1 · · ·kt−( j +1) )2 .

Equation (3.24) is derived using the addition formula for computing the x-coordinate
x2 of (k + 1)P from k P = (x1 , y1 ) and P = (x, y).
Algorithm 3.40 is presented using standard projective coordinates (see §3.2.1); only
the X - and Z-coordinates of points are computed in steps 1 and 2. The approximate
running time is
6m M + (1I + 10M).
(3.25)
One advantage of Algorithm 3.40 is that it does not have any extra storage requirements. Another advantage is that the same operations are performed in every iteration
of the main loop, thereby potentially increasing resistance to timing attacks and power
analysis attacks (cf. §5.3).
Algorithm 3.40 Montgomery point multiplication (for elliptic curves over F2m )
I NPUT: k = (kt−1 , . . . , k1 , k0 )2 with kt−1 = 1, P = (x, y) ∈ E(F2m ).
O UTPUT: k P.
1. X 1 ← x, Z 1 ← 1, X 2 ← x 4 + b, Z 2 ← x 2 . {Compute (P, 2P)}
2. For i from t − 2 downto 0 do
2.1 If ki = 1 then
T ← Z 1 , Z 1 ← (X 1 Z 2 + X 2 Z 1 )2 , X 1 ← x Z 1 + X 1 X 2 T Z 2 .
T ← X 2 , X 2 ← X 24 + bZ 24 , Z 2 ← T 2 Z 22 .
2.2 Else
T ← Z 2 , Z 2 ← (X 1 Z 2 + X 2 Z 1 )2 , X 2 ← x Z 2 + X 1 X 2 Z 1 T .
T ← X 1 , X 1 ← X 14 + bZ 14 , Z 1 ← T 2 Z 12 .
3. x3 ← X 1 /Z 1 .
4. y3 ← (x+X 1 /Z 1 )[(X 1 +x Z 1 )(X 2 +x Z 2 ) + (x 2 +y)(Z 1 Z 2 )](x Z 1 Z 2 )−1 + y.
5. Return(x3 , y3 ).

3.3.2 Fixed point
If the point P is fixed and some storage is available, then the point multiplication
operation k P can be accelerated by precomputing some data that depends only on P.

104

3. Elliptic Curve Arithmetic

For example, if the points 2P, 22 P, . . ., 2t−1 P are precomputed, then the right-to-left
binary method (Algorithm 3.26) has expected running time (m/2)A (all doublings are
eliminated).1

Fixed-base windowing methods
Brickell, Gordon, McCurley and Wilson proposed the following refinement to the simw
ple method of precomputing every multiple 2i P. Let (K d−1
, . . . , K 1 , K 0 )2 be the
base-2w representation of k, where d = t/w, and let Q j = i:K i = j 2wi P for each j ,
1 ≤ j ≤ 2w − 1. Then
w −1
w −1
 2
d−1
2


wi
wi
j
K i (2 P) =
2 P =
jQj
kP =
i=0

j =1

i:K i = j

j =1

= Q 2w −1 + (Q 2w −1 + Q 2w −2 ) + · · · + (Q 2w −1 + Q 2w −2 + · · · + Q 1 ).
Algorithm 3.41 is based on this observation. Its expected running time is approximately
(2w + d − 3)A

(3.26)

where d = t/w and t ≈ m.
Algorithm 3.41 Fixed-base windowing method for point multiplication
I NPUT: Window width w, d = t/w, k = (K d−1 , . . ., K 1 , K 0 )2w , P ∈ E(Fq ).
O UTPUT: k P.
1. Precomputation. Compute Pi = 2wi P, 0 ≤ i ≤ d − 1.
2. A ← ∞, B ← ∞.
3. For j from 2w − 1 downto 1 do
3.1 For each i for which K i = j do: B ← B + Pi . {Add Q j to B}
3.2 A ← A + B.
4. Return( A).
Algorithm 3.42 modifies Algorithm 3.41 by using NAF(k) instead of the binary
representation of k. In Algorithm 3.42, NAF(k) is divided into {0, ±1}-strings K i each
of the same length w:
NAF(k) = K d−1  · · ·  K 1  K 0 .
Since each K i is in non-adjacent form, it represents an integer in the interval [−I, I ]
where I = (2w+1 − 2)/3 if w is even, and I = (2w+1 − 1)/3 if w is odd. The expected
running time of Algorithm 3.42 is approximately

 w+1
2
+d −2 A
(3.27)
3
where d = (t + 1)/w.
1 Recall the following notation: t is the bitlength of k, and m = log q. Also, we assume that t ≈ m.
2

3.3. Point multiplication

105

Algorithm 3.42 Fixed-base NAF windowing method for point multiplication
I NPUT: Window width w, positive integer k, P ∈ E(Fq ).
O UTPUT: k P.
i ≤ (t + 1)/w.
1. Precomputation. Compute Pi = 2wi P, 0 ≤ 
i
2. Use Algorithm 3.30 to compute NAF(k) = l−1
i=0 ki 2 .
3. d ← l/w.
4. By padding NAF(k) on the left with 0s if necessary, write (kl−1 , . . ., k1 , k0 ) =
K d−1  · · ·  K 1  K 0 where each K i is a {0, ±1}-string of length d.
5. If w is even then I ← (2w+1 − 2)/3; else I ← (2w+1 − 1)/3.
6. A ← ∞, B ← ∞.
7. For j from I downto 1 do
7.1 For each i for which K i = j do: B ← B + Pi . {Add Q j to B}
7.2 For each i for which K i = − j do: B ← B − Pi . {Add −Q j to B}
7.3 A ← A + B.
8. Return( A).

Note 3.43 (selection of coordinates) If field inversion is sufficiently expensive, then
projective coordinates will be preferred for one or both of the accumulators A and
B in Algorithms 3.41 and 3.42. In the case of curves over prime fields, Table 3.3 shows
that Chudnovsky coordinates for B and Jacobian coordinates for A is the preferred
selection if projective coordinates are used, in which case Algorithm 3.42 has mixed
Chudnovsky-affine additions at steps 7.1 and 7.2, and mixed Jacobian-Chudnovsky
addition at step 7.3.

Fixed-base comb methods
Let d = t/w. In the fixed-base comb method (Algorithm 3.44), the binary representation of k is first padded on the left with dw − t 0s, and is then divided into w bit
strings each of the same length d so that
k = K w−1  · · ·  K 1  K 0 .
The bit strings K j are written as rows of an exponent array


  0
K0
K d−1
 .   .
 .   .
 .    .
 w   w
 K  =  K d−1

 
 ..   ..
 .   .
w−1
K w−1
K d−1

···
···
···

 
K 00
kd−1

.. 
..
 
.  
.



K 0w  = k(w  +1)d−1
 
..  
..
.  
.
K 0w−1
kwd−1

···
···
···

k0
..
.







kw  d 

..


.
k(w−1)d

106

3. Elliptic Curve Arithmetic

whose columns are then processed one at a time. In order to accelerate the computation,
the points
[aw−1 , . . ., a2 , a1 , a0 ]P = aw−1 2(w−1)d P + · · · + a2 22d P + a1 2d P + a0 P
are precomputed for all possible bit strings (aw−1 , . . ., a1 , a0 ).
Algorithm 3.44 Fixed-base comb method for point multiplication
I NPUT: Window width w, d = t/w, k = (kt−1 , . . ., k1 , k0 )2 , P ∈ E(Fq ).
O UTPUT: k P.
1. Precomputation. Compute [aw−1 , . . ., a1 , a0 ]P for all bit strings (aw−1 , . . .,
a1 , a0 ) of length w.
2. By padding k on the left with 0s if necessary, write k = K w−1  · · · K 1 K 0 ,
j
where each K j is a bit string of length d. Let K i denote the i th bit of K j .
3. Q ← ∞.
4. For i from d − 1 downto 0 do
4.1 Q ← 2Q.
4.2 Q ← Q + [K iw−1 , . . ., K i1 , K i0 ]P.
5. Return(Q).
The expected running time of Algorithm 3.44 is
 w

2 −1
d − 1 A + (d − 1)D.
2w

(3.28)

For w > 2, Algorithm 3.44 has approximately the same number of point additions
as point doubles in the main loop. Figure 3.5 illustrates the use of a second table of
precomputation in Algorithm 3.45, leading to roughly half as many point doubles as
point additions.
Algorithm 3.45 Fixed-base comb method (with two tables) for point multiplication
I NPUT: Window width w, d = t/w, e = d/2, k = (kt−1 , . . ., k0 )2 , P ∈ E(Fq ).
O UTPUT: k P.
1. Precomputation. Compute [aw−1 , . . ., a1 , a0 ]P and 2e [aw−1 , . . ., a1 , a0 ]P for all
bit strings (aw−1 , . . ., a1 , a0 ) of length w.
2. By padding k on the left with 0s if necessary, write k = K w−1  · · ·  K 1  K 0 ,
j
where each K j is a bit string of length d. Let K i denote the i th bit of K j .
3. Q ← ∞.
4. For i from e − 1 downto 0 do
4.1 Q ← 2Q.
w−1
1 , K 0 ]P.
4.2 Q ← Q + [K iw−1 , . . ., K i1 , K i0 ]P + 2e [K i+e
, . . ., K i+e
i+e
5. Return(Q).

3.3. Point multiplication

107

w×d exponent array

 0
K d−1 · · ·
 .
 .
 .
w−1
···
K d−1
Precomp
(2w −1 elements)
2e [aw−1 , . . . , a0 ]P

−−−−−−−−−−−−→
0
0
K i+e
· · · K e0 K e−1
···
K i0
..
..
..
..
.
.
.
.
w−1
w−1
K i+e
· · · K iw−1
· · · K ew−1 K e−1

lookup


K 00
.. 

. 
w−1
· · · K0
···

lookup

Precomp
(2w −1 elements)
[aw−1 , . . . , a0 ]P

w−1
0 ]P + [K w−1 , . . . , K 0 ]P
Q ← 2Q + 2e [K i+e
, . . . , K i+e
i
i

Figure 3.5. One iteration in Algorithm 3.45. The w×d exponent array is processed left-to-right in
e = d/2 iterations to find k P . Precomputation finds [aw−1 , . . ., a0 ]P and 2e [aw−1 , . . ., a0 ]P
for all w -bit values (aw−1 , . . ., a0 ), where [aw−1 , . . ., a0 ] = aw−1 2(w−1)d + · · · + a1 2d + a0 .

The expected running time of Algorithm 3.45 is approximately

 w
2 −1
2e − 1 A + (e − 1)D.
2w

(3.29)

For a fixed w, Algorithm 3.45 requires twice as much storage for precomputation as
Algorithm 3.44. For a given amount of precomputation, Algorithm 3.45 is expected to
outperform Algorithm 3.44 whenever
A
2w−1 (w − 2)
≥ ,
w
2 −w−1
D
where w is the window width used in Algorithm 3.44 (and hence width w − 1 is used
with Algorithm 3.45). As an example, LD coordinates in the binary field case give
A/D ≈ 2, requiring (roughly) w ≥ 6 in Algorithm 3.44 in order for the two-table
method to be superior. For the NIST curves over prime fields, A/D ≈ 1.4 with Jacobian
coordinates and S = .8M, requiring w ≥ 4.
Note 3.46 (Algorithm 3.45 with simultaneous addition) If storage for an additional e
points (which depend on k) can be tolerated, then the values
w−1
1
0
Ti ← [K iw−1 , . . ., K i1 , K i0 ]P + 2e [K i+e
, . . ., K i+e
, K i+e
]P,

0 ≤ i < e,

at step 4.2 of Algorithm 3.45 can be determined in a (data-dependent) precomputation
phase. The strategy calculates the points Ti in affine coordinates, using the method of
simultaneous inversion (Algorithm 2.26) to replace an expected e = (1− 1/2w )2 e field
inverses with one inverse and 3(e − 1) field multiplications.

108

3. Elliptic Curve Arithmetic

If Q is maintained in projective coordinates, then e mixed-coordinate additions at
step 4.2 are replaced by e simultaneous additions in the new precomputation phase.
With the coordinates discussed in §3.2, this translates into the following approximate
field operation counts.
e additions in E(F2m )
mixed-coordinate
simultaneous
8e M
I + (5e − 3)M

e additions in E(F pm ), p > 3
mixed-coordinate
simultaneous
8e M + 3e S I + (5e − 3)M + e S

For curves of practical interest from §3.2 over fields where I /M is expected to be small
(e.g., binary fields and OEFs), a roughly 15% reduction in point multiplication time is
predicted.
Note 3.47 (comb methods) Algorithms 3.44 and 3.45 are special cases of exponentiation methods due to Lim and Lee. For given parameters w and v, a t-bit integer
k is written as an exponent array of w × d bits where d = t/w, as illustrated

in Figure 3.6. A typical entry K vw consists of the e = d/v bits of k given by

K vw = (kl+e−1 , . . ., kl+1 , kl ) where l = dw  + ev  (with zeros replacing some entries

if v = v − 1 and v  d).

0
K v−1




..



 .
w
w K v−1



 ...



 w−1
K v−1

···

(K v0 ,e−1 , . . ., K v0 ,0 ) · · ·
..
.


w
· · · (K v  ,e−1 , . . ., K vw ,0 ) · · ·
..
.
w−1
· · · (K vw−1
,
.
···
 ,e−1 . ., K v  ,0 )




K 00
..
.

K 0w
..
.
K 0w−1

e=d/v bits







d=t/w bits

Figure 3.6. The exponent array in Lim-Lee combing methods. Given parameters w and v , a t -bit

integer k is written as a w×d bit array for d = t/w. Entries K vw have e = d/v bits.


If K w denotes the integer formed from the bits in row w  , then

w−1
w−1
v−1

 





kP =
K w 2dw P =
K vw 2ev 2dw P
w  =0

=

v−1  
w−1
e−1


w  =0 v  =0 e =0

=

e−1

e =0

2e



w  =0 v  =0



K vw ,e 2e







2ev 2dw P


v−1 
w−1

 


2ev
K vw ,e 2dw P

v  =0



w  =0



P[v  ][K v ,e ]



3.3. Point multiplication

109

where v(2w −1) points P[v  ][u] for v  ∈ [0, v −1] and u ∈ [1, 2w −1] are precomputed.
A point multiplication algorithm based on this method is expected to require approxiw
t
mately e − 1 ≈ wv
− 1 point doublings and ( wt − 1) 2 2w−1 point additions. Algorithms
3.44 and 3.45 are the cases v = 1 and v = 2, respectively.

3.3.3 Multiple point multiplication
One method to potentially speed the computation of k P + l Q is simultaneous multiple
point multiplication (Algorithm 3.48), also known as Shamir’s trick. If k and l are t-bit
numbers, then their binary representations are written in a 2×t matrix known as the
exponent array. Given width w, the values i P + j Q are calculated for 0 ≤ i, j < 2w .
At each of t/w steps, the accumulator receives w doublings and an addition from the
table of values i P + j Q determined by the contents of a 2×w window passed over the
exponent array; see Figure 3.7.
w bits

k P = K d−1 · · ·
l Q = L d−1 · · ·

Ki
Li

···
···

K0 P
L0 Q

lookup

R ← 2w R + (K i P + L i Q)

Precomputation
(22w − 1 points)
0P+1Q
..
.
(2w −1)P+(2w −1)Q

Figure 3.7. Simultaneous point multiplication accumulation step.

Algorithm 3.48 has an expected running time of approximately
*
+ * 2w

+
2 −1
2(w−1)
w−1
2(w−1)
w−1
(3·2
−2
−1)A+(2
−2
)D +
d −1 A+(d−1)w D ,
22w
(3.30)
and requires storage for 22w − 1 points.
Algorithm 3.48 Simultaneous multiple point multiplication
I NPUT: Window width w, k = (kt−1 , . . ., k0 )2 , l = (lt−1 , . . .,l0 )2 , P, Q ∈ E(Fq ).
O UTPUT: k P + l Q.
1. Compute i P + j Q for all i, j ∈ [0, 2w − 1].
2. Write k = (K d−1 , . . ., K 1 , K 0 ) and l = (L d−1 , . . ., L 1 , L 0 ) where each K i , L i is
a bitstring of length w, and d = t/w.
3. R ← ∞.
4. For i from d − 1 downto 0 do
4.1 R ← 2w R.
4.2 R ← R + (K i P + L i Q).
5. Return(R).

110

3. Elliptic Curve Arithmetic

Algorithm 3.48 can be improved by use of a sliding window. At each step, placement of a window of width at most w is such that the right-most column is nonzero.
Precomputation storage is reduced by 22(w−1) − 1 points. The improved algorithm is
expected to have t/(w + (1/3)) point additions in the evaluation stage, a savings of
approximately 9% (in evaluation stage additions) compared with Algorithm 3.48 for
w ∈ {2, 3}.

Joint sparse form
If k and l are each written in NAF form, then the expected number of zero columns in
the exponent array increases, so that the expected number of additions in the evaluation
stage of a suitably modified Algorithm 3.48 (processing one column at a time) is 5t/9.
The expected number of zero columns can be increased by choosing signed binary
expansions of k and l jointly. The joint sparse form (JSF) exponent array of positive
integers k and l is characterized by the following properties.
1. At least one of any three consecutive columns is zero.
2. Consecutive terms in a row do not have opposite signs.
3. If k j +1 k j = 0 then l j +1 = 0 and l j = 0. If l j +1l j = 0 then k j +1 = 0 and k j = 0.
The representation has minimal weight among all joint signed binary expansions,
where the weight is defined to be the number of nonzero columns.
Example 3.49 (joint sparse form) The following table gives exponent arrays for k =
53 and l = 102.
binary
NAF
joint sparse form
k = 53 0 1 1 0 1 0 1 0 1 0 −1 0 1 0 1 1 0 0 −1 0 −1 −1
l = 102 1 1 0 0 1 1 0 1 0 −1 0 1 0 −1 0 1 1 0 1 0 −1 0
weight
6
8
5

If Algorithm 3.48 is modified to use JSF, processing a single column in each iteration, then t/2 additions (rather than 5t/9 using NAFs) are required in the evaluation
stage. Algorithm 3.50 finds the joint sparse form for integers k 1 and k 2 . Although it
is written in terms of integer operations, in fact only simple bit arithmetic is required;
for example, evaluation modulo 8 means that three bits must be examined, and k i /2
discards the rightmost bit.

3.3. Point multiplication

111

Algorithm 3.50 Joint sparse form
I NPUT: Nonnegative integers k 1 and k 2 , not both zero.
O UTPUT: JSF(k 2 , k 1 ), the joint sparse form of k 1 and k 2 .
1. l ← 0, d1 ← 0, d2 ← 0.
2. While (k 1 + d1 > 0 or k 2 + d2 > 0) do
2.1 1 ← d1 + k 1 , 2 ← d2 + k 2 .
2.2 For i from 1 to 2 do
If i is even then u ← 0;
Else
u ← i mods 4.
If i ≡ ±3 (mod 8) and 3−i ≡ 2 (mod 4) then u ← − u.
kli ← u.
2.3 For i from 1 to 2 do
If 2di = 1 + kli then di ← 1 − di .
k i ← k i /2 .
2.4 l ←l + 1.

 1
kl−1 , . . ., k01
3. Return JSF(k 2 , k 1 ) =
.
2 , . . ., k 2
kl−1
0

Interleaving
The simultaneous and comb methods process multiple point multiplications using
precomputation involving combinations of the points. Roughly speaking, if each precomputed value involves only a single point, then the associated method is known as
interleaving.

In the calculation of k j P j for points P j and integers k j , interleaving allows different methods to be used for each k j P j , provided that the doubling step can be done
jointly. For example, width-w NAF methods with different widths can be used, or some
point multiplications may be done by comb methods. However, the cost of the doubling
is determined by the maximum number of doublings required in the methods for k j P j ,
and hence the benefits of a comb method may be lost in interleaving.

Algorithm 3.51 is an interleaving method for computing vj =1 k j P j , where a widthw j NAF is used on k j . Points i P j for odd i < 2w j −1 are calculated in a precomputation
phase. The expansions NAFw j (k j ) are processed jointly, left to right, with a single
doubling of the accumulator at each stage; Figure 3.8 illustrates the case v = 2. The
algorithm has an expected running time of approximately
+
*
+ *
v
v


lj
w j −2
A
(3.31)
|{ j : w j > 2}|D +
(2
− 1)A + max l j D +
1≤ j ≤v
wj +1
j =1

j =1

where l j denotes the length of NAFw j (k j ), and requires storage for

v

w j −2
j =1 2

points.

112

3. Elliptic Curve Arithmetic
NAFw j (k j )

k 1 P1 =
k 2 P2 =

kt1
kt2

···

ki1

···

ki2

···

k01

···

k02

lookup

Q ← 2Q + ki1 P1 + ki2 P2

P1
P2

Precomputation
(2w1 −2 + 2w2 −2 points)
1P1
1P2
3P
3P
.. 1
.. 2
.
.
w
−1
w
−1
1
2
−1)P1 (2
−1)P2
(2

Figure 3.8. Computing k 1 P1 + k 2 P2 using interleaving with NAFs. The point multiplication
accumulation step is shown for the case v = 2 points. Scalar k j is written in width-w j NAF
form.

Algorithm 3.51 Interleaving with NAFs
I NPUT: v, 
integers k j , widths w j and points P j , 1 ≤ j ≤ v.
O UTPUT: vj =1 k j P j
1. Compute i P j for i ∈ {1, 3, . . ., 2w j −1 − 1}, 1 ≤ j ≤ v.
l j −1 j i
ki 2 , 1 ≤ j ≤ v.
2. Use Algorithm 3.30 to compute NAFw j (k j ) = i=0
3. Let l = max{l j : 1 ≤ j ≤ v}.
j
4. Define ki = 0 for l j ≤ i < l, 1 ≤ j ≤ v.
5. Q ← ∞.
6. For i from l − 1 downto 0 do
6.1 Q ← 2Q.
6.2 For j from 1 to v do
j
If ki = 0 then
j
j
If ki > 0 then Q ← Q + ki P j ;
j
Else Q ← Q − ki P j .
7. Return(Q).

Note 3.52 (comparison with simultaneous methods) Consider the calculation of k P +
l Q, where k and l are approximately the same bitlength. The simultaneous sliding and
interleaving methods require essentially the same number of point doublings regardless
of the window widths. For a given w, simultaneous sliding requires 3 · 22(w−1) points
of storage, and approximately t/(w + (1/3)) point additions in the evaluation stage,
while interleaving with width 2w + 1 on k and width 2w on l requires the same amount
of storage, but only (4w + 3)t/(4w 2 + 5w + 2) < t/(w + (1/2)) additions in evaluation. Interleaving may also be preferable at the precomputation phase, since operations
involving a known point P may be done in advance (encouraging the use of a wider
width for NAFw (k)), in contrast to the joint computations required in the simultaneous
method. Table 3.6 compares operation counts for computing k P + l Q in the case that
P (but not Q) is known in advance.

3.3. Point multiplication

113

In the case that storage for precomputation is limited to four points (including P
and Q), interleaving with width-3 NAFs or use of the JSF give essentially the same
performance, with interleaving requiring one or two more point doublings at the precomputation stage. Table 3.6 gives some comparative results for small window sizes.

method
w storage
additions
doubles
Alg 3.48
1
3
1 + 3t/4 ≈ 1 + .75t
t
Alg 3.48
2
15
9 + 15t/32 ≈ 9 + .47t 2 + t
Alg 3.48 with sliding
2
12
9 + 3t/7 ≈ 9 + .43t 2 + t
Alg 3.48 with NAF
4
2 + 5t/9 ≈ 2 + .56t
t
Alg 3.48 with JSF
4
2 + t/2 ≈ 2 + .5t
t
interleave with 3-NAF
3, 3 2+2
1 + t/2 ≈ 1 + .5t
1+t
interleave with 5-NAF & 4-NAF 5, 4 8+4 3 + 11t/30 ≈ 3 + .37t 1 + t

Table 3.6. Approximate operation counts for computing k P +l Q , where k and l are t -bit integers.
The precomputation involving only P is excluded.

Interleaving can be considered as an alternative to the comb method (Algorithm 3.44) for computing k P. In this case, the exponent
array for k is processed using
interleaving (Algorithm 3.51), with k j given by k = wj =1 k j 2( j −1)d and points P j
given by P j = 2( j −1)d P, 1 ≤ j ≤ w, where d is defined in Algorithm 3.44. Table 3.7
compares the comb and interleaving methods for fixed storage.
method
comb
interleave (3, 3)
comb
comb (two-table)
interleave (4, 4, 4, 4)
interleave (4, 4, 4, 3, 3)
comb
comb (two-table)
interleave (5, 5, 5, 4, 4)
interleave (5, 5, 4, 4, 4, 4)

rows

storage

additions

doubles

2
2
4
3
4
5
5
4
5
6

3
4
15
14
16
16
31
30
32
32

3t/8 ≈ .38t
t/4 ≈ .25t
15t/64 ≈ .23t
7t/24 ≈ .29t
t/4 ≈ .25t
11t/50 ≈ .22t
31t/160 ≈ .19t
15t/64 ≈ .23t
9t/50 ≈ .18t
17t/90 ≈ .19t

t/2
t/2
t/4
t/6
t/4
t/5
t/5
t/8
t/5
t/6

Table 3.7. Approximate operation counts in comb and interleaving methods for computing k P ,
P known in advance. The bitlength of k is denoted by t . The interleaving methods list the widths
used on each row in calculating the NAF.

114

3. Elliptic Curve Arithmetic

3.4 Koblitz curves
Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over
F2 . The primary advantage of these curves is that point multiplication algorithms can be
devised that do not use any point doublings. The material in this section is closely based
on the detailed paper by Solinas [446] which contains proofs of facts and analyses of
algorithms presented.
Definition 3.53 Koblitz curves are the following elliptic curves defined over F2 :
E0 : y2 + x y = x 3 + 1
E 1 : y 2 + x y = x 3 + x 2 + 1.
In cryptographic protocols, one uses the group E 0 (F2m ) or E 1 (F2m ) of F2m -rational
points for some extension field F2m . Let a ∈ {0, 1}. For each proper divisor l of m,
E a (F2l ) is a subgroup of E a (F2m ) and hence #E a (F2l ) divides #E a (F2m ). In particular,
since #E 0 (F2 ) = 4 and #E 1 (F2 ) = 2, #E 0 (F2m ) is a multiple of 4 and #E 1 (F2m ) is a
multiple of 2.
Definition 3.54 A Koblitz curve E a has almost-prime group order over F2m if
#E a (F2m ) = hn where n is prime and
2
4 if a = 0
h=
2 if a = 1.
h is called the cofactor.
We shall assume throughout the remainder of this section that E a is a Koblitz curve
with almost-prime group order #E a (F2m ). Observe that #E a (F2m ) can only be almost
prime if m is a prime number. The group orders #E a (F2m ) can be efficiently computed
using Theorem 3.11. Table 3.8 lists the extension degrees m ∈ [100, 600], and Koblitz
curves E a for which #E a (F2m ) is almost prime.

3.4.1

The Frobenius map and the ring Z [τ ]

Definition 3.55 Let E a be a Koblitz curve. The Frobenius map τ : E a (F2m ) →
E a (F2m ) is defined by
τ (∞) = ∞,

τ (x, y) = (x 2 , y 2 ).

The Frobenius map can be efficiently computed since squaring in F2m is relatively
inexpensive (see §2.3.4). It is known that
(τ 2 + 2)P = µτ (P) for all P ∈ E a (F2m ),

3.4. Koblitz curves

m

115

Curve Prime factorization of #E a (F2m )

101
103
107
107
109
113
131
163
233

E1
E0
E0
E1
E1
E1
E0
E1
E0

239

E0

277

E0

283

E0

283

E1

311

E1

331

E1

347

E1

349

E0

359

E1

409

E0

571

E0

2 · 1267650600228230886142808508011
22 · 2535301200456459535862530067069
22 · 40564819207303335604363489037809
2 · 81129638414606692182851032212511
2 · 324518553658426701487448656461467
2 · 5192296858534827627896703833467507
22 · 680564733841876926932320129493409985129
2 · 5846006549323611672814741753598448348329118574063
22 · 3450873173395281893717377931138512760570940988862252126\
328087024741343
22 · 2208558830972980411979121875928648149482165613217098488\
87480219215362213
22 · 6070840288205403346623318458823496583257511049878650876\
4884175561891622165064650683
22 · 3885337784451458141838923813647037813284811733793061324\
295874997529815829704422603873
2 · 7770675568902916283677847627294075626569631244830993521\
422749282851602622232822777663
2 · 2085924839766513752338888384931203236916703635071711166\
739891218584916354726654294825338302183
2 · 2187250724783011924372502227117621365353169430893227643\
447010306711358712586776588594343505255614303
2 · 1433436634993794694756763059563804337997853118230175657\
28537420307240763803325774115493723193900257029311
22 · 2866873269987589389513526119127608675995706236460351478\
84067443354153078762511899035960651549018775044323
2 · 5871356456934583069723701491973342568439206372270799668\
11081824609485917244124494882365172478748165648998663
22 · 3305279843951242994759576540163855199142023414821406096\
4232439502288071128924919105067325845777745801409636659\
0617731358671
22 · 1932268761508629172347675945465993672149463664853217499\
3286176257257595711447802122681339785227067118347067128\
0082535146127367497406661731192968242161709250355573368\
5276673

Table 3.8. Koblitz curves E a with almost-prime group order #E a (F2m ) and m ∈ [100, 600].

116

3. Elliptic Curve Arithmetic

where µ = (−1)1−a and τ l (P) denotes the l-fold application of τ to P. Hence the
Frobenius map can be regarded as a complex number τ satisfying
τ 2 + 2 = µτ ;

(3.32)
√
we choose τ = (µ + −7)/2. Let Z[τ ] denote the ring of polynomials in τ with integer
coefficients. It now makes sense to multiply points in E a (F2m ) by elements of the ring
Z[τ ]: if u l−1 τ l−1 + · · · + u 1 τ + u 0 ∈ Z[τ ] and P ∈ E a (F2m ), then
(u l−1 τ l−1 + · · · + u 1 τ + u 0 )P = u l−1 τ l−1 (P) + · · · + u 1 τ (P) + u 0 P.

(3.33)

The strategy for developing an efficient point multiplication algorithm for
Koblitz
l−1
curves is to find, for a given integer k, a “nice” expression of the form k = i=0 u i τ i ,
and then use (3.33) to compute k P. Here, “nice” means that l is relatively small and
the nonzero digits u i are small (e.g., ±1) and sparse.
Since τ 2 = µτ − 2, every element α in Z[τ ] can be expressed in canonical form
α = a0 + a1 τ where a0 , a1 ∈ Z.
Definition 3.56 The norm of α = a0 + a1 τ ∈ Z[τ ] is the (integer) product of α and its
complex conjugate. Explicitly,
N (a0 + a1 τ ) = a02 + µa0 a1 + 2a12 .
Theorem 3.57 (properties of the norm function)
(i) N (α) ≥ 0 for all α ∈ Z[τ ] with equality if and only if α = 0.
(ii) 1 and −1 are the only elements of Z[τ ] having norm 1.
(iii) N (τ ) = 2 and N (τ − 1) = h.
(iv) N (τ m − 1) = #E a (F2m ) and N ((τ m − 1)/(τ − 1)) = n.
(v) The norm function is multiplicative; that is, N (α1 α2 ) = N (α1 )N (α2 ) for all
α1 , α2 ∈ Z[τ ].
(vi) Z[τ ] is a Euclidean domain with respect to the norm function. That is, for any
α, β ∈ Z[τ ] with β = 0, there exist κ, ρ ∈ Z[τ ] (not necessarily unique) such that
α = κβ + ρ and N (ρ) < N (β).

τ -adic non-adjacent form (TNAF)
It follows
from Theorem 3.57 that any positive integer k can be written in the form

i
k = l−1
u
i=0 i τ where each u i ∈ {0, ±1}. Such a τ -adic representation can be obtained
by repeatedly dividing k by τ ; the digits u i are the remainders of the division steps. This
procedure is analogous to the derivation of the binary representation of k by repeated
division by 2. In order to decrease the number of point additions in (3.33), it is desirable
to obtain a τ -adic representation for k that has a small number of nonzero digits. This
can be achieved by using the τ -adic NAF, which can be viewed as a τ -adic analogue of
the ordinary NAF (Definition 3.28).

3.4. Koblitz curves

117

Definition
3.58 A τ -adic NAF or TNAF of a nonzero element κ ∈ Z[τ ] is an expression

i
κ = l−1
u
i=0 i τ where each u i ∈ {0, ±1}, u l−1 = 0, and no two consecutive digits u i are
nonzero. The length of the TNAF is l.
Theorem 3.59 (properties of TNAFs) Let κ ∈ Z[τ ], κ = 0.
(i) κ has a unique TNAF denoted TNAF(κ).
(ii) If the length l(κ) of TNAF(κ) is greater than 30, then
log2 (N (κ)) − 0.55 < l(κ) < log2 (N (κ)) + 3.52.
(iii) The average density of nonzero digits among all TNAFs of length l is
approximately 1/3.
TNAF(κ) can be efficiently computed using Algorithm 3.61, which can be viewed
as a τ -adic analogue of Algorithm 3.30. The digits of TNAF(κ) are generated by repeatedly dividing κ by τ , allowing remainders of 0 or ±1. If κ is not divisible by τ ,
then the remainder r ∈ {−1, 1} is chosen so that the quotient (κ − r )/τ is divisible by
τ , ensuring that the next TNAF digit is 0. Division of α ∈ Z[τ ] by τ and τ 2 is easily
accomplished using the following result.
Theorem 3.60 (division by τ and τ 2 in Z[τ ]) Let α = r0 + r1 τ ∈ Z[τ ].
(i) α is divisible by τ if and only if r0 is even. If r0 is even, then
α/τ = (r1 + µr0 /2) − (r0 /2)τ.
(ii) α is divisible by τ 2 if and only if r0 ≡ 2r1 (mod 4).
Algorithm 3.61 Computing the TNAF of an element in Z[τ ]
I NPUT: κ = r0 + r1 τ ∈ Z[τ ].
O UTPUT: TNAF(κ).
1. i ← 0.
2. While r0 = 0 or r1 = 0 do
2.1 If r0 is odd then: u i ← 2 − (r0 − 2r1 mod 4), r0 ←r0 − u i ;
2.2 Else: u i ← 0.
2.3 t ←r0 , r0 ←r1 + µr0 /2, r1 ← −t/2, i ←i + 1.
3. Return(u i−1 , u i−2 , . . ., u 1 , u 0 ).
To compute k P, one can find TNAF(k) using Algorithm 3.61 and then use (3.33).
By Theorem 3.59(ii), the length of TNAF(k) is approximately log2 (N (k)) = 2 log2 k,
which is twice the length of NAF(k). To circumvent the problem of a long TNAF,
notice that if γ ≡ k (mod τ m − 1) then k P = γ P for all P ∈ E a (F2m ). This follows
because
(τ m − 1)(P) = τ m (P) − P = P − P = ∞.

118

3. Elliptic Curve Arithmetic

It can also be shown that if ρ ≡ k (mod δ) where δ = (τ m − 1)/(τ − 1), then k P =
ρ P for all points P of order n in E a (F2m ). The strategy now is to find ρ ∈ Z[τ ] of
as small norm as possible with ρ ≡ k (mod δ), and then use TNAF(ρ) to compute
ρ P. Algorithm 3.62 finds, for any α, β ∈ Z[τ ] with β = 0, a quotient κ ∈ Z[τ ] and
a remainder ρ ∈ Z[τ ] with α = κβ + ρ and N (ρ) as small as possible. It uses, as a
subroutine, Algorithm 3.63 for finding an element of Z[τ ] that is “close” to a given
complex number λ0 + λ1 τ with λ0 , λ1 ∈ Q.
Algorithm 3.62 Division in Z[τ ]
I NPUT: α = a0 + a1 τ ∈ Z[τ ], β = b0 + b1 τ ∈ Z[τ ] with β = 0.
O UTPUT: κ = q0 + q1 τ , ρ = r0 + r1 τ ∈ Z[τ ] with α = κβ + ρ and N (ρ) ≤ 47 N (β).
1. g0 ← a0 b0 + µa0 b1 + 2a1 b1 ,
2. g1 ← a1 b0 − a0 b1 .
3. N ← b02 + µb0 b1 + 2b12 .
4. λ0 ← g0 /N , λ1 ← g1 /N .
5. Use Algorithm 3.63 to compute (q0 , q1 ) ← Round(λ0 , λ1 ).
6. r0 ← a0 − b0 q0 + 2b1 q1 ,
7. r1 ← a1 − b1 q0 − b0 q1 − µb1 q1 .
8. κ ← q0 + q1 τ ,
9. ρ ←r0 + r1 τ .
10. Return(κ, ρ).
Algorithm 3.63 Rounding off in Z[τ ]
I NPUT: Rational numbers λ0 and λ1 .
O UTPUT: Integers q0 , q1 such that q0 + q1 τ is close to complex number λ0 + λ1 τ .
1. For i from 0 to 1 do
1.1 f i ← λi + 12 , ηi ← λi − f i , h i ← 0.
2. η ← 2η0 + µη1 .
3. If η ≥ 1 then
3.1 If η0 − 3µη1 < −1 then h 1 ← µ; else h 0 ← 1.
Else
3.2 If η0 + 4µη1 ≥ 2 then h 1 ← µ.
4. If η < −1 then
4.1 If η0 − 3µη1 ≥ 1 then h 1 ← −µ; else h 0 ← −1.
Else
4.2 If η0 + 4µη1 < −2 then h 1 ← −µ.
5. q0 ← f 0 + h 0 , q1 ← f 1 + h 1 .
6. Return(q0 , q1 ).
Definition 3.64 Let α, β ∈ Z[τ ] with β = 0. Then α mod β is defined to be the output
ρ ∈ Z[τ ] of Algorithm 3.62.

3.4. Koblitz curves

119

Algorithm 3.62 for computing ρ = k mod δ is cumbersome to implement on some
platforms because it requires two multiprecision integer divisions (in step 4). Algorithm 3.65 computes an element ρ  ≡ k (mod δ) without the expensive multiprecision
integer divisions. We write ρ  = k partmod δ. Solinas proved that l(ρ) ≤ m + a and if
C ≥ 2 then l(ρ  ) ≤ m + a + 3. However, it is still possible that l(ρ  ) is significantly
bigger than l(ρ). This is not a concern in practice since the probability that ρ  = ρ
is less than 2−(C−5)—hence selection of a sufficiently large C ensures ρ  = ρ with
overwhelming probability.
Algorithm 3.65 Partial reduction modulo δ = (τ m − 1)/(τ − 1)
I NPUT: k ∈ [1, n − 1], C ≥ 2, s0 = d0 + µd1 , s1 = −d1 , where δ = d0 + d1 τ .
O UTPUT: ρ  = k partmod δ.
1. k  ← k/2a−C+(m−9)/2 .
2. Vm ← 2m + 1 − #E a (F2m ).
3. For i from 0 to 1 do
3.1 g ← si · k  . j  ← Vm · g /2m .
3.2 λi ← (g + j  )/2(m+5)/2 + 12 /2C .
4. Use Algorithm 3.63 to compute (q0 , q1 ) ← Round(λ0 , λ1 ).
5. r0 ← k − (s0 + µs1 )q0 − 2s1 q1 , r1 ← s1 q0 − s0 q1 .
6. Return(r0 + r1 τ ).

3.4.2 Point multiplication
Algorithm 3.66 is an efficient point multiplication method that incorporates the ideas
of the preceding subsection. Since the length of TNAF(ρ  ) is approximately m, and
since its density is expected to be about 1/3, Algorithm 3.66 has an expected running
time of approximately
m
A.
(3.34)
3
Algorithm 3.66 TNAF method for point multiplication on Koblitz curves
I NPUT: Integer k ∈ [1, n − 1], P ∈ E(F2m ) of order n.
O UTPUT: k P.
1. Use Algorithm 3.65 to compute ρ  = k partmod
δ.
i
2. Use Algorithm 3.61 to compute TNAF(ρ  ) = l−1
i=0 u i τ .
3. Q ← ∞.
4. For i from l − 1 downto 0 do
4.1 Q ← τ Q.
4.2 If u i = 1 then Q ← Q + P.
4.3 If u i = −1 then Q ← Q − P.
5. Return(Q).

120

3. Elliptic Curve Arithmetic

Window methods
If some extra memory is available, the running time of Algorithm 3.66 can be decreased by deploying a window method which processes w digits of ρ  at a time. This
is achieved by using a width-w TNAF, which can be viewed as a τ -adic analogue of
the ordinary width-w NAF (Definition 3.32).
Theorem 3.67 Let {Uk } be the integer sequence defined by U0 = 0, U1 = 1, Uk+1 =
µUk − 2Uk−1 for k ≥ 1.
2 = 2k−1 for all k ≥ 1.
(i) Uk2 − µUk−1Uk + 2Uk−1

(ii) Let tk = 2Uk−1Uk−1 mod 2k for k ≥ 1. (Since Uk is odd for each k ≥ 1, Uk−1 mod
2k does indeed exist.) Then tk2 + 2 ≡ µtk (mod 2k ) for all k ≥ 1.
From (3.32) and Theorem 3.67(ii), it follows that the map φw : Z[τ ] → Z2w induced
by τ  → tw is a surjective ring homomorphism with kernel {α ∈ Z[τ ] : τ w divides α}.
Moreover, a set of distinct representatives of the equivalence classes of Z[τ ] modulo
τ w is {0, ±1, ±2, ±3, . . ., ±(2w−1 − 1), −2w−1 }, of which {±1, ±3, . . ., ±(2w−1 − 1)}
are not divisible by τ .
Definition 3.68 Let w ≥ 2 be a positive integer. Define αi = i mod τ w for i ∈
{1, 3, 5, . .
., 2w−1 − 1}. A width-w TNAF of a nonzero element κ ∈ Z[τ ] is an expresi
sion κ = l−1
i=0 u i τ where each u i ∈ {0, ±α1 , ±α3 , . . ., ±α2w−1 −1 }, u l−1 = 0, and at
most one of any w consecutive digits is nonzero. The length of the width-w TNAF is l.
Note that TNAF2 (κ) = TNAF(κ). Tables 3.9 and 3.10 list the αu ’s for a ∈ {0, 1}
and 3 ≤ w ≤ 6. The expressions given for each αu has at most two terms that involve
powers of τ and other αu ’s. TNAF(αu ) = (u l−1 , . . ., u 1 , u 0 ) is understood to mean

l−1
i
i=0 u i τ . Most of the entries in the last columns of the tables were obtained from
the TNAF; a few exceptions were made where use of the TNAF is less efficient. With
these expressions, each αu P can be computed using at most one elliptic curve addition
operation.
TNAFw (ρ) can be efficiently computed using Algorithm 3.69. In Algorithm 3.69,
k mods 2w denotes the integer u satisfying u ≡ k (mod 2w ) and −2w−1 ≤ u < 2w−1 .
The digits of TNAFw (ρ) are obtained by repeatedly dividing ρ by τ , allowing remainders γ in {0, ±α1 , ±α3 . . . , ±α2w−1 −1 }. If ρ is not divisible by τ and the remainder
chosen is αu where u = φw (ρ) mods 2w , then (ρ − αu )/τ will be divisible by τ w−1 ,
ensuring that the next w − 1 digits are 0.

3.4. Koblitz curves

w

u

u mod τ w

TNAF(u mod τ w )

αu

3

1
3
1
3
5
7
1
3
5
7
9
11
13
15
1
3
5
7
9
11
13
15
17
19
21
23
25
27
29
31

1
τ +1
1
−τ − 3
−τ − 1
−τ + 1
1
−τ − 3
−τ − 1
−τ + 1
−2τ − 3
−2τ − 1
−2τ + 1
3τ + 1
1
3
5
−2τ − 5
−2τ − 3
−2τ − 1
−2τ + 1
3τ + 1
3τ + 3
3τ + 5
−4τ − 3
τ −3
τ −1
τ +1
τ +3
τ +5

(1)
(−1, 0, −1)
(1)
(1, 0, −1)
(1, 0, 1)
(1, 0, 0, −1)
(1)
(1, 0, −1)
(1, 0, 1)
(1, 0, 0, −1)
(1, 0, 1, 0, 0, 1)
(−1, 0, −1, 0, −1)
(−1, 0, −1, 0, 1)
(1, 0, 0, 0, −1)
(1)
(−1, 0, 0, 1, 0, −1)
(−1, 0, 0, 1, 0, 1)
(1, 0, 1, 0, 0, −1)
(1, 0, 1, 0, 0, 1)
(−1, 0, −1, 0, −1)
(−1, 0, −1, 0, 1)
(1, 0, 0, 0, −1)
(1, 0, 0, 0, 1)
(1, 0, 0, −1, 0, 1, 0, −1)
(−1, 0, 1, 0, 1)
(−1, 0, 0, −1)
(−1, 0, 0, 1)
(−1, 0, −1)
(−1, 0, 1)
(−1, 0, 0, 0, 0, −1)

1
τ +1
1
τ2 −1
τ2 +1
τ3 −1
1
τ2 −1
τ2 +1
τ3 −1
3
τ α5 + 1
−τ 2 α5 − 1
−τ 2 α5 + 1
τ 2 α5 − α5
1
2
τ α25 − 1
τ 2 α25 + 1
−τ 3 α27 − 1
−τ 3 α27 + 1
τ 2 α27 − 1
τ 2 α27 + 1
2
−τ α27 + α27
−τ 2 α27 + α29
−τ 2 α3 − 1
τ 2 α29 + 1
−τ 3 − 1
−τ 3 + 1
−τ 2 − 1
−τ 2 + 1
τ 2 α25 + α27

4

5

6

Table 3.9. Expressions for αu = u mod τ w for a = 0 and 3 ≤ w ≤ 6.

121

122

3. Elliptic Curve Arithmetic

w

u

u mod τ w

TNAF(u mod τ w )

αu

3

1
3
1
3
5
7
1
3
5
7
9
11
13
15
1
3
5
7
9
11
13
15
17
19
21
23
25
27
29
31

1
−τ + 1
1
τ −3
τ −1
τ +1
1
τ −3
τ −1
τ +1
2τ − 3
2τ − 1
2τ + 1
−3τ + 1
1
3
5
2τ − 5
2τ − 3
2τ − 1
2τ + 1
−3τ + 1
−3τ + 3
−3τ + 5
4τ − 3
−τ − 3
−τ − 1
−τ + 1
−τ + 3
−τ + 5

(1)
(−1, 0, −1)
(1)
(1, 0, −1)
(1, 0, 1)
(−1, 0, 0, −1)
(1)
(1, 0, −1)
(1, 0, 1)
(−1, 0, 0, −1)
(−1, 0, −1, 0, 0, 1)
(−1, 0, −1, 0, −1)
(−1, 0, −1, 0, 1)
(1, 0, 0, 0, −1)
(1)
(1, 0, 0, 1, 0, −1)
(1, 0, 0, 1, 0, 1)
(−1, 0, −1, 0, 0, −1)
(−1, 0, −1, 0, 0, 1)
(−1, 0, −1, 0, −1)
(−1, 0, −1, 0, 1)
(1, 0, 0, 0, −1)
(1, 0, 0, 0, 1)
(−1, 0, 0, −1, 0, 1, 0, −1)
(−1, 0, 1, 0, 1)
(1, 0, 0, −1)
(1, 0, 0, 1)
(−1, 0, −1)
(−1, 0, 1)
(1, 0, 0, 0, 0, −1)

1
−τ + 1
1
τ2 −1
τ2 +1
−τ 3 − 1
1
τ2 −1
τ2 +1
−τ 3 − 1
−τ 3 α5 + 1
−τ 2 α5 − 1
−τ 2 α5 + 1
τ 2 α5 − α5
1
2
τ α25 − 1
τ 2 α25 + 1
τ 3 α27 − 1
τ 3 α27 + 1
τ 2 α27 − 1
τ 2 α27 + 1
2
−τ α27 + α27
−τ 2 α27 + α29
−τ 2 α3 − 1
τ 2 α29 + 1
τ3 −1
τ3 +1
−τ 2 − 1
−τ 2 + 1
τ 2 α25 + α27

4

5

6

Table 3.10. Expressions for αu = u mod τ w for a = 1 and 3 ≤ w ≤ 6.

3.5. Curves with efficiently computable endomorphisms

123

Algorithm 3.69 Computing a width-w TNAF of an element in Z[τ ]
I NPUT: w, tw , αu = βu + γu τ for u ∈ {1, 3, 5, . . . , 2w−1 − 1}, ρ = r0 + r1 τ ∈ Z[τ ].
O UTPUT: TNAFw (ρ).
1. i ← 0.
2. While r0 = 0 or r1 = 0 do
2.1 If r0 is odd then
u ←r0 + r1 tw mods 2w .
If u > 0 then s ← 1; else s ← −1, u ← −u.
r0 ←r0 − sβu , r1 ←r1 − sγu , u i ← sαu .
2.2 Else: u i ← 0.
2.3 t ←r0 , r0 ←r1 + µr0 /2, r1 ← −t/2, i ←i + 1.
3. Return(u i−1 , u i−2 , . . ., u 1 , u 0 ).
Algorithm 3.70 is an efficient point multiplication algorithm that uses the width-w
TNAF. Since the expected length of TNAF(ρ  ) is m, and since its density is expected
to be about 1/(w + 1), Algorithm 3.70 has an expected running time of approximately


m
w−2
A.
(3.35)
−1+
2
w+1
Algorithm 3.70 Window TNAF point multiplication method for Koblitz curves
I NPUT: Window width w, integer k ∈ [1, n − 1], P ∈ E(F2m ) of order n.
O UTPUT: k P.
1. Use Algorithm 3.65 to compute ρ  = k partmod
δ.
i
2. Use Algorithm 3.69 to compute TNAFw (ρ  ) = l−1
i=0 u i τ .
3. Compute Pu = αu P, for u ∈ {1, 3, 5, . . . , 2w−1 − 1}.
4. Q ← ∞.
5. For i from l − 1 downto 0 do
5.1 Q ← τ Q.
5.2 If u i = 0 then:
Let u be such that αu = u i or α−u = −u i .
If u > 0 then Q ← Q + Pu ;
Else Q ← Q − P−u .
6. Return(Q).

3.5 Curves with efficiently computable endomorphisms
The Frobenius map (Definition 3.55) is an example of an endomorphism of an elliptic
curve. This section presents a general technique for accelerating point multiplication on
elliptic curves that have efficiently computable endomorphisms. While the technique

124

3. Elliptic Curve Arithmetic

does not yield a speedup that is as dramatic as achieved in §3.4 for Koblitz curves
(where all the point doublings are replaced by much faster applications of the Frobenius map), it can be used to accelerate point multiplication on a larger class of curves
including some elliptic curves over large prime fields. Roughly speaking, if the endomorphism can be computed in no more time than it takes to perform a small number of
point doublings, then the technique eliminates about half of all doublings and reduces
the point multiplication time by roughly 33%.

Endomorphisms of elliptic curves
Let E be an elliptic curve defined over a field K . The set of all points on E whose
coordinates lie in any finite extension of K is also denoted by E. An endomorphism φ
of E over K is a map φ : E → E such that φ(∞) = ∞ and φ(P) = (g(P), h(P)) for
all P ∈ E, where g and h are rational functions whose coefficients lie in K . The set of
all endomorphisms of E over K forms a ring, called the endomorphism ring of E over
K . An endomorphism φ is also a group homomorphism, that is,
φ(P1 + P2 ) = φ(P1 ) + φ(P2 ) for all P1 , P2 ∈ E.
The characteristic polynomial of an endomorphism φ is the monic polynomial f (X )
of least degree in Z[X ] such that f (φ) = 0, that is, f (φ)(P) = ∞ for all P ∈ E. If E is
a non-supersingular elliptic curve, then the characteristic polynomial of φ has degree 1
or 2.
Example 3.71 (endomorphisms of elliptic curves)
(i) Let E be an elliptic curve defined over Fq . For each integer m, the multiplication
by m map [m] : E → E defined by
[m] : P  → m P
is an endomorphism of E defined over Fq . A special case is the negation map
defined by P  → −P. The characteristic polynomial of [m] is X − m.
(ii) Let E be an elliptic curve defined over Fq . Then the q-th power map φ : E → E
defined by
φ : (x, y)  → (x q , y q ), φ : ∞  → ∞
is an endomorphism of E defined over Fq , called the Frobenius endomorphism.
The characteristic polynomial of φ is X 2 − t X + q, where t = q + 1 − #E(Fq ).
(iii) Let p ≡ 1 (mod 4) be a prime, and consider the elliptic curve
E : y 2 = x 3 + ax
defined over F p . Let i ∈ F p be an element of order 4. Then the map φ : E → E
defined by
φ : (x, y)  → (−x, i y), φ : ∞  → ∞

3.5. Curves with efficiently computable endomorphisms

125

is an endomorphism of E defined over F p . Note that φ(P) can be computed
using only one multiplication. The characteristic polynomial of φ is X 2 + 1.
(iv) Let p ≡ 1 (mod 3) be a prime, and consider the elliptic curve
E : y2 = x 3 + b
defined over F p . Let β ∈ F p be an element of order 3. Then the map φ : E → E
defined by
φ : (x, y)  → (βx, y), φ : ∞  → ∞
is an endomorphism of E defined over F p . Note that φ(P) can be computed
using only one multiplication. The characteristic polynomial of φ is X 2 + X + 1.
Note 3.72 (integer representation of an endomorphism) Suppose now that E is an elliptic curve defined over the finite field Fq . Suppose also that #E(Fq ) is divisible by
a prime n, and that n 2 does not divide #E(Fq ). Then E(Fq ) contains exactly one
subgroup of order n; let this subgroup be P where P ∈ E(Fq ) has order n. If φ is
an endomorphism of E defined over Fq , then φ(P) ∈ E(Fq ) and hence φ(P) ∈ P.
Suppose that φ(P) = ∞. Then we can write
φ(P) = λP for some λ ∈ [1, n − 1].
In fact λ is a root modulo n of the characteristic polynomial of φ.
Example 3.73 (the elliptic curve P-160) Consider the elliptic curve
E : y2 = x 3 + 3
defined over the 160-bit prime field F p , where
p = 2160 − 229233
= 1461501637330902918203684832716283019655932313743.
Since p ≡ 1 (mod 3), the curve is of the type described in Example 3.71(iv). The group
of F p -rational points on E has prime order
#E(F p ) = n = 1461501637330902918203687013445034429194588307251.
An element of order 3 in F p is
β = 771473166210819779552257112796337671037538143582
and so the map φ : E → E defined by φ : ∞  → ∞ and φ : (x, y)  → (βx, y) is an
endomorphism of E defined over F p . The solution
λ = 903860042511079968555273866340564498116022318806
to the equation λ2 + λ + 1 ≡ 0 (mod n) has the property that φ(P) = λP for all P ∈
E(F p ).

126

3. Elliptic Curve Arithmetic

Accelerating point multiplication
The strategy for computing k P, where k ∈ [0, n − 1], is the following. First write
k = k1 + k2 λ mod n

(3.36)

where the integers k1 and k2 are of approximately half the bitlength of k. Such an
expression is called a balanced length-two representation of k. Since
kP

=
=

k1 P + k2 λP
k1 P + k2 φ(P),

(3.37)

k P can be obtained by first computing φ(P) and then using simultaneous multiple
point multiplication (Algorithm 3.48) or interleaving (Algorithm 3.51) to evaluate
(3.37). Since k1 and k2 are of half the bitlength of k, half of the point doublings are
eliminated. The strategy is effective provided that a decomposition (3.36) and φ(P)
can be computed efficiently.

Decomposing a multiplier
We describe one method for obtaining a balanced length-two representation of the
multiplier k. For a vector v = (a, b) ∈ Z × Z, define
f (v) = a + bλ mod n.
The idea is to first find two vectors, v1 = (a1 , b1 ) and v2 = (a2 , b2 ) in Z × Z such that
1. v1 and v2 are linearly independent over R;
2. f (v1 ) = f (v2 ) = 0; and
3. v1 and v2 have small Euclidean norm (i.e., ||v1 || =
for v2 ).

3
√
a12 + b12 ≈ n, and similarly

Then, by considering (k, 0) as a vector in Q × Q, we can use elementary linear algebra
to write
(k, 0) = γ1 v1 + γ2 v2 , where γ1 , γ2 ∈ Q.
If we let c1 = γ1  and c2 = γ2 , where x denotes the integer closest to x, then
v = c1 v1 + c2 v2 is an integer-valued vector close to (k, 0) such that f (v) = 0. Thus
the vector u = (k, 0) − v has small norm and satisfies f (u) = k. It follows that the
components k1 , k2 of u are small in absolute value and satisfy k1 + k2 λ ≡ k (mod n).
The independent short vectors v1 and v2 satisfying f (v1 ) = f (v2 ) = 0 can be found
by applying the extended Euclidean algorithm (Algorithm 2.19) to n and λ. The algorithm produces a sequences of equations si n + ti λ = ri where s0 = 1, t0 = 0, r0 = n,
s1 = 0, t1 = 1, r1 = λ. Furthermore, it is easy to show that the remainders ri are strictly
decreasing and non-negative, that |ti | < |ti+1 | for i ≥ 0, and that |si | < |si+1 | and

3.5. Curves with efficiently computable endomorphisms

127

√
ri−1 |ti | +ri |ti−1 | = n for i ≥ 1. Now, let l be the greatest index for which rl ≥ n. √
Then
it can be easily verified that v1 = (rl+1 , −tl+1 ) satisfies f (v1 ) = 0 and ||v1 || ≤ 2n,
and that v2 = (rl , −tl ) (and also v2 = (rl+2 , −tl+2 )) is linearly independent of v1 and
satisfies f (v2 ) = 0. Heuristically, we would expect v2 to have small norm. Thus v1 and
v2 satisfy conditions 1–3 above. For this choice of v1 , v2 , we have γ1 = b2 k/n and
γ2 = −b1 k/n. The method for decomposing k is summarized in Algorithm 3.74.
Algorithm 3.74 Balanced length-two representation of a multiplier
I NPUT: Integers n, λ, k ∈ [0, n − 1].
√
O UTPUT: Integers k1 , k2 such that k = k1 + k2 λ mod n and |k1 |, |k2 | ≈ n.
1. Run the extended Euclidean algorithm (Algorithm 2.19) with inputs n and λ. The
algorithm produces a sequence of equations si n + ti λ = ri where s0 = 1, t0 = 0,
r0 = n, s1 = 0, t1 = 1, r1 = λ, and the remainders ri and are√non-negative and
strictly decreasing. Let l be the greatest index for which rl ≥ n.
2. Set (a1 , b1 ) ← (rl+1 , −tl+1 ).
2 + t 2 ) then set (a , b ) ← (r , −t );
3. If (rl2 + tl2 ) ≤ (rl+2
2 2
l
l
l+2
Else set (a2 , b2 ) ← (rl+2 , −tl+2 ).
4. Compute c1 = b2 k/n and c2 = −b1 k/n.
5. Compute k1 = k − c1 a1 − c2 a2 and k2 = −c1 b1 − c2 b2 .
6. Return(k1 , k2 ).

Example 3.75 (balanced length-two representation of a multiplier k) Consider the
elliptic curve P-160 defined in Example 3.73. In the notation of Algorithm 3.74 we
have
(rl , tl ) = (2180728751409538655993509, −186029539167685199353061)
(rl+1 , tl+1 ) = (788919430192407951782190, 602889891024722752429129)
(rl+2 , tl+2 ) = (602889891024722752429129, −1391809321217130704211319)
(a1 , b1 ) = (788919430192407951782190, −602889891024722752429129)
(a2 , b2 ) = (602889891024722752429129, 1391809321217130704211319).
Now, let
k = 965486288327218559097909069724275579360008398257.
We obtain
c1 = 919446671339517233512759,

c2 = 398276613783683332374156

k1 = −98093723971803846754077,

k2 = 381880690058693066485147.

and

128

3. Elliptic Curve Arithmetic

Example 3.76 (balanced representation for special parameters) The elliptic curve can
be chosen so that the parameters k1 and k2 may be obtained with much less effort than
that required by Algorithm 3.74. For example, consider the curve
E : y2 = x 3 − 2
over F p , where p = 2390 + 3 is prime and, as in Example 3.71(iv), satisfies p ≡ 1
(mod 3). The group of F p -rational points on E has order
#E(F p ) = 2390 − 2195 + 7 = 63n
where n is prime. If
λ=

2195 − 2
3

and β = 2389 + 2194 + 1,

then β is an element of order 3 in F p , λ satisfies λ2 + λ + 1 ≡ 0 (mod n), and λ(x, y) =
(βx, y) for all (x, y) in the order-n subgroup of E(F p ).
Suppose now that P = (x, y) is in the order-n subgroup of E(F p ), and k ∈ [0, n − 1]
is a multiplier. To find a balanced length-two representation of k, write k = 2195 k2 + k1
for k1 < 2195 . Then
k P = (2195 k2 + k1 )P = ((3λ + 2)k2 + k1 )P = (2k2 + k1 )P + 3k2 λP
  

k1

= k1 (x, y) + k2 (βx, y).

k2

The method splits a multiplier k < n of approximately 384 bits into k1 and k2 where
each is approximately half the bitlength of k. Finally, note that the cost of calculating
βx = (2389 + 2194 + 1)x is less than a field multiplication.

Point multiplication algorithm
Given an elliptic curve E defined over a finite field Fq with a suitable endomorphism
φ, Algorithm 3.77 calculates the point multiplication k P using the decomposition
k = k1 + k2 λ mod n and interleaving k1 P + k2 φ(P). The expected running time is
approximately
*
|{ j : w j > 2}|D +

2

j =1

w j −2

(2

+

*

− 1)A + Ck + Cφ + D +

2

j =1

+
1
t
A
wj +1
2

(3.38)

where t is the bitlength of n, k j is written with a width-w j NAF, Ck denotes the cost of
the decomposition of k, and Cφ is the cost of finding φ(P). The storage requirement is
2w1 −2 + 2w2 −2 points.

3.6. Point multiplication using halving

129

Since v1 and v2 do not depend on k, it is possible to precompute estimates for b1 /n
and −b2 /n for use in step 4 of Algorithm 3.74. In this case, only steps 4–6 of Algorithm 3.74 must be performed, and hence the cost Ck is insignificant in the overall point
multiplication.
Algorithm 3.77 Point multiplication with efficiently computable endomorphisms
I NPUT: Integer k ∈ [1, n − 1], P ∈ E(Fq ), window widths w1 and w2 , and λ.
O UTPUT: k P.
1. Use Algorithm 3.74 to find k1 and k2 such that k = k1 + k2 λ mod n.
2. Calculate P2 = φ(P), and let P1 = P.
l j −1
3. Use Algorithm 3.30 to compute NAFw j (|k j |) = i=0
k j,i 2i for j = 1, 2.
4. Let l = max{l1 ,l2 } and define k j,i = 0 for l j ≤ i < l, 1 ≤ j ≤ 2.
5. If k j < 0, then set k j,i ← − k j,i for 0 ≤ i < l j , 1 ≤ j ≤ 2.
6. Compute i P j for i ∈ {1, 3, . . ., 2w j −1 − 1}, 1 ≤ j ≤ 2.
7. Q ← ∞.
8. For i from l − 1 downto 0 do
8.1 Q ← 2Q.
8.2 For j from 1 to 2 do
If k j,i = 0 then
If k j,i > 0 then Q ← Q + k j,i P j ;
Else Q ← Q − |k j,i |P j .
9. Return(Q).

3.6 Point multiplication using halving
Point multiplication methods based on point halving share strategy with τ -adic methods on Koblitz curves (§3.4) in the sense that point doubling is replaced by a potentially
faster operation. As with the efficiently computable endomorphisms in §3.5, the improvement is not as dramatic as that obtained with methods for Koblitz curves, although
halving applies to a wider class of curves.
Point halving was proposed independently by E. Knudsen and R. Schroeppel. We
restrict our attention to elliptic curves E over binary fields F2m defined by the equation
y 2 + x y = x 3 + ax 2 + b
where a, b ∈ F2m , b = 0. To simplify the exposition, we assume that Tr(a) = 1 (cf.
Theorem 3.18).2 We further assume that m is prime and that the reduction polynomials
2 The algorithms presented in this section can be modified for binary curves with Tr(a) = 0; however,
they are more complicated than the case where Tr(a) = 1.

130

3. Elliptic Curve Arithmetic

are trinomials or pentanomials. These properties are satisfied by the five random curves
over binary fields recommended by NIST in the FIPS 186-2 standard (see §A.2.2).
Let P = (x, y) be a point on E with P = −P. From §3.1.2, the (affine) coordinates
of Q = 2P = (u, v) can be computed as follows:
λ = x + y/x

(3.39)

u = λ +λ+a

(3.40)

v = x 2 + u(λ + 1).

(3.41)

2

Affine point doubling requires one field multiplication and one field division. With
projective coordinates and a ∈ {0, 1}, point doubling can be done in four field multiplications. Point halving is the following operation: given Q = (u, v), compute P = (x, y)
such that Q = 2P. Since halving is the reverse operation of doubling, the basic idea for
halving is to solve (3.40) for λ, (3.41) for x, and finally (3.39) for y.
When G is a subgroup of odd order n in E, point doubling and point halving are
automorphisms of G. Therefore, given a point Q ∈ G, one can always find a unique
point P ∈ G such that Q = 2P. §3.6.1 and §3.6.2 describe an efficient algorithm for
point halving in G. In §3.6.3, point halving is used to obtain efficient halve-and-add
methods for point multiplication in cryptographic schemes based on elliptic curves
over binary fields.

3.6.1 Point halving
The notion of trace plays a central role in deriving an efficient algorithm for point
halving.
Definition 3.78 The trace function on F2m is the function Tr : F2m → F2m defined by
2
m−1
Tr(c) = c + c2 + c2 + · · · + c2 .
Lemma 3.79 (properties of the trace function) Let c, d ∈ F2m .
(i) Tr(c) = Tr(c2 ) = Tr(c)2 ; in particular, Tr(c) ∈ {0, 1}.
(ii) Trace is linear; that is, Tr(c + d) = Tr(c) + Tr(d).
(iii) If (u, v) ∈ G, then Tr(u) = Tr(a).
Property (iii) follows from (3.40) because
Tr(u) = Tr(λ2 + λ + a) = Tr(λ)2 + Tr(λ) + Tr(a) = Tr(a).
Given Q = (u, v) ∈ G, point halving seeks the unique point P = (x, y) ∈ G such that
Q = 2P. The first step of halving is to find λ = x + y/x by solving the equation

λ2 + 
λ = u +a

(3.42)

3.6. Point multiplication using halving

131

for 
λ. An efficient algorithm for solving (3.42) is presented in §3.6.2. Let 
λ denote the
solution of (3.42) obtained from this algorithm. It is easily verified that λ ∈ {
λ,
λ + 1}.
If Tr(a) = 1, the following result can be used to identify λ.
Theorem 3.80 Let P = (x, y), Q = (u, v) ∈ G be such that Q = 2P, and denote λ =
x + y/x. Let 
λ be a solution to (3.42), and t = v + u
λ. Suppose that Tr(a) = 1. Then

λ = λ if and only if Tr(t) = 0.
Proof: Recall from (3.41) that x 2 = v + u(λ + 1). By Lemma 3.79(iii), we get Tr(x) =
Tr(a) since P = (x, y) ∈ G. Thus,
Tr(v + u(λ + 1)) = Tr(x 2 ) = Tr(x) = Tr(a) = 1.
Hence, if 
λ = λ + 1, then Tr(t) = Tr(v + u(λ + 1)) = 1 as required. Otherwise, we must
have 
λ = λ, which gives Tr(t) = Tr(v + uλ) = Tr(v + u((λ + 1) + 1)). Since the trace
function is linear,
Tr(v + u((λ + 1) + 1)) = Tr(v + u(λ + 1)) + Tr(u) = 1 + Tr(u) = 0.
Hence, we conclude that 
λ = λ if and only if Tr(t) = 0.

Theorem 3.80 suggests a simple algorithm for identifying λ in the case that Tr(a) =
1. We can then solve x 2 = v + u(λ + 1) for the unique root x. §3.6.2 presents efficient
algorithms for finding traces and square roots in F2m . Finally, if needed, y = λx + x 2
may be recovered with one field multiplication.
Let the λ-representation of a point Q = (u, v) be (u, λ Q ), where
v
λQ = u + .
u
Given the λ-representation of Q as the input to point halving, we may compute t in
Theorem 3.80 without converting to affine coordinates since

v
t = v + u
λ = u u +u +
+ u
λ = u(u + λ Q +
λ).
u
In point multiplication, repeated halvings may be performed directly on the λrepresentation of a point, with conversion to affine only when a point addition is
required.
Algorithm 3.81 Point halving
I NPUT: λ-representation (u, λ Q ) or affine representation (u, v) of Q ∈ G.
O UTPUT: λ-representation (x, λ P ) of P = (x, y) ∈ G, where Q = 2P.
λ = u + a.
1. Find a solution 
λ of 
λ2 + 
2. If the input is in λ-representation, then compute t = u(u + λ Q +
λ);
else, compute t = v + u
λ.
√

3. If Tr(t) = 0, then λ P ←
√λ, x ← t + u;
else λ P ←
λ + 1, x ← t.
4. Return (x, λ P ).

132

3. Elliptic Curve Arithmetic

3.6.2 Performing point halving efficiently
Point halving requires a field multiplication and three main steps: (i) computing the
trace of t; (ii) solving the quadratic equation (3.42); and (iii) computing a square
root. In a normal basis, field elements are represented in terms of a basis of the form

m−1
i
., β 2 }. The trace of an element c = ci β 2 = (c0 ,√
c1 , . . ., cm−1 ) is given by
{β, β 2 , . .
Tr(c) = ci . The square root computation is a left rotation: c = (c1 , . . . , cm−1, c0 ).
Squaring is a right rotation, and x 2 + x = c can be solved bitwise. These operations
are expected to be inexpensive relative to field multiplication. However, field multiplication in software for normal basis representations is very slow in comparison to
multiplication with a polynomial basis. Conversion between polynomial and normal
bases at each halving appears unlikely to give a competitive method, even if significant storage is used. For these reasons, we restrict our discussion to computations in a
polynomial basis representation.

Computing the trace

m−1 i
Let c = i=0
ci z ∈ F2m , with ci ∈ {0, 1}, represented as the vector c = (cm−1 , . . ., c0 ).
A primitive method for computing Tr(c) uses the definition of trace, requiring m − 1
field squarings and m − 1 field additions. A much more efficient method makes use of
the property that the trace is linear:
 m−1
m−1


Tr(c) = Tr
ci z i =
ci Tr(z i ).
i=0

i=0

The values Tr(z i ) may be precomputed, allowing the trace of an element to be found
efficiently, especially if Tr(z i ) = 0 for most i .
Example 3.82 (computing traces of elements in F2163 ) Consider F2163 with reduction
polynomial f (z) = z 163 + z 7 + z 6 + z 3 + 1. A routine calculation shows that Tr(z i ) = 1
if and only if i ∈ {0, 157}. As examples, Tr(z 160 + z 46 ) = 0, Tr(z 157 + z 46 ) = 1, and
Tr(z 157 + z 46 + 1) = 0.

Solving the quadratic equation
The first step of point halving seeks a solution x of a quadratic equation of the form
x 2 + x = c over F2m . The time performance of this step is crucial in obtaining an
efficient point halving.
Definition 3.83 Let m be an odd integer. The half-trace function H : F2m → F2m is
defined by
(m−1)/2

2i
c2 .
H (c) =
i=0

3.6. Point multiplication using halving

133

Lemma 3.84 (properties of the half-trace function) Let m be an odd integer.
(i) H (c + d) = H (c) + H (d) for all c, d ∈ F2m .
(ii) H (c) is a solution of the equation x 2 + x = c + Tr(c).
(iii) H (c) = H (c2 ) + c + Tr(c) for all c ∈ F2m .
m−1 i
Let c = i=0
ci z ∈ F2m with Tr(c) = 0; in particular, H (c) is a solution of x 2 +
x = c. A simple method for finding H (c) directly from the definition requires m − 1
squarings and (m − 1)/2 additions. If storage for {H (z i ) : 0 ≤ i < m} is available, then
Lemma 3.84(i) may be applied to obtain
H (c) = H

m−1

i=0


ci z

i

=

m−1


ci H (z i ).

i=0

However, this requires storage for m field elements, and the associated method requires
an average of m/2 field additions.
Lemma 3.84 can be used to significantly reduce the storage required as well as the
time needed to solve the quadratic equation. The basic strategy is to write H (c) =
H (c ) + s where c has fewer nonzero coefficients than c. For even i , note that
H (z i ) = H (z i/2 ) + z i/2 + Tr(z i ).
Algorithm 3.85 is based on this observation, eliminating storage of H (z i ) for all even
i . Precomputation builds a table of (m − 1)/2 field elements H (z i ) for odd i , and the
algorithm is expected to have approximately m/4 field additions at step 4. The terms
involving Tr(z i ) and H (1) have been discarded, since it suffices to produce a solution
s ∈ {H (c), H (c) + 1} of x 2 + x = c.
Algorithm 3.85 Solve x 2 + x = c (basic version)
m−1 i
I NPUT: c = i=0
ci z ∈ F2m where m is odd and Tr(c) = 0.
O UTPUT: A solution s of x 2 + x = c.
1. Precompute H (z i ) for odd i , 1 ≤ i ≤ m − 2.
2. s ← 0.
3. For i from (m − 1)/2 downto 1 do
3.1 If c2i = 1 then do: c ← c + z i , s ← s + z i .
(m−1)/2

4. s ← s +
c2i−1 H (z 2i−1 ).
i=1

5. Return(s).
Further improvements are possible by use of Lemma 3.84 together with the reduction
polynomial f (z). Let i be odd, and define j and s by
m ≤ 2 j i = m + s < 2m.

134

3. Elliptic Curve Arithmetic

The basic idea is to apply Lemma 3.84(iii) j times, obtaining
j

H (z i ) = H (z 2 i ) + z 2

j −1 i

+ · · · + z 4i + z 2i + z i + j Tr(z i ).

(3.43)

Let f (z) = z m +r (z), where r (z) = z b + · · · + z b1 + 1 and 0 < b1 < · · · < b < m. Then
j

H (z 2 i ) = H (z s r (z)) = H (z s+b ) + H (z s+b−1 ) + · · · + H (z s+b1 ) + H (z s ).
Thus, storage for H (z i ) may be exchanged for storage of H (z s+e ) for e ∈ {0, b1 , . . ., b }
(some of which may be further reduced). The amount of storage reduction is limited
by dependencies among elements H (z i ).
If degr < m/2, the strategy can be applied in an especially straightforward fashion
to eliminate some of the storage for H (z i ) in Algorithm 3.85. For m/2 < i < m − degr ,
H (z i ) = H (z 2i ) + z i + Tr(z i )
= H (r (z)z 2i−m ) + z i + Tr(z i )
= H (z 2i−m+b + · · · + z 2i−m+b1 + z 2i−m ) + z i + Tr(z i ).
Since 2i − m + degr < i , the reduction may be applied to eliminate storage of H (z i ) for
odd i , m/2 < i < m − degr . If degr is small, Algorithm 3.86 requires approximately
m/4 elements of storage.
Algorithm 3.86 Solve x 2 + x = c
m−1 i
I NPUT: c = i=0
ci z ∈ F2m where m is odd and Tr(c) = 0, and reduction polynomial
f (z) = z m + r (z).
O UTPUT: A solution s of x 2 + x = c.
1. Precompute H (z i ) for i ∈ I0 ∪ I1 , where I0 and I1 consist of the odd integers in
[1, (m − 1)/2] and [m − degr, m − 2], respectively.
2. s ← 0.
3. For each odd i ∈ ((m − 1)/2, m − degr ), processed in decreasing order, do:
3.1 If ci = 1 then do: c ← c + z 2i−m+b + · · · + z 2i−m , s ← s + z i .
4. For i from (m − 1)/2 downto 1 do:
4.1 If c2i
= 1 then do: c ← c + z i , s ← s + z i .
ci H (z i ).
5. s ← s +
i∈I0 ∪I1

6. Return(s).
The technique may also reduce the time required for solving the quadratic equation,
since the cost of reducing each H (z i ) may be less than the cost of adding a precomputed value of H (z i ) to the accumulator. Elimination of the even terms (step 4) can be
implemented efficiently. Processing odd terms (as in step 3) is more involved, but will
be less expensive than a field addition if only a few words must be updated.

3.6. Point multiplication using halving

135

Example 3.87 (Algorithm 3.86 for the field F2163 ) Consider F2163 with reduction polynomial f (z) = z 163 + z 7 + z 6 + z 3 + 1. Step 3 of Algorithm 3.86 begins with i = 155.
By Lemma 3.84,
H (z 155 ) = H (z 310 ) + z 155 + Tr(z 155 )
= H (z 147 z 163 ) + z 155
= H (z 147 (z 7 + z 6 + z 3 + 1)) + z 155 .
If c155 = 1, then z 154 + z 153 + z 150 + z 147 is added to c, and z 155 is added to s. In this
fashion, storage for H (z i ) is eliminated for i ∈ {83, 85, . . . , 155}, the odd integers in
((m − 1)/2, m − degr ).
Algorithm 3.86 uses 44 field elements of precomputation. While this is roughly half
that required by the basic algorithm, it is not minimal. For example, storage for H (z 51 )
may be eliminated, since
H (z 51 ) = H (z 102 ) + z 51 + Tr(z 51 )
= H (z 204 ) + z 102 + z 51 + Tr(z 102 ) + Tr(z 51 )
= H (z 163 z 41 ) + z 102 + z 51
= H (z 48 + z 47 + z 44 + z 41 ) + z 102 + z 51
which corresponds to equation (3.43) with j = 2. The same technique eliminates storage for H (z i ), i ∈ {51, 49, . . . , 41}. Similarly, if (3.43) is applied with i = 21 and j = 3,
then
H (z 21 ) = H (z 12 + z 11 + z 8 + z 5 ) + z 84 + z 42 + z 21 .
Note that the odd exponents 11 and 5 are less than 21, and hence storage for H (z 21 )
may be eliminated.
In summary, the use of (3.43) with j ∈ {1, 2, 3} eliminates storage for odd values of i ∈ {21, 41, . . . , 51, 83, . . . , 155}, and a corresponding algorithm for solving the
quadratic equation requires 37 elements of precomputation. Further reductions are possible, but there are some complications since the formula for H (z i ) involves H (z j ) for
j > i . As an example,
H (z 23 ) = H (z 28 + z 27 + z 24 + z 21 ) + z 92 + z 46 + z 23
and storage for H (z 23 ) may be exchanged for storage on H (z 27 ). These strategies
reduce the precomputation to 30 field elements, significantly less than the 44 used in
Algorithm 3.86. In fact, use of
z n = z 157+n + z n+1 + z n−3 + z n−6
together with the previous techniques reduces the storage to 21 field elements H (z i ) for
i ∈ {157, 73, 69, 65, 61, 57, 53, 39, 37, 33, 29, 27, 17, 15, 13, 11, 9, 7, 5, 3, 1}. However,

136

3. Elliptic Curve Arithmetic

this final reduction comes at a somewhat higher cost in required code compared with
the 30-element version.
Experimentally, the algorithm for solving the quadratic equation (with 21 or 30 elements of precomputation) requires approximately 2/3 the time of a field multiplication.
Special care should be given to branch misprediction factors (§5.1.4) as this algorithm
performs many bit tests.

Computing square roots in F 2m

√
m
The basic method for computing
c, where c ∈
based on the little theorem of
√
√F2 , is
m
m−1
2
Fermat: c = c. Then c can be computed as c = c2 , requiring
m − 1 squarings.
√
A more efficient method is obtained from the observation that c can be expressed in
m−1 i
ci z ∈ F2m , ci ∈ {0, 1}. Since
terms of the square root of the element z. Let c = i=0
squaring is a linear operation in F2m , the square root of c can be written as
2m−1 m−1
m−1


√
m−1
i
c=
ci z
=
ci (z 2 )i .
i=0

i=0

Splitting c into even and odd powers, we have
√

c=

(m−1)/2


m−1

c2i (z 2

)2i +

(m−3)/2


i=0

=

c2i z i +

i=0

=

)2i+1

i=0

(m−1)/2




m−1

c2i+1 (z 2

(m−3)/2


m−1

c2i+1 z 2

zi

i=0

√ 
i−1
ci z + z
ci z 2 .
i
2

i even

i odd

√
This reveals an efficient method for computing c: extract the two half-length vectors
ceven = (cm−1 , . . ., c4 , c2 , c0 ) and codd = (cm−2 , . . ., c5 , c3 , c1 ) from c (assuming m is
odd), perform a field multiplication of codd of length m/2 with the precomputed
√
value z, and finally add this result with ceven . The computation is expected to require
approximately half the time of a field multiplication.
√
In the case that the reduction polynomial f is a trinomial, the computation of c
√
can be further accelerated by the observation that an efficient formula for z can be
derived directly from f . Let f (z) = z m + z k + 1 be an irreducible trinomial of degree
m, where m > 2 is prime.
Consider the case that k is odd. Note that 1 ≡ z m + z k (mod f (z)). Then multiplying
by z and taking the square root, we get
√

z≡z

m+1
2

+z

k+1
2

(mod f (z)).

3.6. Point multiplication using halving

137

√
Thus, the product z · codd requires two shift-left operations and one modular
reduction.
Now suppose k is even. Observe that z m ≡ z k + 1 (mod f (z)). Then dividing by
m−1
and taking the square root, we get
z
√

z ≡ z−

m−1
2

k

(z 2 + 1)

(mod f (z)).

In order to compute z −s modulo f (z), where s = m−1
2 , one can use the congruences
z −t ≡ z k−t + z m−t (mod f (z)) for 1 ≤ t ≤ k for writing z −s as a sum of few pos√
itive powers of z. Hence, the product z · codd can be performed with few shift-left
operations and one modular reduction.
Example 3.88 (square roots in F2409 ) The reduction polynomial for the NIST recommended finite field F2409 is the trinomial f (z) = z 409 + z 87 + 1. Then, the new formula
for computing the square root of c ∈ F2409 is
√
c = ceven + z 205 · codd + z 44 · codd mod f (z).
Example 3.89 (square roots in F2233 ) The reduction polynomial for the NIST recommended finite field F2233 is the trinomial f (z) = z 233 + z 74 + 1. Since k = 74 is even,
√
we have z = z −116 · (z 37 + 1) mod f (z). Note that z −74 ≡ 1 + z 159 (mod f (z))
and z −42 ≡ z 32 + z 191 (mod f (z)). Then one gets that z −116 ≡ z 32 + z 117 + z 191
(mod f (z)). Hence, the new method for computing the square root of c ∈ F2233 is
√
c = ceven + (z 32 + z 117 + z 191 )(z 37 + 1) · codd mod f (z).
Compared to the standard method of computing square roots, the proposed technique
eliminates the need of storage and replaces the required field multiplication by a faster
operation. Experimentally, finding a root in Example 3.89 requires roughly 1/8 the
time of a field multiplication.

3.6.3 Point multiplication
Halve-and-add variants of the point multiplication methods discussed in §3.3 replace
most point doublings with halvings. Depending on the application, it may be necessary
to convert a given integer k = (kt−1 , . . ., k0 )2 for use with halving-based methods. If k 
is defined by

k ≡ kt−1
/2t−1 + · · · + k2 /22 + k1 /2 + k0

(mod n)


 i


then k P = t−1
i=0 ki /2 P; i.e., (kt−1 , . . ., k0 ) is used by halving-based methods. This
can be generalized to width-w NAF.

138

3. Elliptic Curve Arithmetic

Lemma 3.90 Let

t

 i
i=0 ki 2

be the w-NAF representation of 2t−1 k mod n. Then

k≡

t−1 

kt−1−i

i=0
t
t−1
2 k ≡ i=0 ki 2i

Proof: We have
divided by 2t−1 to obtain
k≡

t

i=0

ki
2t−1−i

2i

+ 2kt

(mod n).

(mod n). Since n is prime, the congruence can be

≡

t−1 

kt−1−i
i=0

2i

+ 2kt

(mod n).



Algorithm 3.91 presents a right-to-left version of the halve-and-add method with the
input 2t−1 k mod n represented in w-NAF. Point halving occurs on the input P rather
than on accumulators. Note that the coefficient kt is handled separately in step 2 as it
corresponds to the special term 2kt in k. The expected running time is approximately
(step 4 cost) + (t/(w + 1) − 2w−2 )A + t H

(3.44)

where H denotes a point halving and A is the cost of a point addition when one of
the inputs is in λ-representation. If projective coordinates are used for Q i , then the
additions in steps 3.1 and 3.2 are mixed-coordinate. Step 4 may be performed by conversion of Q i to affine (with cost I + (5 · 2w−2 − 3)M if inverses are obtained by a
simultaneous method), and then the sum is obtained by interleaving with appropriate
signed-digit representations of the odd multipliers i . The cost of step 4 for 2 ≤ w ≤ 5 is
approximately w − 2 point doublings and 0, 2, 6, or 16 point additions, respectively.3
Algorithm 3.91 Halve-and-add w-NAF (right-to-left) point multiplication

I NPUT: Window width w, NAFw (2t−1 k mod n) = ti=0 ki 2i , P ∈ G.
 /2 + k 

O UTPUT: k P. (Note: k = k0 /2t−1 + · · · + kt−2
t−1 + 2kt mod n.)
w−1
1. Set Q i ← ∞ for i ∈ I = {1, 3, . . . , 2
− 1}.
2. If kt = 1 then Q 1 = 2P.
3. For i from t − 1 downto 0 do:
3.1 If ki > 0 then Q ki ← Q ki + P.
3.2 If ki < 0 then Q −ki ← Q −ki − P.
3.3 
P ← P/2.
4. Q ← i∈I i Q i .
5. Return(Q).
3 Knuth suggests calculating Q ← Q + Q
w−1 −3 to 1, and then the result is given by
i
i
i+2 for i from 2

Q 1 + 2 i∈I \{1} Q i . The cost is comparable in the projective point case.

3.6. Point multiplication using halving

139

Consider the case w = 2. The expected running time of Algorithm 3.91 is then approximately (1/3)t A + t H . If affine coordinates are used, then a point halving costs
approximately 2M, while a point addition costs 2M + V since the λ-representation of
P must be converted to affine with one field multiplication. It follows that the field operation count with affine coordinates is approximately (8/3)t M + (1/3)t V . However,
if Q is stored in projective coordinates, then a point addition requires 9M. The field operation count of a mixed-coordinate Algorithm 3.91 with w = 2 is then approximately
5t M + (2M + I ).
Algorithm 3.92 is a left-to-right method. Point halving occurs on the accumulator Q, whence projective coordinates cannot be used. The expected running time is
approximately
(D + (2w−2 − 1)A) + (t/(w + 1)A + t H ).
(3.45)
Algorithm 3.92 Halve-and-add w-NAF (left-to-right) point multiplication

I NPUT: Window width w, NAFw (2t−1 k mod n) = ti=0 ki 2i , P ∈ G.
 /2 + k 

O UTPUT: k P. (Note: k = k0 /2t−1 + · · · + kt−2
t−1 + 2kt mod n.)
w−1
1. Compute Pi = i P, for i ∈ {1, 3, 5, . . . , 2
− 1}.
2. Q ← ∞.
3. For i from 0 to t − 1 do
3.1 Q ← Q/2.
3.2 If ki > 0 then Q ← Q + Pki .
3.3 If ki < 0 then Q ← Q − P−ki .
4. If kt = 1 then Q ← Q + 2P.
5. Return(Q).

Analysis
In comparison to methods based on doubling, point halving looks best when I /M is
small and k P is to be computed for P not known in advance. In applications, the
operations k P and k P + l Q with P known in advance are also of interest, and this
section provides comparative results. The concrete example used is the NIST random
curve over F2163 (§A.2.2), although the general conclusions apply more widely.
Example 3.93 (double-and-add vs. halve-and-add) Table 3.11 provides an operation
count comparison between double-and-add and halve-and-add methods for the NIST
random curve over F2163 . For the field operations, the assumption is that I /M = 8 and
that a field division has cost I + M.
The basic NAF halving method is expected to outperform the w-NAF doubling
methods. However, the halving method has 46 field elements of precomputation. In
contrast, Algorithm 3.36 with w = 4 (which runs in approximately the same time as
with w = 5) requires only six field elements of extra storage.

140

3. Elliptic Curve Arithmetic

Method

Point
operations

Field operations (H = 2M, I /M = 8)
affine
projective

0

163D+54 A

217(M+V )=2173

1089M+I =1097

46

163H +54 A

435M+54V = 924

817M+I = 825

14

[D+7 A]+163D+27 A

55

[3D+6 A]+163H +30 A

—

60

[D+7 A]+163H +27 A

388M+35V = 705

Storage
(field elts)

NAF, doubling
(Algorithm 3.36)
NAF, halving
(Algorithm 3.91)
5-NAF, doubling
(Algorithm 3.36)
4-NAF, halving
(Algorithm 3.91)
5-NAF, halving
(Algorithm 3.92)

198(M+V )=1982 879M+8V +I = 959
671M+2I = 687
—

Table 3.11. Point and field operation counts for point multiplication for the NIST random curve
over F2163 . Halving uses 30 field elements of precomputation in the solve routine, and 16 elements for square root. A = A + M , the cost of a point addition when one of the inputs is in
λ-representation. Field operation counts assume that a division V costs I + M .

The left-to-right w-NAF halving method requires that the accumulator be in affine
coordinates, and point additions have cost 2M + V (since a conversion from λrepresentation is required). For sufficiently large I /M, the right-to-left algorithm
will be preferred; in the example, Algorithm 3.91 with w = 2 will outperform
Algorithm 3.92 at roughly I /M = 11.
For point multiplication k P where P is not known in advance, the example case in
Table 3.11 predicts that use of halving gives roughly 25% improvement over a similar
method based on doubling, when I /M = 8.
The comparison is unbalanced in terms of storage required, since halving was permitted 46 field elements of precomputation in the solve and square root routines. The
amount of storage in square root can be reduced at tolerable cost to halving; significant
storage (e.g., 21–30 elements) for the solve routine appears to be essential. It should
be noted, however, that the storage for the solve and square root routines is per field. In
addition to the routines specific to halving, most of the support for methods based on
doubling will be required, giving some code expansion.
Random curves vs. Koblitz curves The τ -adic methods on Koblitz curves (§3.4)
share strategy with halving in the sense that point doubling is replaced by a lessexpensive operation. In the Koblitz curve case, the replacement is the Frobenius map
τ : (x, y)  → (x 2 , y 2 ), an inexpensive operation compared to field multiplication. Point
multiplication on Koblitz curves using τ -adic methods will be faster than those based
on halving, with approximate cost for k P given by
2w−2 − 1 +

t
A + t · (cost of τ )
w+1

when using a width-w τ -adic NAF in Algorithm 3.70. To compare with Table 3.11,
assume that mixed coordinates are used, w = 5, and that field squaring has approximate

3.7. Point multiplication costs

141

cost M/6. In this case, the operation count is approximately 379M, significantly less
than the 687M required by the halving method.
Known point vs. unknown point In the case that P is known in advance (e.g., signature generation in ECDSA) and storage is available for precomputation, halving loses
some of its performance advantages. For our case, and for relatively modest amounts
of storage, the single-table comb method (Algorithm 3.44) is among the fastest and can
be used to obtain meaningful operation count comparisons. The operation counts for
k P using methods based on doubling and halving are approximately
t
2w − 1
2w − 1 
t
D+
H+
A and
A ,
w
w
2
w
2w
respectively. In contrast to the random point case, roughly half the operations are point
additions. Note that the method based on doubling may use mixed-coordinate arithmetic (in which case D = 4M, A = 8M, and there is a final conversion to affine),
while the method based on halving must work in affine coordinates (with H = 2M and
A = V + 2M). If V = I + M, then values of t and w of practical interest give a threshold I /M between 7 and 8, above which the method based on doubling is expected to
be superior (e.g., for w = 4 and t = 163, the threshold is roughly 7.4).
Simultaneous multiple point multiplication In ECDSA signature verification, the
computationally expensive step is a calculation k P + l Q where only P is known in
advance. If interleaving (Algorithm 3.51) is used with widths w1 and w2 , respectively,
then the expected operation count for the method based on doubling is approximately
5
4
1
1
[D + (2w2 −2 − 1)A] + t D +
+
A
w1 + 1 w2 + 1
where the precomputation involving P is not included. (The expected count for the
method using halving can be estimated by a similar formula; however, a more precise
estimate must distinguish the case where consecutive additions occur, since the cost is
A + V + M rather than 2A .)
For sufficiently large I /M, the method based on doubling will be superior; in Example 3.93, this occurs at roughly I /M = 11.7. When I /M is such that halving is
preferred, the difference is less pronounced than in the case of a random point multiplication k P, due to the larger number of point additions relative to halvings. Note
that the interleaving method cannot be efficiently converted to a right-to-left algorithm
(where w1 = w2 = 2), since the halving or doubling operation would be required on
two points at each step.

3.7 Point multiplication costs
Selection of point multiplication algorithms is complicated by platform characteristics, coordinate selection, memory and other constraints, security considerations (§5.3),

142

3. Elliptic Curve Arithmetic

and interoperability requirements. This section presents basic comparisons among algorithms for the NIST-recommended curves P-192 (over the prime field F p192 for
p192 = 2192 − 264 − 1) and B-163 and K-163 (random and Koblitz curves over the
binary field F2163 = F2 [z]/(z 163 + z 7 + z 6 + z 3 + 1)). The general assumptions are that
inversion in prime fields is expensive relative to multiplication, a modest amount of
storage is available for precomputation, and costs for point arithmetic can be estimated
by considering only field multiplications, squarings, and inversions.
The execution times of elliptic curve cryptographic schemes are typically dominated
by point multiplications. Estimates for point multiplication costs are presented for three
cases: (i) k P where precomputation must be on-line; (ii) k P for P known in advance
and precomputation may be off-line; and (iii) k P + l Q where only the precomputation
for P may be done off-line. The latter two cases are motivated by protocols such as
ECDSA, where signature generation requires a calculation k P where P is fixed, and
signature verification requires a calculation k P + l Q where P is fixed and Q is not
known a priori.
Estimates are given in terms of curve operations (point additions A and point doubles D), and the corresponding field operations (multiplications M and inversions
I ). The operation counts are roughly what are obtained using the basic approximations presented with the algorithms; however, the method here considers the coordinate
representations used in precomputation and evaluation stages, and various minor optimizations. On the other hand, the various representations for the scalars are generally
assumed to be of full length, overestimating some counts. Nevertheless, the estimation
method is sufficiently accurate to permit meaningful comparisons.

Estimates for P-192
Table 3.12 presents rough estimates of costs in terms of elliptic curve operations and
field operations for point multiplication methods for P-192, under the assumption that
field inversion has the cost of roughly 80 field multiplications. The high cost of inversion encourages the use of projective coordinates and techniques such as simultaneous
inversion. Most of the entries involving projective coordinates are not very sensitive to
the precise value of I /M, provided that it is not dramatically smaller.
For point multiplication k P where precomputation must be done on-line, the cost
of point doubles limits the improvements of windowing methods over the basic NAF
method. The large inverse to multiplication ratio gives a slight edge to the use of
Chudnovsky over affine in precomputation for window NAF. Fixed-base methods are
significantly faster (even with only a few points of storage), where the precomputation
costs are excluded and the number of point doubles at the evaluation stage is greatly reduced. The cost of processing Q in the multiple point methods for k P +l Q diminishes
the usefulness of techniques that reduce the number of point doubles for known-point
multiplication. On the other hand, the cost of k P + l Q is only a little higher than the
cost for unknown-point multiplication.

3.7. Point multiplication costs

Method

Coordinates

w

Unknown point (k P, on-line precomputation)
Binary
affine
–
(Algorithm 3.27) Jacobian-affine
–
Binary NAF
affine
–
(Algorithm 3.31) Jacobian-affine
–
Window NAF
Jacobian-affine
4
(Algorithm 3.36) Jacobian-Chudnovsky 5
Fixed base (k P, off-line precomputation)
Interleave
Jacobian-affine
3,3
(Algorithm 3.51)
Windowing
Chudnovsky-affine &
5
(Algorithm 3.41) Jacobian-Chudnovsky
Windowing NAF Chudnovsky-affine &
5
(Algorithm 3.42) Jacobian-Chudnovsky
Comb
Jacobian-affine
5
(Algorithm 3.44)
Comb 2-table
Jacobian-affine
4
(Algorithm 3.45)
Multiple point multiplication (k P + l Q)
Simultaneous
Jacobian-affine &
2
(Algorithm 3.48f ) Jacobian-Chudnovsky
Simultaneous JSF
Jacobian-affine
–
(Alg. 3.48 & 3.50)
Interleave
Jacobian-affine &
6,5
(Algorithm 3.51) Jacobian-Chudnovsky

Points EC operations
stored
A
D

143

Field operations
M
I Totala

0
0
0
0
3
7

95
95
63
63
41
38

191
191
191
191
193
192

3

47

95 1203

1

1283

38

37c +30d

0

801

1

881

38

38c +20d

0

676

1

756

30

37

38

675

1

755

29

44

23

638

1

718

10

91

192 2592

1

2672

2

97

191 2428

2b

2588

1

2306

22

977 286 23857
2420 1 2500
886 254 21206
2082 1 2162
1840 4b 2160
1936 1 2016

32e +34d 192 2226

a Total cost in field multiplications assuming field inversions have cost I = 80M.
b Simultaneous inversion used in precomputation. c C + A → C. d J + C → J . e J + A → J .
f Sliding window variant.

Table 3.12. Rough estimates of point multiplication costs for the NIST curve over F p192 for prime
p192 = 2192 − 264 − 1. The unknown point methods for k P include the cost of precomputation,
while fixed base methods do not. Multiple point methods find k P + l Q where precomputation
costs involving only P are excluded. Field squarings are assumed to have cost S = .85M .

The entry for k P by interleaving when P is fixed is understood to mean that Algorithm 3.51 is used with inputs v = 2, P1 = P, P2 = 2d P, and half-length scalars k 1
and k 2 defined by k = 2d k 2 + k 1 where d = t/2. Width-3 NAFs are found for each
of k 1 and k 2 . An alternative with essentially the same cost uses a simultaneous method
(Algorithm 3.48) modified to process a single column of the joint sparse form (Algorithm 3.50) of k 1 and k 2 at each step. This modified “simultaneous JSF” algorithm is
referenced in Table 3.12 for multiple point multiplication.

144

3. Elliptic Curve Arithmetic

Estimates for B-163 and K-163
Table 3.13 presents rough estimates of costs in terms of elliptic curve operations and
field operations for point multiplication methods for NIST random and Koblitz curves
(B-163 and K-163) over the binary field F2163 = F2 [z]/(z 163 + z 7 + z 6 + z 3 + 1). The
estimates for TNAF algorithms are for K-163, while the other estimates are for B-163.
The choice of algorithm and coordinate representations are sensitive to the ratio of
field inversion to multiplication times, since the ratio is typically much smaller than
for prime fields. Further, a small ratio encourages the development of a fast division
algorithm for affine point arithmetic.
Estimates are presented for the cases I /M = 5 and I /M = 8 under the assumptions
that field division V has approximate cost I + M (i.e., division is roughly the same
cost as inversion followed by multiplication), and that field squarings are inexpensive
relative to multiplication. The assumptions and cases considered are motivated by reported results on common hardware and experimental evidence in §5.1.5. Note that if
V /M ≤ 7, then affine coordinates will be preferred over projective coordinates in point
addition, although projective coordinates are still preferred in point doubling unless
V /M ≤ 3.
As discussed for P-192, the cost of the point doubling limits the improvements of
windowing methods over the basic NAF method for B-163. However, the case is different for Koblitz curves, where doublings have been replaced by inexpensive field
squarings. The squarings are not completely free, however, and the estimations for the
TNAF algorithms include field squarings that result from applications of the Frobenius
map τ under the assumption that a squaring has approximate cost S ≈ M/7.
Methods based on point halving (§3.6) have been included in the unknown-point
case, with the assumption that a halving has cost approximately 2M. The predicted
times are significantly better than those for B-163, but significantly slower than times
for τ -adic methods on the special Koblitz curves. Note, however, that the storage listed
for halving-based methods ignores the (fixed) field elements used in the solve and
square root rotines. Similarly, it should be noted that the TNAF routines require support
for the calculation of τ -adic NAFs.
Fixed-base methods are significantly faster (even with only a few points of storage),
where the precomputation costs are excluded and the number of point doubles (for B163) at the evaluation stage is greatly reduced. As with P-192, the cost of processing
Q in the multiple point methods for k P + l Q in B-163 diminishes the usefulness of
techniques that reduce the number of point doubles for known-point multiplication. The
case differs for the Koblitz curve, since field squarings replace most point doublings.
The discussion for P-192 clarifies the meaning of the entry for k P by interleaving
when P is fixed. The JSF method noted in the entries for k P + l Q has essentially the
same cost and could have been used. The entry for interleaving with TNAFs is obtained
by adapting the interleaving algorithm to process TNAFs.

3.7. Point multiplication costs

Method

Coordinates w

Points
stored

EC operations
A
D

M

145

Field operationsa
I I/M=5 I/M=8

Unknown point (k P, on-line precomputation)
Binary
affine
0
0
(Algorithm 3.27) projective
0
0
Binary NAF
affine
0
0
(Algorithm 3.31) projective
0
0
Window NAF
affine
4
3
(Algorithm 3.36) projective
4
3
Montgomery
affine
–
0
(Algorithm 3.40) projective
–
0
Halving w-NAF
affine
5
7
(Alg. 3.91 & 3.92) projective
4
3
TNAF
affine
–
0
(Algorithm 3.66) projective
–
0
Window TNAF
affine
5
7
(Algorithm 3.70) projective
5
7

81
162
486 243
81
162 1298 1
54
162
432 216
54
162 1082 1
35
163
396 198
3b +32
163
914 5
162c
162d 328 325
c
162
162d 982 1
e
7+27 1+163f 423 35
6+30e 3+163f 671 2
54
0g
154 54
54
0g
503 1
34
0g
114 34
7b +27
0g
301 8

1701
1303
1512
1087
1386
939
1953
987
598
681
424
508
284
341

2430
1306
2160
1090
1980
954
2928
990
705
687
586
511
386
365

Fixed base (k P, off-line precomputation)
Interleave
affine
3,3
3
(Algorithm 3.51) projective
3,3
3
Windowing
affine
5
32
(Algorithm 3.41) projective
5
32
Windowing NAF affine
5
32
(Algorithm 3.42) projective
5
32
Comb
affine
5
30
(Algorithm 3.44) projective
5
30
Window TNAF
affine
6
15
(Algorithm 3.70) projective
6
15

41
41
61
31+30h
52
32+20h
31
31
23
23

81
81
0
0
0
0
32
32
0g
0g

244 122
654 1
122 61
670 1
104 52
538 1
126 63
378 1
92 23
255 1

854
659
427
–
364
–
441
383
207
260

1220
662
610
678
520
546
630
386
276
263

83
83
78
78
60
60
59
59

162
162
163
163
163
163
0g
0g

490
1302
482
1222
448
1114
164
501

1715
1317
1687
1277
1568
1139
459
541

2450
1326
2410
1310
2240
1154
636
565

Multiple point multiplication (k P + l Q)
Simultaneous JSF affine
–
(Alg. 3.48 & 3.50) projective
–
Simultaneous
affine
2
(Algorithm 3.48i ) projective
2
Interleave
affine
6,4
(Algorithm 3.51) projective
6,4
Interleave TNAF affine
6,5
(Alg. 3.51 & 3.69) projective
6,5

2
2
10
10
18
18
22
22

245
3
241
11
224
5
59
8

a Right columns give costs in terms of field multiplications for I/M = 5 and I/M = 8, resp.
b Affine. c Addition via (3.23). d x-coordinate only. e Cost A + M. f Halvings; estimated cost 2M.
g Field ops include applications of τ with S = M/7. h P + P → P. i Sliding window variant.

Table 3.13. Rough estimates of point multiplication costs for the NIST curves over
F2163 = F2 [z]/(z 163 + z 7 + z 6 + z 3 + 1). The unknown point methods for k P include the cost of
precomputation, while fixed base methods do not. Multiple point methods find k P + l Q where
precomputation costs involving only P are excluded. Precomputation is in affine coordinates.

146

3. Elliptic Curve Arithmetic
NIST
curve Method

Unknown point (k P, on-line precomputation)
P-192 5-NAF (Algorithm 3.36, w = 5)
B-163 4-NAF (Algorithm 3.36, w = 4)
B-163 Halving (Algorithm 3.91, w = 4)
K-163 5-TNAF (Algorithm 3.70, w = 5)
Fixed base (k P, off-line precomputation)
P-192 Comb 2-table (Algorithm 3.45, w = 4)
B-163 Comb (Algorithm 3.44, w = 5)
K-163 6-TNAF (Algorithm 3.70, w = 6)
Multiple point multiplication (k P + l Q)
P-192 Interleave (Algorithm 3.51, w = 6, 5)
B-163 Interleave (Algorithm 3.51, w = 6, 4)
K-163 Interleave TNAF (Alg. 3.51 & 3.69, w = 6, 5)

Field Pentium III (800 MHz)
mult M normalized M
µs
2016
954
687
365

2016
2953
2126
1130

975
1475
1050
625

718
386
263

718
1195
814

325
575
475

2306
1154
565

2306
3572
1749

1150
1800
1000

Table 3.14. Point multiplication timings on an 800 MHz Intel Pentium III using general-purpose
registers. M is the estimated number of field multiplications under the assumption that I /M = 80
and I /M = 8 in the prime and binary fields, resp. The normalization gives equivalent P-192 field
multiplications for this implementation.

Summary
The summary multiplication counts in Tables 3.12 and 3.13 are not directly comparable, since the cost of field multiplication can differ dramatically between prime and
binary fields on a given platform and between implementations. Table 3.14 gives field
multiplication counts and actual execution times for a specific implementation on an
800 MHz Intel Pentium III. The ratio of binary to prime field multiplication times in
this particular case is approximately 3.1 (see §5.1.5), and multiplication counts are
normalized in terms of P-192 field multiplications.
As a rough comparison, the times show that unknown-point multiplications were
significantly faster in the Koblitz (binary) case than for the random binary or prime
curves, due to the inexpensive field squarings that have replaced most point doubles.
In the known point case, precomputation can reduce the number of point doubles, and
the faster prime field multiplication gives P-192 the edge. For k P + l Q where only the
precomputation for k P may be off-line, the times for K-163 and P-192 are comparable,
and significantly faster than the corresponding time given for B-163.
The execution times for methods on the Koblitz curve are longer than predicted, in
part because the cost of finding τ -adic NAFs is not represented in the estimates (but is
included in the execution times). Algorithms 3.63 and 3.65 used in finding τ -adic NAFs
were implemented with the “big number” routines from OpenSSL (see Appendix C).
Note also that limited improvements in the known-point case for the Koblitz curve may

3.8. Notes and further references

147

be obtained via interleaving (using no more precomputation storage than granted to the
method for P-192).
There are several limitations of the comparisons presented here. Only generalpurpose registers were used in the implementation. Workstations commonly have
special-purpose registers that can be employed to speed field arithmetic. In particular,
the Pentium III has floating-point registers which can accelerate prime field arithmetic
(see §5.1.2), and single-instruction multiple-data (SIMD) registers that are easily harnessed for binary field arithmetic (see §5.1.3). Although all Pentium family processors
have a 32×32 integer multiplier giving a 64-bit result, multiplication with generalpurpose registers on P6 family processors such as the Pentium III is faster than on
earlier Pentium or newer Pentium 4 processors. The times for P-192 may be less
competitive compared with Koblitz curve times on platforms where hardware integer multiplication is weaker or operates on fewer bits. For the most part, we have not
distinguished between storage for data-dependent items and storage for items that are
fixed for a given field or curve. The case where a large amount of storage is available
for precomputation in known-point methods is not addressed.

3.8 Notes and further references
§3.1
A brief introduction to elliptic curves can be found in Chapter 6 of Koblitz’s book [254].
Intermediate-level textbooks that provide proofs of many of the basic results used in
elliptic curve cryptography include Charlap and Robbins [92, 93], Enge [132], Silverman and Tate [433], and Washington [474]. The standard advanced-level reference on
the theory of elliptic curves are the two books by Silverman [429, 430].
Theorem 3.8 is due to Waterhouse [475]. Example 3.17 is from Wittmann [484].
§3.2
Chudnovsky and Chudnovsky [96] studied four basic models of elliptic curves including: (i) the Weierstrass model y 2 + a1 x y + a3 y = x 3 + a2 x 2 + a4 x + a6 used
throughout this book; (ii) the Jacobi model y 2 = x 4 + ax 2 + b; (iii) the Jacobi form
which represents the elliptic curve as the intersection of two quadrics x 2 + y 2 = 1 and
k 2 x 2 + z 2 = 1; and (iv) the Hessian form x 3 + y 3 + z 3 = Dx yz. Liardet and Smart [291]
observed that the rules for adding and doubling points in the Jacobi form are the same,
thereby potentially increasing resistance to power analysis attacks. Joye and Quisquater
[231] showed that this property also holds for the Hessian form, and concluded that the
addition formulas for the Hessian form require fewer field operations than the addition formulas for the Jacobi form (12 multiplications versus 16 multiplications). Smart
[442] observed that the symmetry in the group law on elliptic curves in Hessian form
can be exploited to parallelize (to three processors) the addition and doubling of points.

148

3. Elliptic Curve Arithmetic

Note that since the group of Fq -rational points on an elliptic curve in Hessian form defined over Fq must contain a point of order 3, the Hessian form cannot be used for
the elliptic curves standardized by NIST. Elliptic curves in Hessian form were studied
extensively by Frium [151].
Chudnovsky coordinates were proposed by Chudnovsky and Chudnovsky [96]. The
different combinations for mixed coordinate systems were compared by Cohen, Miyaji
and Ono [100]. Note that their modified Jacobian coordinates do not yield any speedups
over (ordinary) Jacobian coordinates in point addition and doubling for elliptic curves
y 2 = x 3 + ax + b with a = −3; however, the strategy is useful in accelerating repeated
doublings in Algorithm 3.23. Lim and Hwang [293] choose projective coordinates corresponding to (X/Z 2 , Y/2Z 3 ); the division by 2 is eliminated, but point addition then
requires two more field additions.
LD coordinates were proposed by López and Dahab [300]. The formulas reflect an
improvement due to Lim and Hwang [294] and Al-Daoud, Mahmod, Rushdan, and
Kilicman [10] resulting in one fewer multiplication (and one more squaring) in mixedcoordinate point addition.
If field multiplication is via a method similar to Algorithm 2.36 with a data-dependent
precomputation phase, then King [246] suggests organizing the point arithmetic to
reduce the number of such precomputations (i.e., a table of precomputation may be
used more than once). Depending on memory constraints, a single preserved table of
precomputation is used, or multiple and possibly larger tables may be considered.
Algorithm 3.23 for repeated doubling is an example of an improvement possible when
combinations of point operations are performed. An improvement of this type is suggested by King [246] for the point addition and doubling formulas given by López and
Dahab [300]. A field multiplication can be traded for two squarings in the calculation
of 2(P + Q), since the value X 3 Z 3 required in the addition may be used in the subsequent doubling. The proposal by Eisenträger, Lauter, and Montgomery [129] is similar
in the sense that a field multiplication is eliminated in the calculation of 2P + Q in
affine coordinates (by omitting the calculation of the y-coordinate of the intermediate
value P + Q in 2P + Q = (P + Q) + P).
§3.3
The right-to-left binary method is described in Knuth [249], along with the generalization to an m-ary method. Cohen [99] discusses right-to-left and left-to-right
algorithms with base 2k . Gordon [179] provides a useful survey of exponentiation
methods. Menezes, van Oorschot, and Vanstone [319] cover exponentiation algorithms
of practical interest in more generality than presented here.
The density result in Theorem 3.29 is due to Morain and Olivos [333]. The window
NAF method (Algorithms 3.36 and 3.35) is from Solinas [446], who remarks that
“More elaborate window methods exist (see [179]), but they can require a great deal of
initial calculation and seldom do much better than the technique presented here.”

3.8. Notes and further references

149

Möller [329] presents a fractional window technique that generalizes the sliding window and window NAF approaches. The method has more flexibility in the amount of
precomputation, of particular interest when memory is constrained (see Note 3.39). For
window width w > 2 and given odd parameter v ≤ 2w−1 −3, the fractional window representation has average density 1/(w + 1 + 2v+1
w−1 ); the method is fractional in the sense
that the effective window size has increased by 2v+1
w−1 compared with the width-w NAF.
Algorithm 3.40 is due to López and Dahab [299], and is based on an idea of Montgomery [331]. Okeya and Sakurai [359] extended this work to elliptic curves over finite
fields of characteristic greater than three.
The fixed-base windowing method (Algorithm 3.41) is due to Brickell, Gordon, McCurley, and Wilson [72]. Gordon [179] cites the papers of de Rooij [109] and Lim
and Lee [295] for vector addition chain methods that address the “observation that the
BGMW method tends to use too much memory.” Special cases of the Lim-Lee method
[295] appear in Algorithms 3.44 and 3.45; the general method is described in Note
3.47.
The use of simultaneous addition in Note 3.46 for Lim-Lee methods is described
by Lim and Hwang [294]. An enhancement for combing parameter v > 2 (see Note
3.47) is given which reduces the number of inversions from v − 1 in a straightforward
generalization to log2 v (with v/2 e elements of temporary storage).
“Shamir’s trick” (Algorithm 3.48) for simultaneous point multiplication is attributed
by ElGamal [131] to Shamir. The improvement with use of a sliding window is due
to Yen, Laih, and Lenstra [487]. The joint sparse form is from Solinas [447]. Proos
[383] generalizes the joint sparse form to any number of integers. A related “zero column combing” method is also presented, generalizing the Lim-Lee method with signed
binary representations to increase the number of zero columns in the exponent array.
The improvement (for similar amounts of storage) depends on the relative costs of
point addition and doubling and the amount of storage for precomputation; if additions
have the same cost as doubles, then the example with 160-bit k and 32 points or less
of precomputation shows approximately 10% decrease in point operations (excluding
precomputation) in calculating k P.
Interleaving (Algorithm 3.51) is due to Gallant, Lambert, and Vanstone [160] and
Möller [326]. Möller [329] notes that the interleaving approach for k P where k is
split and then w-NAFs are found for the fragments can “waste” part of each w-NAF. A
window NAF splitting method is proposed, of particular interest when w is large. The
basic idea is to calculate the w-NAF of k first, and then split.
§3.4
Koblitz curves are so named because they were first proposed for cryptographic use
by Koblitz [253]. Koblitz explained how a τ -adic representation of an integer k can be
used to eliminate the point doubling operations when computing k P for a point P on a

150

3. Elliptic Curve Arithmetic

Koblitz curve. Meier and Staffelbach [312] showed how a short τ -adic representation
of k can be obtained by first reducing k modulo τ m − 1 in Z[τ ]. TNAFs and widthw TNAFs were introduced by Solinas [444]. The algorithms were further developed
and analyzed in the extensive article by Solinas [446]. Park, Oh, Lee, Lim and Sung
[370] presented an alternate method for obtaining short τ -adic representations. Their
method reduces the length of the τ -adic representation by about log2 h, and thus offers
a significant improvement only if the cofactor h is large.
Some of the techniques for fast point multiplication on Koblitz curves were extended to
elliptic curves defined over small binary fields (e.g., F22 , F23 , F24 and F25 ) by Müller
[334], and to elliptic curves defined over small extension fields of odd characteristic
by Koblitz [256] and Smart [439]. Günther, Lange and Stein [185] proposed generalizations for point multiplication in the Jacobian of hyperelliptic curves of genus 2,
focusing on the curves y 2 + x y = x 5 + 1 and y 2 + x y = x 5 + x 2 + 1 defined over F2 .
Their methods were extended by Choie and Lee [94] to hyperelliptic curves of genus
2, 3 and 4 defined over finite fields of any characteristic.

§3.5
The method for exploiting efficiently computable endomorphisms to accelerate point
multiplication on elliptic curves is due to Gallant, Lambert and Vanstone [160], who
also presented Algorithm 3.74 for computing a balanced length-two representation of
a multiplier. The P-160 curve in Example 3.73 is from the wireless TLS specification
[360]. Example 3.76 is due to Solinas [447].
Sica, Ciet and Quisquater [428] proved that the vector v2 = (a2 , b2 ) in Algorithm 3.74
has small norm. Park, Jeong, Kim and Lim [368] presented an alternate method for
computing balanced length-two representations and proved that their method always
works. Their experiments showed that the performances of this alternate decomposition
method and of Algorithm 3.74 are the same in practice. Another method was proposed
by Kim and Lim [242]. The Gallant-Lambert-Vanstone method was generalized to balanced length-m multipliers by Müller [335] and shown to be effective for speeding up
point multiplication on certain elliptic curves defined over optimal extensions fields.
Generalizations to hyperelliptic curves having efficiently computable endomorphisms
were proposed by Park, Jeong and Lim [369].
Ciet, Lange, Sica, and Quisquater [98] extend the technique of τ -adic expansions on
Koblitz curves to curves over prime fields having an endomorphism φ with norm exceeding 1. In comparison with the Gallant-Lambert-Vanstone method, approximately
(log2 n)/2 point doubles in the calculation of k P are replaced by twice as many applications of φ. A generalization of the joint sparse form (§3.3.3) to a φ-JSF is given for
endomorphism φ having characteristic polynomial x 2 ± x + 2.

3.8. Notes and further references

151

§3.6
Point halving was proposed independently by Knudsen [247] and Schroeppel [413].
Additional comparisons with methods based on doubling were performed by Fong,
Hankerson, López and Menezes [144].
The performance advantage of halving methods is clearest in the case of point multiplication k P where P is not known in advance, and smaller inversion to multiplication
ratios generally favour halving. Knudsen’s analysis [247] gives halving methods a 39%
advantage for the unknown point case, under the assumption that I /M ≈ 3. Fong, Hankerson, López and Menezes [144] suggest that this ratio is too optimistic on common
SPARC and Pentium platforms, where the fastest times give I /M > 8. The larger ratio
reduces the advantage to approximately 25% in the unknown-point case under a similar
analysis; if P is known in advance and storage for a modest amount of precomputation
is available, then methods based on halving are inferior. For k P + l Q where only P
is known in advance, the differences between methods based on halving and methods
based on doubling are smaller, with halving methods faster for ratios I /M commonly
reported.
Algorithm 3.91 partially addresses the challenge presented in Knudsen [247] to derive “an efficient halving algorithm for projective coordinates.” While the algorithm
does not provide halving on a projective point, it does illustrate an efficient windowing
method with halving and projective coordinates, especially applicable in the case of
larger I /M. Footnote 3 concerning the calculation of Q is from Knuth [249, Exercise
4.6.3-9]; see also Möller [326, 329].
§3.7
Details of the implementation used for Table 3.14 appear in §5.1.5. In short, only
general-purpose registers were used, prime field arithmetic is largely in assembly, and
binary field arithmetic is entirely in C except for a one-line fragment used in polynomial
degree calculations. The Intel compiler version 6 along with the Netwide Assembler
(NASM) were used on an Intel Pentium III running the Linux 2.2 operating system.
The 32-bit Intel Pentium III is roughly categorized as workstation-class, along with
other popular processors such as the DEC Alpha (64-bit) and Sun SPARC (32-bit and
64-bit) family. Lim and Hwang [293, 294] give extensive field and curve timings for
the Intel Pentium II and DEC Alpha, especially for OEFs. Smart [440] provides comparative timings on a Sun UltraSPARC IIi and an Intel Pentium Pro for curves over
prime, binary, and optimal extension fields. The NIST curves are the focus in Hankerson, López, and Menezes [189] and Brown, Hankerson, López, and Menezes [77], with
field and curve timings on an Intel Pentium II. De Win, Mister, Preneel, and Wiener
[111] compare ECDSA to DSA and RSA signature algorithms, with timings on an Intel
Pentium Pro. Weimerskirch, Stebila, and Chang Shantz [478] discuss implementations
for binary fields that handle arbitrary field sizes and reduction polynomials; timings are
given on a Pentium III and for 32- and 64-bit code on a Sun UltraSPARC III.

152

3. Elliptic Curve Arithmetic

Special-purpose hardware commonly available on workstations can dramatically speed
operations. Bernstein [43] gives timings for point multiplication on the NIST curve
over F p for p = 2224 − 296 + 1 using floating-point hardware on AMD, DEC, Intel, and
Sun processors at http://cr.yp.to/nistp224/timings.html. §5.1 provides an overview of
the use of floating-point and SIMD hardware.

C HAPTER

4

Cryptographic Protocols
This chapter describes some elliptic curve-based signature, public-key encryption, and
key establishment schemes. §4.1 surveys the state-of-the-art in algorithms for solving
the elliptic curve discrete logarithm problem, whose intractability is necessary for the
security of all elliptic curve cryptographic schemes. Also discussed briefly in §4.1 are
the elliptic curve analogues of the Diffie-Hellman and decision Diffie-Hellman problems whose hardness is assumed in security proofs for some protocols. §4.2 and §4.3
consider the generation and validation of domain parameters and key pairs for use in
elliptic curve protocols. The ECDSA and EC-KCDSA signature schemes, the ECIES
and PSEC public-key encryption schemes, and the STS and ECMQV key establishment schemes are presented in §4.4, §4.5, and §4.6, respectively. Extensive chapter
notes and references are provided in §4.7.

4.1 The elliptic curve discrete logarithm problem
The hardness of the elliptic curve discrete logarithm problem is essential for the
security of all elliptic curve cryptographic schemes.
Definition 4.1 The elliptic curve discrete logarithm problem (ECDLP) is: given an
elliptic curve E defined over a finite field Fq , a point P ∈ E(Fq ) of order n, and a point
Q ∈ P, find the integer l ∈ [0, n − 1] such that Q = l P. The integer l is called the
discrete logarithm of Q to the base P, denoted l = log P Q.
The elliptic curve parameters for cryptographic schemes should be carefully chosen in order to resist all known attacks on the ECDLP. The most naı̈ve algorithm for
solving the ECDLP is exhaustive search whereby one computes the sequence of points

154

4. Cryptographic Protocols

P, 2P, 3P, 4P, . . . until Q is encountered. The running time is approximately n steps
in the worst case and n/2 steps on average. Therefore, exhaustive search can be circumvented by selecting elliptic curve parameters with n sufficiently large to represent
an infeasible amount of computation (e.g., n ≥ 280 ). The best general-purpose attack
known on the ECDLP is the combination of the Pohlig-Hellman algorithm and Pol√
lard’s rho algorithm, which has a fully-exponential running time of O( p ) where p is
the largest prime divisor of n. To resist this attack, the elliptic curve parameters should
√
be chosen so that n is divisible by a prime number p sufficiently large so that p steps
is an infeasible amount of computation (e.g., p > 2160 ). If, in addition, the elliptic curve
parameters are carefully chosen to defeat all other known attacks (see §4.1.4), then the
ECDLP is believed to be infeasible given the state of today’s computer technology.
It should be noted that there is no mathematical proof that the ECDLP is intractable.
That is, no one has proven that there does not exist an efficient algorithm for solving
the ECDLP. Indeed, such a proof would be extremely surprising. For example, the nonexistence of a polynomial-time algorithm for the ECDLP would imply that P = NP thus
settling one of the fundamental outstanding open questions in computer science.1 Furthermore, there is no theoretical evidence that the ECDLP is intractable. For example,
the ECDLP is not known to be NP-hard,2 and it is not likely to be proven to be NP-hard
since the decision version of the ECDLP is known to be in both NP and co-NP.3
Nonetheless, some evidence for the intractability of the ECDLP has been gathered over the years. First, the problem has been extensively studied by researchers
since elliptic curve cryptography was first proposed in 1985 and no general-purpose
subexponential-time
algorithm has been discovered. Second, Shoup has proven a lower
√
bound of n for the discrete logarithm problem in generic groups of prime order n,
where the group elements are random bit strings and one only has access to the group
operation through a hypothetical oracle. While Shoup’s result does not imply that the
ECDLP is indeed hard (since the elements of an elliptic curve group have a meaningful and non-random representation), it arguably offers some hope that the discrete
logarithm problem is hard in some groups.
The Pohlig-Hellman and Pollard’s rho algorithms for the ECDLP are presented in
§4.1.1 and §4.1.2, respectively. In §4.1.3, we survey the attempts at devising generalpurpose subexponential-time attacks for the ECDLP. Isomorphism attacks attempt to
reduce the ECDLP to the DLP in an isomorphic group for which subexponential-time
1 P is the complexity class of decision (YES/NO) problems with polynomial-time algorithms. NP is the
complexity class of decision problems whose YES answers can be verified in polynomial-time if one is
presented with an appropriate proof. While it can readily be seen that P ⊆ NP, it is not known whether
P = NP.
2 A problem is NP-hard if all NP problems polynomial-time reduce to it. NP-hardness of a problem is
considered evidence for its intractability since the existence of a polynomial-time algorithm for the problem
would imply that P = NP.
3 co-NP is the complexity class of decision problems whose NO answers can be verified in polynomialtime if one is presented with an appropriate proof. It is not known whether NP = co-NP. However, the
existence of an NP-hard decision problem that is in both NP and co-NP would imply that NP = co-NP.

4.1. The elliptic curve discrete logarithm problem

155

(or faster) algorithms are known. These attacks include the Weil and Tate pairing attacks, attacks on prime-field-anomalous curves, and the Weil descent methodology.
While the mathematics behind these isomorphism attacks is quite sophisticated, the
cryptographic implications of the attacks can be easily explained and there are simple
countermeasures known for verifying that a given elliptic curve is immune to them. For
these reasons, we have chosen to restrict the presentation of the isomorphism attacks
in §4.1.4 to the cryptographic implications and countermeasures, and have excluded
the detailed mathematical descriptions of the attacks. Finally, §4.1.5 considers two
problems of cryptographic interest that are related to the ECDLP, namely the elliptic
curve Diffie-Hellman problem (ECDHP) and the elliptic curve decision Diffie-Hellman
problem (ECDDHP).

4.1.1 Pohlig-Hellman attack
The Pohlig-Hellman algorithm efficiently reduces the computation of l = log P Q to
the computation of discrete logarithms in the prime order subgroups of P. It follows
that the ECDLP in P is no harder than the ECDLP in its prime order subgroups.
Hence, in order to maximize resistance to the Pohlig-Hellman attack, the elliptic curve
parameters should be selected so that the order n of P is divisible by a large prime. We
now outline the Pohlig-Hellman algorithm.
e e
Suppose that the prime factorization of n is n = p11 p22 · · · prer . The Pohlig-Hellman
e
strategy is to compute li = l mod pi i for each 1 ≤ i ≤ r , and then solve the system of
congruences
l ≡ l1

(mod p1e1 )

l ≡ l2
..
.
l ≡ lr

(mod p2e2 )
(mod prer )

for l ∈ [0, n − 1]. (The Chinese Remainder Theorem guarantees a unique solution.) We
show how the computation of each li can be reduced to the computation of ei discrete
logarithms in the subgroup of order pi of P. To simplify the notation, we write p for
pi and e for ei . Let the base- p representation of li be
li = z 0 + z 1 p + z 2 p2 + · · · + z e−1 pe−1
where each z i ∈ [0, p − 1]. The digits z 0 , z 1 , . . ., z e−1 are computed one at a time as
follows. We first compute P0 = (n/ p)P and Q 0 = (n/ p)Q. Since the order of P0 is p,
we have


n
n
Q0 = Q = l
P = l P0 = z 0 P0 .
p
p

156

4. Cryptographic Protocols

Hence z 0 = log P0 Q 0 can be obtained by solving an ECDLP instance in P0 . Next, we
compute Q 1 = (n/ p2 )(Q − z 0 P). We have


n
n
n
Q 1 = 2 (Q − z 0 P) = 2 (l − z 0 )P = (l − z 0 )
P
p
p
p2




n
n
P = z 1 P0 .
P = z1
= (z 0 + z 1 p − z 0 )
2
p
p
Hence z 1 = log P0 Q 1 can be obtained by solving an ECDLP instance in P0 . In
general, if the digits z 0 , z 1 , . . ., z t−1 have been computed, then z t = log P0 Q t , where
Qt =

n 
pt+1


Q − z 0 P − z 1 p P − z 2 p2 P − · · · − z t−1 pt−1 P .

Example 4.2 (Pohlig-Hellman algorithm for solving the ECDLP) Consider the elliptic curve E defined over F7919 by the equation:
E : y 2 = x 3 + 1001x + 75.
Let P = (4023, 6036) ∈ E(F7919 ). The order of P is
n = 7889 = 73 · 23.
Let Q = (4135, 3169) ∈ P. We wish to determine l = log P Q.
(i) We first determine l1 = l mod 73 . We write l1 = z 0 + z 1 7 + z 2 72 and compute
P0 = 72 23P = (7801, 2071)
Q 0 = 72 23Q = (7801, 2071)
and find that Q 0 = P0 ; hence z 0 = 1. We next compute
Q 1 = 7 · 23(Q − P) = (7285, 14)
and find that Q 1 = 3P0 ; hence z 1 = 3. Finally, we compute
Q 2 = 23(Q − P − 3 · 7P) = (7285, 7905)
and find that Q 2 = 4P0 ; hence z 2 = 4. Thus l1 = 1 + 3 · 7 + 4 · 72 = 218.
(ii) We next determine l2 = l mod 23. We compute
P0 = 73 P = (7190, 7003)
Q 0 = 73 Q = (2599, 759)
and find that Q 0 = 10P0 ; hence l2 = 10.

4.1. The elliptic curve discrete logarithm problem

157

(iii) Finally, we solve the pair of congruences
l ≡ 218

(mod 73 )

l ≡ 10 (mod 23)
and obtain l = 4334.
For the remainder of §4.1, we will assume that the order n of P is prime.

4.1.2 Pollard’s rho attack
The main idea behind Pollard’s rho algorithm is to find distinct pairs (c , d  ) and
(c , d  ) of integers modulo n such that
c P + d  Q = c P + d  Q.
Then
and so

(c − c )P = (d  − d  )Q = (d  − d  )l P
(c − c ) ≡ (d  − d  )l

(mod n).

Hence l = log P Q can be obtained by computing
l = (c − c )(d  − d  )−1 mod n.

(4.1)

A naı̈ve method for finding such pairs (c , d  ) and (c , d  ) is to select random integers c, d ∈ [0, n − 1] and store the triples (c, d, c P + d Q) in a table sorted by third
component until a point c P + d Q is obtained for a second time—such an occurrence is
4
called a collision. By the birthday paradox,
of iterations before
√ the expected number
√
a collision is obtained is approximately√ π n/2 ≈ 1.2533 n. The drawback of this
algorithm is the storage required for the π n/2 triples.
Pollard’s rho algorithm finds (c , d  ) and (c , d  ) in roughly the same expected time
as the naı̈ve method, but has negligible storage requirements. The idea is to define
an iterating function f : P → P so that given X ∈ P and c, d ∈ [0, n − 1] with
X = c P + d Q, it is easy to compute X = f (X ) and c, d ∈ [0, n − 1] with X = c P + d Q.
Furthermore, f should have the characteristics of a random function.
The following is an example of a suitable iterating function. Let {S1 , S2 , . . ., S L } be
a “random” partition of P into L sets of roughly the same size. Typical values for the
4 Suppose that an urn has n balls numbered 1 to n. The balls are randomly drawn, one at a time with
replacement, from√the urn. Then the expected number of draws before some ball is drawn for the second time
is approximately π n/2. If n = 365 and the balls represent different days of the year, then the statement
can be interpreted as saying that the expected number of people that have to
√ be gathered in a room before
one expects at least two of them to have the same birthday is approximately π 365/2 ≈ 24. This number is
surprisingly small and hence the nomenclature “birthday paradox.”

158

4. Cryptographic Protocols

number of branches L are 16 and 32. For example, if L = 32 then a point X ∈ P can
be assigned to S j if the five least significant bits of the x-coordinate of X represent the
integer j − 1. We write H (X ) = j if X ∈ S j and call H the partition function. Finally,
let a j , b j ∈ R [0, n − 1] for 1 ≤ j ≤ L. Then f : P → P is defined by
f (X ) = X + a j P + b j Q where j = H (X ).
Observe that if X = c P + d Q, then f (X ) = X = c P + d Q where c = c + a j mod n
and d = d + b j mod n.
Now, any point X 0 ∈ P determines a sequence {X i }i≥0 of points where X i =
f (X i−1 ) for i ≥ 1. Since the set P is finite, the sequence will eventually collide
and then cycle forever; that is, there is a smallest index t for which X t = X t+s for
some s ≥ 1, and then X i = X i−s for all i ≥ t + s (see Figure 4.1). Here, t is called
X t+1
Xt

X t+s+1

X t+s
X t−1
X3

X2
X1

X t+s+2

X t+2

X t+s−1
X t+s−2

X t+s+3
X t+3

X t+s+4
X t+4

X0

Figure 4.1. ρ -like shape of the sequence {X i } in Pollard’s rho algorithm, where t = tail length
and s = cycle length.

the tail length and s is called the cycle length of the sequence. If f is assumed to be
a√random function, then the sequence is expected to first
√ collide after approximately
π n/2 terms.√Moreover, the expected tail length is t ≈ π n/8 and the expected cycle
length is s ≈ π n/8.
A collision, that is, points X i , X j with X i = X j and i = j , can be found using
Floyd’s cycle-finding algorithm wherein one computes pairs (X i , X 2i ) of points for
i = 1, 2, 3 . . . until X i = X 2i . After computing a new pair, the previous pair can be
discarded; thus the storage requirements are negligible. The expected number k of such
pairs that have to be computed before X i = X 2i is easily seen to satisfy t ≤ k ≤ t +
s. In fact,
√ assuming that f is a random function, the expected value of k is about
1.0308 n, and hence the expected number of elliptic curve group operations is about

4.1. The elliptic curve discrete logarithm problem

159

√
3 n. The complete algorithm is presented as Algorithm 4.3. Note that the probability
of the algorithm terminating with failure (i.e., d  = d  in step 7) is negligible.
Algorithm 4.3 Pollard’s rho algorithm for the ECDLP (single processor)
I NPUT: P ∈ E(Fq ) of prime order n, Q ∈ P.
O UTPUT: The discrete logarithm l = log P Q.
1. Select the number L of branches (e.g., L = 16 or L = 32).
2. Select a partition function H : P → {1, 2, . . ., L}.
3. For j from 1 to L do
3.1 Select a j , b j ∈ R [0, n − 1].
3.2 Compute R j = a j P + b j Q.
4. Select c , d  ∈ R [0, n − 1] and compute X  = c P + d  Q.
5. Set X  ← X  , c ← c , d  ← d  .
6. Repeat the following:
6.1 Compute j = H (X  ).
Set X  ← X  + R j , c ← c + a j mod n, d  ← d  + b j mod n.
6.2 For i from 1 to 2 do
Compute j = H (X  ).
Set X  ← X  + R j , c ← c + a j mod n, d  ← d  + b j mod n.
Until X  = X  .
7. If d  = d  then return(“failure”);
Else compute l = (c − c )(d  − d  )−1 mod n and return(l).
Example 4.4 (Pollard’s rho algorithm for solving the ECDLP) Consider the elliptic
curve defined over F229 by the equation:
E : y 2 = x 3 + x + 44.
The point P = (5, 116) ∈ E(F229 ) has prime order n = 239. Let Q = (155, 166) ∈ P.
We wish to determine l = log P Q.
We select the partition function H : P → {1, 2, 3, 4} with L = 4 branches:
H (x, y) = (x mod 4) + 1,
and the four triples
[a1 , b1 , R1 ] = [79, 163, (135, 117)]
[a2 , b2 , R2 ] = [206, 19, (96, 97)]
[a3 , b3 , R3 ] = [87, 109, (84, 62)]
[a4 , b4 , R4 ] = [219, 68, (72, 134)].
The following table lists the triples (c , d  , X  ) and (c , d  , X  ) computed in Algorithm 4.3 for the case (c , d  ) = (54, 175) in step 4.

160

4. Cryptographic Protocols
Iteration
–
1
2
3
4
5
6
7
8
9
10
11
12

c
54
34
113
200
180
20
0
79
46
26
232
212
192

d
175
4
167
37
105
29
97
21
40
108
127
195
24

X
( 39,159)
(160, 9)
(130,182)
( 27, 17)
( 36, 97)
(119,180)
(108, 89)
( 81,168)
(223,153)
( 9, 18)
(167, 57)
( 75,136)
( 57,105)

c
54
113
180
0
46
232
192
139
193
140
67
14
213

d 
175
167
105
97
40
127
24
111
0
87
120
207
104

X 
( 39,159)
(130,182)
( 36, 97)
(108, 89)
(223,153)
(167, 57)
( 57,105)
(185,227)
(197, 92)
(194,145)
(223,153)
(167, 57)
( 57,105)

The algorithm finds
192P + 24Q = 213P + 104Q,
and hence
l = (192 − 213) · (104 − 24)−1 mod 239 = 176.

Parallelized Pollard’s rho attack
Suppose now that M processors are available for solving an ECDLP instance. A naı̈ve
approach would be to run Pollard’s rho algorithm independently on each processor
(with different randomly chosen starting points X 0 ) until any one processor terminates.
A careful analysis shows that the expected number of elliptic
√ curve operations performed by each processor before
one
terminates
is
about
3
n/M. Thus the expected
√
speedup is only by a factor of M.
Van Oorschot and Wiener proposed a variant of Pollard’s rho algorithm that yields a
factor M speedup when M processors are employed. The idea is to allow the sequences
{X i }i≥0 generated by the processors to collide with one another. More precisely, each
processor randomly selects its own starting point X 0 , but all processors use the same
iterating function f to compute subsequent points X i . Thus, if the sequences from two
different processors ever collide, then, as illustrated in Figure 4.2, the two sequences
will be identical from that point on.
Floyd’s cycle-finding algorithm finds a collision in the sequence generated by a single processor. The following strategy enables efficient finding of a collision in the
sequences generated by different processors. An easily testable distinguishing property
of points is selected. For example, a point may be distinguished if the leading t bits of
its x-coordinate are zero. Let θ be the proportion of points in P having this distinguishing property. Whenever a processor encounters a distinguished point, it transmits
the point to a central server which stores it in a sorted list. When the server receives the
same distinguished point for the second time, it computes the desired discrete logarithm

4.1. The elliptic curve discrete logarithm problem

161

via (4.1) and terminates all√
processors. The expected number of steps per processor before a collision occurs is ( π n/2 )/M. A subsequent distinguished point is expected
after 1/θ steps. Hence the expected number of elliptic curve operations performed by
each processor before a collision of distinguished points is observed is

1 πn 1
+ ,
(4.2)
M
2
θ
and this parallelized version of Pollard’s rho algorithm achieves a speedup that is linear in the number of processors employed. Observe that the processors do not have
to communicate with each other, and furthermore have limited communications with
the central server. Moreover, the total space requirements at the central server can be
controlled by careful selection of the distinguishing property. The complete algorithm
is presented as Algorithm 4.5. Note that the probability of the algorithm terminating
with failure (i.e., d  = d  in step 7) is negligible.
Algorithm 4.5 Parallelized Pollard’s rho algorithm for the ECDLP
I NPUT: P ∈ E(Fq ) of prime order n, Q ∈ P.
O UTPUT: The discrete logarithm l = log P Q.
1. Select the number L of branches (e.g., L = 16 or L = 32).
2. Select a partition function H : P → {1, 2, . . ., L}.
3. Select a distinguishing property for points in P.
4. For j from 1 to L do
4.1 Select a j , b j ∈ R [0, n − 1].
4.2 Compute R j = a j P + b j Q.
5. Each of the M processors does the following:
5.1 Select c, d ∈ R [0, n − 1] and compute X = c P + d Q.
5.2 Repeat the following:
If X is distinguished then send (c, d, X ) to the central server.
Compute j = H (X ).
Set X ← X + R j , c ← c + a j mod n, and d ← d + b j mod n.
Until the server receives some distinguished point Y for the second time.
6. Let the two triples associated with Y be (c , d  , Y ) and (c , d  , Y ).
7. If d  = d  then return(“failure”);
Else compute l = (c − c )(d  − d  )−1 mod n and return(l).

Speeding Pollard’s rho algorithm using automorphisms
Let ψ : P → P be a group automorphism, where P ∈ E(Fq ) has order n. We
assume that ψ can be computed very efficiently—significantly faster than a point addition. Suppose that ψ has order t, that is, t is the smallest positive integer such that

162

4. Cryptographic Protocols
Y

distinguished
points

X

Processor 1

Processor 2

Processor 3

Processor 4

Figure 4.2. Sequences generated by the parallelized Pollard’s rho algorithm. The sequences generated by processors 3 and 4 first collide at X . The algorithm reports the collision at Y , the first
subsequent distinguished point.

ψ t (R) = R for all R ∈ P. The relation ∼ on P defined by
R1 ∼ R2 if and only if R1 = ψ j (R2 ) for some j ∈ [0, t − 1]
is an equivalence relation. The equivalence class [R] containing a point R ∈ P is
[R] = {R, ψ(R), ψ 2 (R), . . . , ψ l−1 (R)},
where l is the smallest positive divisor of t such that ψ l (R) = R.
The idea behind the speedup is to modify the iterating function f so that it is defined
on the equivalence classes (rather than just on the points in P). To achieve this, we
define a canonical representative R for each equivalence class [R]. For example, R may
be defined to be the point in [R] whose x-coordinate is the smallest when considered as
an integer (with ties broken by selecting the point with a smaller y-coordinate). Then,
we can define an iterating function g on the canonical representatives by
g(R) = f (R).
Suppose now that we know the integer λ ∈ [0, n − 1] such that
ψ(P) = λP.
Then, since ψ is a group automorphism, we have that ψ(R) = λR for all R ∈ P.
Thus, if we know integers a and b such that X = a P + bQ, then we can efficiently
compute integers a  and b such that X = a  P + b Q. Namely, if X = ψ j (X ), then
a  = λ j a mod n and b = λ j b mod n.

4.1. The elliptic curve discrete logarithm problem

163

The function g can now be used as the iterating function in the parallelized Pollard’s
rho algorithm. The initial point in a sequence is X 0 = X 0 where X 0 = a0 P + b0 Q
and a0 , b0 ∈ R [0, n − 1]. Subsequent terms of the sequence are computed iteratively:
 ) for i ≥ 1. If most equivalence classes have size t, then the search space
X i = g(X i−1
has size approximately n/t (versus n if equivalence classes are not employed) and thus
the expected running time of the modified parallelized Pollard’s rho algorithm is

1 πn 1
+ ,
(4.3)
M 2t
θ
√
a speedup by a factor of t over (4.2).
Example 4.6 (using the negation map) The negation map ψ(P) = −P has order 2 and
possesses the requisite properties described above. Thus, the parallelized Pollard’s rho
algorithm that uses equivalence classes under the negation map has an expected running
time of
√
πn 1
+ .
(4.4)
2M
θ
√
This is a speedup by a factor of 2 over (4.2) and is applicable to all elliptic curves.
Example 4.7 (speeding Pollard’s rho algorithm for Koblitz curves) Recall from §3.4
that a Koblitz curve E a (where a ∈ {0, 1}) is an elliptic curve defined over F2 . The
Frobenius map τ : E a (F2m ) → E a (F2m ), defined by τ (∞) = ∞ and τ (x, y) = (x 2 , y 2 ),
is also a group automorphism of order m and can be computed efficiently since squaring is a cheap operation in F2m . If P ∈ E a (F2m ) has prime order n such that n 2 does
not divide #E a (F2m ), then τ (P) ∈ P and hence τ is also a group automorphism of
P. Let µ = (−1)1−a . It follows from Note 3.72 that one of the two solutions λ to the
modular equation
λ2 − µλ + 2 ≡ 0 (mod n)
satisfies τ (P) = λP. Thus, τ has the requisite properties, and parallelized Pollard’s
rho algorithm that uses equivalence classes under the Frobenius map has an expected
running time of

1 πn 1
+ .
M 2m θ
Furthermore, the parallelized Pollard’s rho algorithm can exploit both the Frobenius
map and the negation map to achieve an expected running time of

πn 1
1
+ .
(4.5)
2M m
θ
√
for Koblitz curves, a speedup by a factor of 2m over (4.2).

164

4. Cryptographic Protocols

Example 4.8 (solving a 113-bit ECDLP instance on the Internet) Let E be an elliptic
curve defined over a prime field F p , and let P ∈ E(F p ) have prime order n. Suppose
also that both p and n are 113-bit primes. Elliptic curves with these parameters would
offer roughly the same security as provided by 56-bit DES. Assume that we have M =
10, 000 computers available on the Internet to solve an instance of the ECDLP in P,
and that each computer can perform one iteration (of step 5.2 of Algorithm 4.5) in
10 microseconds. If we select the distinguishing property so that θ = 2−30 , then the
expected number of iterations performed by each computer before the logarithm is
found is approximately
√
π 2113
+ 230 ≈ 9.03 × 1013 .
2 · 10000
Hence, the expected running time before the logarithm is found is about 1045 days, or
three years. Since the x-coordinate and associated (c, d) pair of a distinguished point
can be stored in 12 32-bit words, the total space required for storing the distinguished
points at the central server is about
√
πn
words ≈ 3.8 Gigabytes.
12θ
2
One concludes from these calculations that while solving a 113-bit ECDLP requires
significant resources, 113-bit ECC provides adequate security only for low-security
short-term applications.

Multiple logarithms
We show how the distinguished points stored during the solution of one ECDLP instance in P using (parallelized) Pollard’s rho algorithm can be used to accelerate
the solution of other ECDLP instances in P. This property is relevant to the security of elliptic curve cryptographic systems because users typically share elliptic curve
parameters E, Fq , P, and select their own public keys Q ∈ P. Thus, if one or more
private keys can be found using Pollard’s rho algorithm, then finding other private keys
becomes progressively easier.
Suppose that l = log P Q has been computed. For each stored triple (c, d, X ) associated to distinguished points X encountered during the computation, the integer
s = c + dl mod n satisfies X = s P. Similarly, the integers r j = a j + b j l mod n satisfy
R j = r j P for 1 ≤ j ≤ L. Now, to compute l  = log P Q  where Q  ∈ P, each processor computes the terms Yi of a random sequence with starting point Y0 = c0 P + d0 Q 
where c0 , d0 ∈ R [0, n − 1], and the same iterating function f as before. For each distinguished point Y encountered in the new sequences, a triple (c , d  , Y ) such that
Y = c P + d  Q  is sent to the central server. A collision can occur between two new
sequences or between a new sequence and an old one. In the former case, we have
c P + d  Q  = c P + d  Q  ,

4.1. The elliptic curve discrete logarithm problem

165

whence l  = (c − c )(d  − d  )−1 mod n. In the latter case, we have
c P + d  Q  = s P,
whence l  = (s − c )(d  )−1 mod n.
The distinguished points collected during the first two ECDLP computations can
similarly be used for the computation of the third ECDLP computation, and so on. The
expected number Wk of random walk steps before k ECDLP instances are iteratively
solved in the manner described has been shown to be
Wk ≈ T

k−1

i=0

2i
i
4i

,

where T is the expected number of random walk steps to solve a single ECDLP instance. Thus, solving the second, third, and fourth ECDLP instances take only 50%,
37%, 31%, respectively, of the time to solve the first instance.
Concerns that successive ECDLP computations become easier can be addressed by
ensuring that the elliptic curve parameters are chosen so that the first ECDLP instance
is infeasible to solve.

4.1.3 Index-calculus attacks
Index-calculus algorithms are the most powerful methods known for computing discrete logarithms in some groups including the multiplicative group F∗q of a finite field,
the jacobian JC (Fq ) of a hyperelliptic curve C of high genus g defined over a finite
field Fq , and the class group of an imaginary quadratic number field. It is natural then
to ask whether index-calculus methods can lead to subexponential-time algorithms for
the ECDLP.
We begin by outlining the index-calculus method in the general setting of an arbitrary
cyclic group and illustrate how the method can be adapted to the multiplicative group of
a prime field or binary field. We then explain why the natural ways to extend the indexcalculus methods to elliptic curve groups are highly unlikely to yield subexponentialtime algorithms for the ECDLP.

The main idea behind index-calculus methods
Let G be a cyclic group of order n generated by α. Suppose that we wish to find logα β
for β ∈ G. The index-calculus method is the following.
1. Factor base selection. Choose a subset S = { p1 , p2 , . . . , pt } of G, called the factor base, such that a “significant” proportion of elements in G can be efficiently
expressed as a product of elements from S. The choice of S will depend on the
characteristics of the particular group G.

166

4. Cryptographic Protocols

2. Compute logarithms of elements in S. Select random integers k ∈ [0, n − 1] until
α k can be written as a product of elements in S:
αk =

t
6

pici , where ci ≥ 0.

(4.6)

i=1

Taking logarithms to the base α of both sides of (4.6) yields a linear equation
where the unknowns are the logarithms of factor base elements:
k≡

t


ci logα pi

(mod n).

(4.7)

i=1

This procedure is repeated until slightly more than t such equations have been
obtained. The resulting linear system of equations can then be solved to obtain
logα pi for 1 ≤ i ≤ t.
3. Compute logα β. Select random integers k until α k β can be written as a product
of elements in S:
t
6
d
αk β =
pi i , where di ≥ 0.
(4.8)
i=1

Taking logarithms to the base α of both sides of (4.8) yields the desired logarithm
of β:
t

logα β = −k +
di logα pi mod n.
(4.9)
i=1

The running time of the index-calculus algorithm depends critically on the choice
of the factor base S. There is also a trade-off in the size t of S. Larger t are preferred
because then the probability of a random group element factoring over S is expected to
be larger. On the other hand, smaller t are preferred because then the number of linear
equations that need to be collected is smaller. The optimum choice of t depends on the
proportion of elements in G that factor over S.
Consider now the case G = F∗p , the multiplicative group of a prime field. The elements of F∗p can be regarded as the integers in [1, p − 1]. There is a natural choice for S,
namely the prime numbers ≤ B for some bound B. An element of F∗p factors over S if it
is B-smooth, that is, all its prime factors are ≤ B. The optimal factor base size depends
on the distribution of B-smooth integers in [1, p − 1], and yields a subexponential-time
algorithm for the DLP in F∗p . The fastest variant of this algorithm is the number field
sieve (NFS) and has an expected running time of L p [ 13 , 1.923].
Consider next the case G = F∗2m , the multiplicative group of a binary field. The elements of F∗2m can be regarded as the nonzero binary polynomials of degree less than
m. Hence there is a natural choice for S, namely the irreducible binary polynomials of
degree ≤ B for some bound B. An element of F∗2m factors over S if it is B-smooth,

4.1. The elliptic curve discrete logarithm problem

167

that is, all its irreducible factors have degree ≤ B. The optimal factor base size depends
on the distribution of B-smooth polynomials among the binary polynomials of degree
≤ B, and yields a subexponential-time algorithm for the DLP in F∗2m . The fastest variant of this algorithm is Coppersmith’s algorithm and has an expected running time of
L 2m [ 13 , c] for some constant c < 1.587.

Failure of index-calculus attacks on the ECLDP
Suppose that we wish to solve instances of the ECDLP in E(F p ) where E : y 2 =
x 3 + ax + b is an elliptic curve defined over the prime field F p . For simplicity, suppose
that E(F p ) has prime order so that E(F p ) = P for some P ∈ E(F p ). The most natural
 defined over the field Q of
index-calculus approach would first lift E to a curve E
 : y 2 = x 3 +
rational numbers, that is, to a curve E
ax + 
b where 
a,
b ∈ Q and a =
 ∈ E(Q)


a mod p and b = 
b mod p. Then, the lift of a point R ∈ E(F p ) is a point R
whose coordinates reduce modulo p to those of R. This lifting process is analogous
to the ones used in the index-calculus method described above for computing discrete
logarithms in F∗p and F∗2m , where elements of F∗p are “lifted” to integers in Z, and
elements of F∗2m are “lifted” to polynomials in F2 [z].

The celebrated Mordell-Weil Theorem states that the group structure of E(Q)
is
r

of finite order, and r is a nonE tors × Z , where E tors is the set of points in E(Q)
 Furthermore, a theorem of Mazur states that
negative integer called the rank of E.
E tors has small size—in fact #E tors ≤ 16. Thus a natural choice for the factor base is a
1 , P
2 , . . ., P
r are linearly independent in E(Q).

set of points P1 , P2 , . . ., Pr such that P
Relations of the form (4.6) can then be found by selecting multiples k P of P in E(F p )
until the lift k7
P can be written as an integer linear combination of the basis points in

E(Q):
1 + c2 P
2 + · · · + cr P
r .
k7
P = c1 P
Then, reducing the coordinates of the points modulo p yields a desired relation
k P = c1 P1 + c2 P2 + · · · + cr Pr
in E(F p ).
There are two main reasons why this index-calculus approach is doomed to fail. The

Certainly, for
first is that no one knows how to efficiently lift points in E(F p ) to E(Q).
a lifting procedure to be feasible, the lifted points should have small height. (Roughly
 ∈ E(Q)

speaking, the height of a point P
is the number of bits needed to write down the
 However, it has been proven (under some reasonable assumptions)
coordinates of P.)

that the number of points of small height in any elliptic curve E(Q)
is extremely small,
so that only an insignificant proportion of points in E(F p ) can possibly be lifted to

points of small height in E(Q)—this
is the second reason for unavoidable failure of
this index-calculus approach.
For the ECDLP in elliptic curves E over non-prime fields Fq , one could consider
lifting E to an elliptic curve over a number field, or to an elliptic curve over a function

168

4. Cryptographic Protocols

field. These approaches are also destined to fail for the same reasons as for the prime
field case.
Of course there may be other ways of applying the index-calculus methodology
for solving the ECDLP. Thus far, no one has found an approach that yields a general
subexponential-time (or better) algorithm for the ECDLP.

4.1.4 Isomorphism attacks
Let E be an elliptic curve defined over a finite field Fq , and let P ∈ E(Fq ) have prime
order n. Let G be a group of order n. Since n is prime, P and G are both cyclic and
hence isomorphic. If one could efficiently compute an isomorphism
ψ : P → G,

(4.10)

then ECDLP instances in P could be efficiently reduced to instances of the DLP in
G. Namely, given P and Q ∈ P, we have
log P Q = logψ(P) ψ(Q).

(4.11)

Isomorphism attacks reduce the ECDLP to the DLP in groups G for which
subexponential-time (or faster) algorithms are known. These attacks are specialpurpose in that they result in ECDLP solvers that are faster than Pollard’s rho algorithm
only for special classes of elliptic curves. The isomorphism attacks that have been
devised are the following:
(i) The attack on prime-field-anomalous curves reduces the ECDLP in an elliptic
curve of order p defined over the prime field F p to the DLP in the additive group
F+
p of integers modulo p.
(ii) In the case gcd(n, q) = 1, the Weil and Tate pairing attacks establish an isomorphism between P and a subgroup of order n of the multiplicative group F∗q k of
some extension field Fq k .
(iii) The GHS Weil descent attack attempts to reduce the ECDLP in an elliptic curve
defined over a binary field F2m to the DLP in the jacobian of a hyperelliptic curve
defined over a proper subfield of F2m .
Since a polynomial-time algorithm is known for solving the DLP in F+
p , and since
subexponential-time algorithms are known for the DLP in the multiplicative group of a
finite field and for the jacobian of high-genus hyperelliptic curves, these isomorphism
attacks can have important implications to the security of elliptic curve cryptographic
schemes. We next discuss the cryptographic implications of and countermeasures to
these attacks.

Attack on prime-field-anomalous curves
An elliptic curve E defined over a prime field F p is said to be prime-field-anomalous
if #E(F p ) = p. The group E(F p ) is cyclic since it has prime order, and hence E(F p )

4.1. The elliptic curve discrete logarithm problem

169

+
is isomorphic to the additive group F+
p of integers modulo p. Now, the DLP in F p is
+
+
the following: given p, a ∈ F p , a = 0, and b ∈ F p , find l ∈ [0, p − 1] such that la ≡ b
(mod p). Since l = ba −1 mod p, the DLP in F+
p can be efficiently solved by using the
extended Euclidean algorithm (Algorithm 2.20) to compute a −1 mod p.
In 1997, Araki, Satoh, Semaev and Smart showed than an isomorphism

ψ : E(F p ) → F+
p
can be efficiently computed for prime-field-anomalous elliptic curves. Consequently,
the ECDLP in such curves can be efficiently solved and hence these elliptic curves
must not be used in cryptographic protocols. Since it is easy to determine whether an
elliptic curve E over a prime field F p is prime-field-anomalous (by checking whether
#E(F p ) = p), the Araki-Satoh-Semaev-Smart attack can easily be circumvented in
practice.

Weil and Tate pairing attacks
Suppose now that the prime order n of P ∈ E(Fq ) satisfies gcd(n, q) = 1. Let k be the
smallest positive integer such that q k ≡ 1 (mod n); the integer k is the multiplicative
order of q modulo n and therefore is a divisor of n − 1. Since n divides q k − 1, the
multiplicative group F∗q k of the extension field Fq k has a unique subgroup G of order n.
The Weil pairing attack constructs an isomorphism from P to G when the additional
constraint n  (q − 1) is satisfied, while the Tate pairing attack constructs an isomorphism between P and G without requiring this additional constraint. The integer k is
called the embedding degree.
For most elliptic curves one expects that k ≈ n. In this case the Weil and Tate pairing
attacks do not yield an efficient ECDLP solver since the finite field Fq k has exponential
size relative to the size of the ECDLP parameters. (The ECDLP parameters have size
O(log q) bits, while elements of Fq k have size O(k log q) bits.) However, some special
elliptic curves do have small embedding degrees k. For these curves, the Weil and
Tate pairing reductions take polynomial time. Since subexponential-time algorithms
are known for the DLP in F∗q k , this results in a subexponential-time algorithm for the
ECDLP in these special elliptic curves.
The special classes of elliptic curves with small embedding degree include supersingular curves (Definition 3.10) and elliptic curves of trace 2 (with #E(Fq ) = q − 1).
These curves have k ≤ 6 and consequently should not be used in the elliptic curve
protocols discussed in this book unless the underlying finite field is large enough so
that the DLP in F∗q k is considered intractable. We note that constructive applications
have recently been discovered for supersingular elliptic curves, including the design of
identity-based public-key encryption schemes (see page 199 for references).
To ensure that an elliptic curve E defined over Fq is immune to the Weil and Tate
pairing attacks, it is sufficient to check that n, the order of the base point P ∈ E(Fq ),
does not divide q k − 1 for all small k for which the DLP in F∗q k is considered tractable.
If n > 2160 , then it suffices to check this condition for all k ∈ [1, 20].

170

4. Cryptographic Protocols

Weil descent
Suppose that E is a non-supersingular elliptic curve defined over a binary field K =
F2m , and suppose that #E(F2m ) = nh where n is prime and h is small (e.g., h = 2 or
h = 4). In 1998, Frey proposed using Weil descent to reduce the ECDLP in E(F2m )
to the DLP in the jacobian variety of a curve of larger genus defined over a proper
subfield k = F2l of K . Let d = m/l. In Frey’s method, referred to as the Weil descent
attack methodology, one first constructs the so-called Weil restriction W K /k of scalars
of E, which is a d-dimensional abelian variety over k. One then attempts to find a curve
C defined over k in W K /k such that (i) there are algorithms for solving the DLP in the
jacobian JC (k) of C over k that are faster than Pollard’s rho method; and (ii) ECDLP
instances in E(K ) can be efficiently mapped to DLP instances in JC (k).
Gaudry, Hess and Smart (GHS) showed how the Weil restriction W K /k can be intersected with n − 1 hyperplanes to eventually obtain a hyperelliptic curve C of genus
g defined over k from an irreducible component in the intersection. Furthermore, they
gave an efficient algorithm that (in most cases) reduces ECDLP instances in E(K )
to instances of the hyperelliptic curve discrete logarithm problem (HCDLP) in JC (k).
Now, the Enge-Gaudry index-calculus algorithm for the HCDLP in a genus-g√hyperelliptic curve over Fq has a subexponential expected running time of L q g [ 2] bit
operations for g/ log q → ∞. Thus, provided that g is not too large, the GHS attack
yields a subexponential-time algorithm for the original ECDLP.
It was subsequently shown that the GHS attack fails for all cryptographically interesting elliptic curves over F2m for all prime m ∈ [160, 600]. Note that such fields have
only one proper subfield, namely F2 . In particular, it was shown that the hyperelliptic
curves C produced by the GHS attack either have genus too small (whence JC (F2 ) is
too small to yield any non-trivial information about the ECDLP in E(F2m )), or have
genus too large (g ≥ 216 − 1, whence the HCDLP in JC (F2 ) is infeasible using known
methods for solving the HCDLP). The GHS attack has also been shown to fail for all
elliptic curves over certain fields F2m where m ∈ [160, 600] is composite; such fields
include F2169 , F2209 and F2247 .
However, the GHS attack is effective for solving the ECDLP in some elliptic curves
over F2m where m ∈ [160, 600] is composite. For example, the ECDLP in approximately 294 of the 2162 isomorphism classes of elliptic curves over F2161 can be solved
in about 248 steps by using the GHS attack to reduce the problem to an instance of
the HCDLP in a genus-8 hyperelliptic curve over the subfield F223 . Since Pollard’s rho
method takes roughly 280 steps for solving the ECDLP in cryptographically interesting
elliptic curves over F2161 , the GHS attack is deemed to be successful for the 294 elliptic
curves.
Let F2m , where m ∈ [160, 600] is composite, be a binary field for which the GHS
attack exhibits some success. Then the proportion of elliptic curves over F2m that succumb to the GHS attack is relatively small. Thus, if one selects an elliptic curve over
F2m at random, then there is a very high probability that the elliptic curve will resist
the GHS attack. However, failure of the GHS attack does not imply failure of the Weil

4.1. The elliptic curve discrete logarithm problem

171

descent attack methodology—there may be other useful curves which lie on the Weil
restriction that were not constructed by the GHS method. Thus, to account for potential future developments in the Weil descent attack methodology, it seems prudent to
altogether avoid using elliptic curves over F2m where m is composite.

4.1.5 Related problems
While hardness of the ECDLP is necessary for the security of any elliptic curve cryptographic scheme, it is generally not sufficient. We present some problems related to
the ECDLP whose hardness is assumed in the security proofs for some elliptic curve
protocols. All these problems can be presented in the setting of a general cyclic group,
however we restrict the discussion to elliptic curve groups.

Elliptic curve Diffie-Hellman problem
Definition 4.9 The (computational) elliptic curve Diffie-Hellman problem (ECDHP)
is: given an elliptic curve E defined over a finite field Fq , a point P ∈ E(Fq ) of order
n, and points A = a P, B = b P ∈ P, find the point C = ab P.
If the ECDLP in P can be efficiently solved, then the ECDHP in P can also be
efficiently solved by first finding a from (P, A) and then computing C = a B. Thus the
ECDHP is no harder than the ECDLP. It is not known whether the ECDHP is equally
as hard as the ECDLP; that is, no one knows how to efficiently solve the ECDLP given
a (hypothetical) oracle that efficiently solves the ECDHP. However, the equivalence of
the ECDLP and ECDHP has been proven in some special cases where the ECDLP is
believed to be hard, for example when n is prime and all the prime factors of n − 1 are
small. The strongest evidence for the hardness of the ECDHP comes from a result of
Boneh and Lipton who proved (under some reasonable assumptions about the distribution of smooth integers in a certain interval) that if n is prime and the ECDLP cannot be
solved in L n [ 12 , c] subexponential time (for some constant c), then the ECDHP cannot
be solved in L n [ 12 , c − 2] subexponential time. Further
evidence for the hardness of the
√
ECDHP comes from Shoup’s lower bound of n for the Diffie-Hellman problem in
generic groups of prime order n.

Elliptic curve decision Diffie-Hellman problem
The ECDHP is concerned with computing the Diffie-Hellman secret point ab P given
(P, a P, b P). For the security of some elliptic curve protocols, it may be necessary
that an adversary does not learn any information about ab P. This requirement can
be formalized by insisting that the adversary cannot distinguish ab P from a random
element in P.

172

4. Cryptographic Protocols

Definition 4.10 The elliptic curve decision Diffie-Hellman problem (ECDDHP) is:
given an elliptic curve E defined over a finite field Fq , a point P ∈ E(Fq ) of order
n, and points A = a P, B = b P, and C = c P ∈ P, determine whether C = ab P or,
equivalently, whether c ≡ ab (mod n).
If the ECDHP in P can be efficiently solved, then the ECDDHP in P can also
be efficiently solved by first finding C  = ab P from (P, A, B) and then comparing C 
with C. Thus the ECDDHP is no harder than the ECDHP (and also the ECDLP). The
√
only hardness result that has been proved for ECDDHP is Shoup’s lower bound of n
for the decision Diffie-Hellman problem in generic groups of prime order n.

4.2 Domain parameters
Domain parameters for an elliptic curve scheme describe an elliptic curve E defined
over a finite field Fq , a base point P ∈ E(Fq ), and its order n. The parameters should
be chosen so that the ECDLP is resistant to all known attacks. There may also be other
constraints for security or implementation reasons. Typically, domain parameters are
shared by a group of entities; however, in some applications they may be specific to
each user. For the remainder of this section we shall assume that the underlying field is
either a prime field (§2.2), a binary field (§2.3), or an optimal extension field (§2.4).
Definition 4.11 Domain parameters D = (q, FR, S, a, b, P, n, h) are comprised of:
1. The field order q.
2. An indication FR (field representation) of the representation used for the
elements of Fq .
3. A seed S if the elliptic curve was randomly generated in accordance with
Algorithm 4.17, Algorithm 4.19, or Algorithm 4.22.
4. Two coefficients a, b ∈ Fq that define the equation of the elliptic curve E over
Fq (i.e., y 2 = x 3 + ax + b in the case of a prime field or an OEF, and y 2 + x y =
x 3 + ax 2 + b in the case of a binary field).
5. Two field elements x P and y P in Fq that define a finite point P = (x P , y P ) ∈
E(Fq ) in affine coordinates. P has prime order and is called the base point.
6. The order n of P.
7. The cofactor h = #E(Fq )/n.
Security constraints In order to avoid the Pohlig-Hellman attack (§4.1.1) and Pollard’s rho attack (§4.1.2) on the ECDLP, it is necessary that #E(Fq ) be divisible by
a sufficiently large prime n. At a minimum, one should have n > 2160 . Having fixed
an underlying field Fq , maximum resistance to the Pohlig-Hellman and Pollard’s rho

4.2. Domain parameters

173

attacks is attained by selecting E so that #E(Fq ) is prime or almost prime, that is,
#E(Fq ) = hn where n is prime and h is small (e.g., h = 1, 2, 3 or 4).
Some further precautions should be exercised to assure resistance to isomorphism
attacks (§4.1.4). To avoid the attack on prime-field-anomalous curves, one should verify that #E(Fq ) = q. To avoid the Weil and Tate pairing attacks, one should ensure that
n does not divide q k − 1 for all 1 ≤ k ≤ C, where C is large enough so that the DLP
in F∗q C is considered intractable (if n > 2160 then C = 20 suffices). Finally, to ensure
resistance to the Weil descent attack, one may consider using a binary field F2m only if
m is prime.
Selecting elliptic curves verifiably at random A prudent way to guard against attacks on special classes of curves that may be discovered in the future is to select the
elliptic curve E at random subject to the condition that #E(Fq ) is divisible by a large
prime. Since the probability that a random curve succumbs to one of the known specialpurpose isomorphism attacks is negligible, the known attacks are also prevented. A
curve can be selected verifiably at random by choosing the coefficients of the defining
elliptic curve as the outputs of a one-way function such as SHA-1 according to some
pre-specified procedure. The input seed S to the function then serves as proof (under
the assumption that SHA-1 cannot be inverted) that the elliptic curve was indeed generated at random. This provides some assurance to the user of the elliptic curve that
it was not intentionally constructed with hidden weaknesses which could thereafter be
exploited to recover the user’s private keys.

4.2.1 Domain parameter generation and validation
Algorithm 4.14 is one way to generate cryptographically secure domain parameters—
all the security constraints discussed above are satisfied. A set of domain parameters
can be explicitly validated using Algorithm 4.15. The validation process proves that
the elliptic curve in question has the claimed order and resists all known attacks on
the ECDLP, and that the base point has the claimed order. An entity who uses elliptic
curves generated by untrusted software or parties can use validation to be assured that
the curves are cryptographically secure.
Sample sets of domain parameters are provided in §A.2.
Note 4.12 (restrictions on n and L in Algorithms 4.14 and 4.15)
(i) Since n is chosen to satisfy n > 2 L , the condition L ≥ 160 in the input of
Algorithm 4.14 ensures that n > 2160 .
(ii) The condition L ≤ log2 q ensures that 2 L ≤ q whence an elliptic curve E
over Fq with order #E(Fq ) divisible by an L-bit prime should exist (recall that
#E(Fq ) ≈ q). In addition, if q = 2m then L should satisfy L ≤ log2 q − 1
because #E(F2m ) is even (cf. Theorem 3.18(iii)).

174

4. Cryptographic Protocols

√
(iii) The condition n > 4 q guarantees that E(Fq ) has a unique subgroup of order
√
n because #E(Fq ) ≤ ( q + 1)2 by Hasse’s Theorem (Theorem 3.7) and so n 2
does not divide #E(Fq ). Furthermore, since hn = #E(Fq ) must lie in the Hasse
interval, it follows that there is only one possible integer h such that #E(Fq ) =
√
hn, namely h = ( q + 1)2 /n .
Note 4.13 (selecting candidate elliptic curves) In Algorithm 4.14, candidate elliptic
curves E are generated verifiably at random using the procedures specified in §4.2.2.
The orders #E(Fq ) can be determined using the SEA point counting algorithm for the
prime field or OEF case, or a variant of Satoh’s point counting algorithm for the binary
field case (see §4.2.3). The orders #E(Fq ) of elliptic curves E over Fq are roughly
√
√
uniformly distributed in the Hasse interval [q + 1 − 2 q, q + 1 + 2 q] if Fq is a prime
field or an OEF, and roughly uniformly distributed among the even integers in the Hasse
interval if Fq is a binary field. Thus, one can use estimates of the expected number of
primes in the Hasse interval to obtain fairly accurate estimates of the expected number
of elliptic curves tried until one having prime or almost-prime order is found. The
testing of candidate curves can be accelerated by deploying an early-abort strategy
which first uses the SEA algorithm to quickly determine #E(Fq ) modulo small primes
l, rejecting those curves where #E(Fq ) is divisible by l. Only those elliptic curves
which pass these tests are subjected to a full point counting algorithm.
An alternative to using random curves is to select a subfield curve or a curve using
the CM method (see §4.2.3). Algorithm 4.14 can be easily modified to accommodate
these selection methods.
Algorithm 4.14 Domain parameter generation
I NPUT: A field order q, a field representation FR for Fq , security level L satisfying
√
160 ≤ L ≤ log2 q and 2 L ≥ 4 q.
O UTPUT: Domain parameters D = (q, FR, S, a, b, P, n, h).
1. Select a, b ∈ Fq verifiably at random using Algorithm 4.17, 4.19 or 4.22 if Fq is
a prime field, binary field, or OEF, respectively. Let S be the seed returned. Let
E be y 2 = x 3 + ax + b in the case Fq is a prime field or an OEF, and y 2 + x y =
x 3 + ax 2 + b in the case Fq is a binary field.
2. Compute N = #E(Fq ) (see §4.2.3).
3. Verify that N is divisible by a large prime n satisfying n > 2 L . If not, then go to
step 1.
4. Verify that n does not divide q k − 1 for 1 ≤ k ≤ 20. If not, then go to step 1.
5. Verify that n = q. If not, then go to step 1.
6. Set h ← N/n.
7. Select an arbitrary point P  ∈ E(Fq ) and set P = h P  . Repeat until P = ∞.
8. Return(q, FR, S, a, b, P, n, h).

4.2. Domain parameters

175

Algorithm 4.15 Explicit domain parameter validation
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h).
O UTPUT: Acceptance or rejection of the validity of D.
1. Verify that q is a prime power (q = pm where p is prime and m ≥ 1).
2. If p = 2 then verify that m is prime.
3. Verify that FR is a valid field representation.
4. Verify that a, b, x P , y P (where P = (x, y)) are elements of Fq (i.e., verify that
they are of the proper format for elements of Fq ).
5. Verify that a and b define an elliptic curve over Fq (i.e., 4a 3 + 27b2 = 0 for fields
with p > 3, and b = 0 for binary fields).
6. If the elliptic curve was randomly generated then
6.1 Verify that S is a bit string of length at least l bits, where l is the bitlength
of the hash function H .
6.2 Use Algorithm 4.18 (for prime fields), Algorithm 4.21 (for binary fields)
or Algorithm 4.23 (for OEFs) to verify that a and b were properly derived
from S.
7. Verify that P = ∞.
8. Verify that P satisfies the elliptic curve equation defined by a, b.
√
9. Verify that n is prime, that n > 2160 , and that n > 4 q.
10. Verify that n P = ∞.
√
11. Compute h  = ( q + 1)2 /n and verify that h = h  .
12. Verify that n does not divide q k − 1 for 1 ≤ k ≤ 20.
13. Verify that n = q.
14. If any verification fails then return(“Invalid”); else return(“Valid”).

4.2.2 Generating elliptic curves verifiably at random
Algorithms 4.17, 4.19 and 4.22 are specifications for generating elliptic curves
verifiably at random over prime fields, binary fields, and OEFs, respectively. The corresponding verification procedures are presented as Algorithms 4.18, 4.21 and 4.23. The
algorithms for prime fields and binary fields are from the ANSI X9.62 standard.
Note 4.16 (explanation of the parameter r in Algorithms 4.17 and 4.22) Suppose that
Fq is a finite field of characteristic > 3. If elliptic curves E 1 : y 2 = x 3 + a1 x + b1
and E 2 : y 2 = x 3 + a2 x + b2 defined over Fq are isomorphic over Fq and satisfy
b1 = 0 (so b2 = 0), then a13 /b12 = a23 /b22 . The singular elliptic curves, that is, the curves
E : y 2 = x 3 + ax + b for which 4a 3 + 27b2 = 0 in Fq , are precisely those which either have a = 0 and b = 0, or a 3 /b2 = −27/4. If r ∈ Fq with r = 0 and r = −27/4,
then there are precisely two isomorphism classes of curves E : y 2 = x 3 + ax + b with
a 3 /b2 = r in Fq . Hence, there are essentially only two choices for (a, b) in step 10
of Algorithms 4.17 and 4.22. The conditions r = 0 and r = −27/4 imposed in step 9

176

4. Cryptographic Protocols

of both algorithms ensure the exclusion of singular elliptic curves. Finally, we mention that this method of generating curves will never produce the elliptic curves with
a = 0, b = 0, nor the elliptic curves with a = 0, b = 0. This is not a concern because
such curves constitute a negligible fraction of all elliptic curves, and therefore are unlikely to ever be generated by any method which selects an elliptic curve uniformly at
random.

Generating random elliptic curves over prime fields
Algorithm 4.17 Generating a random elliptic curve over a prime field F p
I NPUT: A prime p > 3, and an l-bit hash function H .
O UTPUT: A seed S, and a, b ∈ F p defining an elliptic curve E : y 2 = x 3 + ax + b.
1. Set t ← log2 p, s ← (t − 1)/l , v ← t − sl.
2. Select an arbitrary bit string S of length g ≥ l bits.
3. Compute h = H (S), and let r0 be the bit string of length v bits obtained by taking
the v rightmost bits of h.
4. Let R0 be the bit string obtained by setting the leftmost bit of r0 to 0.
5. Let z be the integer whose binary representation is S.
6. For i from 1 to s do:
6.1 Let si be the g-bit binary representation of the integer (z + i ) mod 2g .
6.2 Compute Ri = H (si ).
7. Let R = R0  R1  · · · Rs .
8. Let r be the integer whose binary representation is R.
9. If r = 0 or if 4r + 27 ≡ 0 (mod p) then go to step 2.
10. Select arbitrary a, b ∈ F p , not both 0, such that r · b2 ≡ a 3 (mod p).
11. Return(S, a, b).
Algorithm 4.18 Verifying that an elliptic curve over F p was randomly generated
I NPUT: Prime p > 3, l-bit hash function H , seed S of bitlength g ≥ l, and a, b ∈ F p
defining an elliptic curve E : y 2 = x 3 + ax + b.
O UTPUT: Acceptance or rejection that E was generated using Algorithm 4.17.
1. Set t ← log2 p, s ← (t − 1)/l , v ← t − sl.
2. Compute h = H (S), and let r0 be the bit string of length v bits obtained by taking
the v rightmost bits of h.
3. Let R0 be the bit string obtained by setting the leftmost bit of r0 to 0.
4. Let z be the integer whose binary representation is S.
5. For i from 1 to s do:
5.1 Let si be the g-bit binary representation of the integer (z + i ) mod 2g .
5.2 Compute Ri = H (si ).
6. Let R = R0  R1  · · · Rs .
7. Let r be the integer whose binary representation is R.
8. If r · b2 ≡ a 3 (mod p) then return(“Accept”); else return(“Reject”).

4.2. Domain parameters

177

Generating random elliptic curves over binary fields
Algorithm 4.19 Generating a random elliptic curve over a binary field F2m
I NPUT: A positive integer m, and an l-bit hash function H .
O UTPUT: Seed S, and a, b ∈ F2m defining an elliptic curve E : y 2 + x y = x 3 + ax 2 + b.
1. Set s ← (m − 1)/l , v ← m − sl.
2. Select an arbitrary bit string S of length g ≥ l bits.
3. Compute h = H (S), and let b0 be the bit string of length v bits obtained by taking
the v rightmost bits of h.
4. Let z be the integer whose binary representation is S.
5. For i from 1 to s do:
5.1 Let si be the g-bit binary representation of the integer (z + i ) mod 2g .
5.2 Compute bi = H (si ).
6. Let b = b0  b1  · · · bs .
7. If b = 0 then go to step 2.
8. Select arbitrary a ∈ F2m .
9. Return(S, a, b).

Note 4.20 (selection of a in Algorithm 4.19) By Theorem 3.18(ii) on the isomorphism
classes of elliptic curves over F2m , it suffices to select a from {0, γ } where γ ∈ F2m
satisfies Tr(γ ) = 1. Recall also from Theorem 3.18(iii) that #E(F2m ) is always even,
while if a = 0 then #E(F2m ) is divisible by 4.
Algorithm 4.21 Verifying that an elliptic curve over F2m was randomly generated
I NPUT: Positive integer m, l-bit hash function H , seed S of bitlength g ≥ l, and a, b ∈
F2m defining an elliptic curve E : y 2 + x y = x 3 + ax 2 + b.
O UTPUT: Acceptance or rejection that E was generated using Algorithm 4.19.
1. Set s ← (m − 1)/l , v ← m − sl.
2. Compute h = H (S), and let b0 be the bit string of length v bits obtained by taking
the v rightmost bits of h.
3. Let z be the integer whose binary representation is S.
4. For i from 1 to s do:
4.1 Let si be the g-bit binary representation of the integer (z + i ) mod 2g .
4.2 Compute bi = H (si ).
5. Let b = b0  b1  · · · bs .
6. If b = b then return(“Accept”); else return(“Reject”).

178

4. Cryptographic Protocols

Generating random elliptic curves over OEFs
Algorithm 4.22 Generating a random elliptic curve over an OEF F pm
I NPUT: A prime p > 3, reduction polynomial f (x) ∈ F p [x] of degree m, and an l-bit
hash function H .
O UTPUT: A seed S, and a, b ∈ F pm defining an elliptic curve E : y 2 = x 3 + ax + b.
1. Set W ← log2 p, t ← W · m, s ← (t − 1)/l , v ← t − sl.
2. Select an arbitrary bit string S of length g ≥ l bits.
3. Compute h = H (S), and let T0 be the bit string of length v bits obtained by
taking the v rightmost bits of h.
4. Let z be the integer whose binary representation is S.
5. For i from 1 to s do:
5.1 Let si be the g-bit binary representation of the integer (z + i ) mod 2g .
5.2 Compute Ti = H (si ).
6. Write T0  T1  · · ·  Ts = Rm−1  · · ·  R1  R0 where each Ri is a W -bit string.
7. For each i , 0 ≤ i ≤ m − 1, let ri = R i mod p, where R i denotes the integer whose
binary representation is Ri .
8. Let r be the element (rm−1 , . . .,r1 ,r0 ) in the OEF defined by p and f (x).
9. If r = 0 or if 4r + 27 = 0 in F pm then go to step 2.
10. Select arbitrary a, b ∈ F pm , not both 0, such that r · b2 = a 3 in F pm .
11. Return(S, a, b).

Algorithm 4.23 Verifying that an elliptic curve over F pm was randomly generated
I NPUT: Prime p > 3, reduction polynomial f (x) ∈ F p [x] of degree m, l-bit hash function H , seed S of bitlength g ≥ l, and a, b ∈ F pm defining an elliptic curve
E : y 2 = x 3 + ax + b.
O UTPUT: Acceptance or rejection that E was generated using Algorithm 4.22.
1. Set W ← log2 p, t ← W · m, s ← (t − 1)/l , v ← t − sl.
2. Compute h = H (S), and let T0 be the bit string of length v bits obtained by
taking the v rightmost bits of h.
3. Let z be the integer whose binary representation is S.
4. For i from 1 to s do:
4.1 Let si be the g-bit binary representation of the integer (z + i ) mod 2g .
4.2 Compute Ti = H (si ).
5. Write T0  T1  · · ·  Ts = Rm−1  · · ·  R1  R0 where each Ri is a W -bit string.
6. For each i , 0 ≤ i ≤ m − 1, let ri = R i mod p, where R i denotes the integer whose
binary representation is Ri .
7. Let r be the element (rm−1 , . . .,r1 ,r0 ) in the OEF defined by p and f (x).
8. If r · b2 = a 3 in F pm then return(“Accept”); else return(“Reject”).

4.2. Domain parameters

179

4.2.3 Determining the number of points on an elliptic curve
As discussed in the introduction to §4.2, the order #E(Fq ) of an elliptic curve E used
in a cryptographic protocol should satisfy some constraints imposed by security considerations. Thus, determining the number of points on an elliptic curve is an important
ingredient of domain parameter generation. A naı̈ve algorithm for point counting is to
find, for each x ∈ Fq , the number of solutions y ∈ Fq to the Weierstrass equation for
E. This method is clearly infeasible for field sizes of cryptographic interest. In practice, one of the following three techniques is employed for selecting an elliptic curve
of known order.
Subfield curves Let q = pld , where d > 1. One selects an elliptic curve E defined
over F pl , counts the number of points in E(F pl ) using a naı̈ve method, and then easily
determines #E(Fq ) using Theorem 3.11. The group used for the cryptographic application is E(Fq ). Since the elliptic curve E is defined over a proper subfield F pl of Fq , it is
called a subfield curve. For example, Koblitz curves studied in §3.4 are subfield curves
with p = 2 and l = 1. Since #E(F plc ) divides #E(Fq ) for all divisors c of d and an
elliptic curve of prime or almost-prime order is desirable, l should be small (preferably
l = 1) and d should be prime.
The complex-multiplication (CM) method In this method, one first selects an order
N that meets the required security constraints, and then constructs an elliptic curve with
that order. For elliptic curves over prime fields, the CM method is also called the AtkinMorain method; for binary fields it is called the Lay-Zimmer method. The CM method
is very efficient provided that the finite field order q and the elliptic
8 curve order N =
q + 1 − t are selected so that the complex multiplication field Q( t 2 − 4q) has small
class number. Cryptographically suitable curves over 160-bit fields can be generated in
one minute on a workstation. In particular, the CM method is much faster than the best
algorithms known for counting the points on randomly selected elliptic curves over
prime fields and OEFs. For elliptic curves over binary fields, the CM method has been
superseded by faster point counting algorithms (see below).
Since the ECDLP is not known to be any easier for elliptic curves having small class
number, elliptic curves generated using the CM method appear to offer the same level
of security as those generated randomly.
Point counting In 1985, Schoof presented the first polynomial-time algorithm
for computing #E(Fq ) for an arbitrary elliptic curve E. The algorithm computes
#E(Fq ) mod l for small prime numbers l, and then determines #E(Fq ) using the Chinese Remainder Theorem. It is inefficient in practice for values of q of practical interest,
but was subsequently improved by several people including Atkin and Elkies resulting
in the so-called Schoof-Elkies-Atkin (SEA) algorithm. The SEA algorithm, which is the
best algorithm known for counting the points on arbitrary elliptic curves over prime
fields or OEFs, takes a few minutes for values of q of practical interest. Since it can

180

4. Cryptographic Protocols

very quickly determine the number of points modulo small primes l, it can be used in
an early-abort strategy to quickly eliminate candidate curves whose orders are divisible
by a small prime number.
In 1999, Satoh proposed a fundamentally new method for counting the number of
points over finite fields of small characteristic. Variants of Satoh’s method, including
the Satoh-Skjernaa-Taguchi (SST) and the Arithmetic Geometric Mean (AGM) algorithms, are extremely fast for the binary field case and can find cryptographically
suitable elliptic curves over F2163 in just a few seconds on a workstation.

4.3 Key pairs
An elliptic curve key pair is associated with a particular set of domain parameters
D = (q, FR, S, a, b, P, n, h). The public key is a randomly selected point Q in the
group P generated by P. The corresponding private key is d = log P Q. The entity
A generating the key pair must have the assurance that the domain parameters are
valid (see §4.2). The association between domain parameters and a public key must
be verifiable by all entities who may subsequently use A’s public key. In practice,
this association can be achieved by cryptographic means (e.g., a certification authority
generates a certificate attesting to this association) or by context (e.g., all entities use
the same domain parameters).
Algorithm 4.24 Key pair generation
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h).
O UTPUT: Public key Q, private key d.
1. Select d ∈ R [1, n − 1].
2. Compute Q = d P.
3. Return(Q, d).
Observe that the problem of computing a private key d from the public key Q is precisely the elliptic curve discrete logarithm problem. Hence it is crucial that the domain
parameters D be selected so that the ECDLP is intractable. Furthermore, it is important
that the numbers d generated be “random” in the sense that the probability of any particular value being selected must be sufficiently small to preclude an adversary from
gaining advantage through optimizing a search strategy based on such probability.

Public key validation
The purpose of public key validation is to verify that a public key possesses certain
arithmetic properties. Successful execution demonstrates that an associated private key
logically exists, although it does not demonstrate that someone has actually computed
the private key nor that the claimed owner actually possesses it. Public key validation is

4.3. Key pairs

181

especially important in Diffie-Hellman-based key establishment protocols where an entity A derives a shared secret k by combining her private key with a public key received
from another entity B, and subsequently uses k in some symmetric-key protocol (e.g.,
encryption or message authentication). A dishonest B might select an invalid public
key in such a way that the use of k reveals information about A’s private key.
Algorithm 4.25 Public key validation
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), public key Q.
O UTPUT: Acceptance or rejection of the validity of Q.
1. Verify that Q = ∞.
2. Verify that x Q and y Q are properly represented elements of Fq (e.g., integers in
the interval [0, q − 1] if Fq is a prime field, and bit strings of length m bits if Fq
is a binary field of order 2m ).
3. Verify that Q satisfies the elliptic curve equation defined by a and b.
4. Verify that n Q = ∞.
5. If any verification fails then return(“Invalid”); else return(“Valid”).
There may be much faster methods for verifying that n Q = ∞ than performing an
expensive point multiplication n Q. For example, if h = 1 (which is usually the case for
elliptic curves over prime fields that are used in practice), then the checks in steps 1, 2
and 3 of Algorithm 4.25 imply that n Q = ∞. In some protocols the check that n Q = ∞
may be omitted and either embedded in the protocol computations or replaced by the
check that h Q = ∞. The latter check guarantees that Q is not in a small subgroup of
E(Fq ) of order dividing h.
Algorithm 4.26 Embedded public key validation
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), public key Q.
O UTPUT: Acceptance or rejection of the (partial) validity of Q.
1. Verify that Q = ∞.
2. Verify that x Q and y Q are properly represented elements of Fq (e.g., integers in
the interval [0, q − 1] if Fq is a prime field, and bit strings of length m bits if Fq
is a binary field of order 2m ).
3. Verify that Q lies on the elliptic curve defined by a and b.
4. If any verification fails then return(“Invalid”); else return(“Valid”).

Small subgroup attacks
We illustrate the importance of the checks in public key validation by describing a
small subgroup attack on a cryptographic protocol that is effective if some checks are
not performed. Suppose that an entity A’s key pair (Q, d) is associated with domain
parameters D = (q, FR, S, a, b, P, n, h). In the one-pass elliptic curve Diffie-Hellman

182

4. Cryptographic Protocols

(ECDH) protocol, a second entity B who has authentic copies of D and Q selects
r ∈ R [1, n − 1] and sends R = r P to A. A then computes the point K = d R, while
B computes the same point K = r Q. Both A and B derive a shared secret key k =
KDF(K ), where KDF is some key derivation function. Note that this key establishment
protocol only provides unilateral authentication (of A to B), which may be desirable
in some applications such as the widely deployed SSL protocol where the server is
authenticated to the client but not conversely. We suppose that A and B subsequently
use the key k to authenticate messages for each other using a message authentication
code algorithm MAC.
Suppose now that A omits the check that n Q = ∞ in public key validation (step 4
in Algorithm 4.25). Let l be a prime divisor of the cofactor h. In the small subgroup
attack, B sends to A a point R of order l (instead of a point in the group P of order n).
A computes K = d R and k = KDF(K ). Since R has order l, K also has order l (unless
d ≡ 0 (mod l) in which case K = ∞). Thus K = dl R where dl = d mod l. Now, when
A sends to B a message m and its authentication tag t = MACk (m), B can repeatedly
select l  ∈ [0,l − 1] until t = MACk  (m) where k  = KDF(K  ) and K  = l  R—then
dl = l  with high probability. The expected number of trials before B succeeds is l/2.
B can repeat the attack with different points R of pairwise relatively prime orders
l1 ,l2 , . . . ,ls , and combine the results using the Chinese Remainder Theorem to obtain
d mod l1l2 · · ·ls . If h is relatively large, then B can obtain significant information about
A’s private key d, and can perhaps then deduce all of d by exhaustive search.
In practice, h is usually small (e.g., h = 1, 2 or 4) in which case the small subgroup
attack described above can only determine a very small number of bits of d. We next
describe an attack that extends the small subgroup attack to elliptic curves different
from the one specified in the domain parameters.

Invalid-curve attacks
The main observation in invalid-curve attacks is that the usual formulae for adding
points on an elliptic curve E defined over Fq do not involve the coefficient b (see
§3.1.2). Thus, if E  is any elliptic curve defined over Fq whose reduced Weierstrass
equation differs from E’s only in the coefficient b, then the addition laws for E  and E
are the same. Such an elliptic curve E  is called an invalid curve relative to E.
Suppose now that A does not perform public key validation on points it receives
in the one-pass ECDH protocol. The attacker B selects an invalid curve E  such that
E  (Fq ) contains a point R of small order l, and sends R to A. A computes K = d R and
k = KDF(R). As with the small subgroup attack, when A sends B a message m and its
tag t = MACk (m), B can determine dl = d mod l. By repeating the attack with points
R (on perhaps different invalid curves) of relatively prime orders, B can eventually
recover d.
The simplest way to prevent the invalid-curve attacks is to check that a received point
does indeed lie on the legitimate elliptic curve.

4.4. Signature schemes

183

4.4 Signature schemes
Signatures schemes are the digital counterparts to handwritten signatures. They can be
used to provide data origin authentication, data integrity, and non-repudiation. Signature schemes are commonly used by trusted certification authorities to sign certificates
that bind together an entity and its public key.
Definition 4.27 A signature scheme consists of four algorithms:
1. A domain parameter generation algorithm that generates a set D of domain
parameters.
2. A key generation algorithm that takes as input a set D of domain parameters and
generates key pairs (Q, d).
3. A signature generation algorithm that takes as input a set of domain parameters
D, a private key d, and a message m, and produces a signature .
4. A signature verification algorithm that takes as input the domain parameters D,
a public key Q, a message m, and a purported signature , and accepts or rejects
the signature.
We assume that the domain parameters D are valid (see §4.2) and that the public key
Q is valid and associated with D (see §4.3). The signature verification algorithm always accepts input (D, Q, m, ) if  was indeed generated by the signature generation
algorithm with input (D, d, m).
The following notion of security of a signature scheme is due to Goldwasser, Micali
and Rivest (GMR).
Definition 4.28 A signature scheme is said to be secure (or GMR-secure) if it is existentially unforgeable by a computationally bounded adversary who can mount an
adaptive chosen-message attack. In other words, an adversary who can obtain signatures of any messages of its choosing from the legitimate signer is unable to produce a
valid signature of any new message (for which it has not already requested and obtained
a signature).
This security definition is a very strong one—the adversary is afforded tremendous
powers (access to a signing oracle) while its goals are very weak (obtain the signature of
any message not previously presented to the signing oracle). It can be argued that this
notion is too strong for some applications—perhaps adversaries are unable to obtain
signatures of messages of their choice, or perhaps the messages whose signatures they
are able to forge are meaningless (and therefore harmless) within the context of the
application. However, it is impossible for the designer of a signature scheme intended
for widespread use to predict the precise abilities of adversaries in all environments
in which the signature scheme will be deployed. Furthermore, it is impossible for the
designer to formulate general criteria to determine which messages will be considered

184

4. Cryptographic Protocols

“meaningful.” Therefore, it is prudent to design signature schemes that are secure under
the strongest possible notion of security—GMR-security has gained acceptance as the
“right” one.
Two standardized signature schemes are presented, ECDSA in §4.4.1, and ECKCDSA in §4.4.2.

4.4.1 ECDSA
The Elliptic Curve Digital Signature Algorithm (ECDSA) is the elliptic curve analogue
of the Digital Signature Algorithm (DSA). It is the most widely standardized elliptic
curve-based signature scheme, appearing in the ANSI X9.62, FIPS 186-2, IEEE 13632000 and ISO/IEC 15946-2 standards as well as several draft standards.
In the following, H denotes a cryptographic hash function whose outputs have
bitlength no more than that of n (if this condition is not satisfied, then the outputs
of H can be truncated).
Algorithm 4.29 ECDSA signature generation
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), private key d, message m.
O UTPUT: Signature (r, s).
1. Select k ∈ R [1, n − 1].
2. Compute k P = (x1 , y1 ) and convert x1 to an integer x 1 .
3. Compute r = x 1 mod n. If r = 0 then go to step 1.
4. Compute e = H (m).
5. Compute s = k −1 (e + dr ) mod n. If s = 0 then go to step 1.
6. Return(r, s).
Algorithm 4.30 ECDSA signature verification
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), public key Q, message m,
signature (r, s).
O UTPUT: Acceptance or rejection of the signature.
1. Verify that r and s are integers in the interval [1, n − 1]. If any verification fails
then return(“Reject the signature”).
2. Compute e = H (m).
3. Compute w = s −1 mod n.
4. Compute u 1 = ew mod n and u 2 = r w mod n.
5. Compute X = u 1 P + u 2 Q.
6. If X = ∞ then return(“Reject the signature”);
7. Convert the x-coordinate x1 of X to an integer x 1 ; compute v = x 1 mod n.
8. If v = r then return(“Accept the signature”);
Else return(“Reject the signature”).

4.4. Signature schemes

185

Proof that signature verification works If a signature (r, s) on a message m was
indeed generated by the legitimate signer, then s ≡ k −1 (e + dr ) (mod n). Rearranging
gives
k ≡ s −1 (e + dr ) ≡ s −1 e + s −1r d ≡ we + wr d ≡ u 1 + u 2 d

(mod n).

Thus X = u 1 P + u 2 Q = (u 1 + u 2 d)P = k P, and so v = r as required.



Security notes
Note 4.31 (security proofs for ECDSA) In order for ECDSA to be GMR-secure, it is
necessary that the ECDLP in P be intractable, and that the hash function H be cryptographically secure (preimage resistant and collision resistant). It has not been proven
that these conditions are also sufficient for GMR-security. ECDSA has, however, been
proven GMR-secure in the generic group model (where the group P is replaced by
a generic group) and under reasonable and concrete assumptions about H . While a
security proof in the generic group model does not imply security in the real world
where a specific group such as an elliptic curve group is used, it arguably inspires some
confidence in the security of ECDSA.
Note 4.32 (rationale for security requirements on the hash function) If H is not preimage resistant, then an adversary E may be able to forge signatures as follows. E
selects an arbitrary integer l and computes r as the x-coordinate of Q + l P reduced
modulo n. E sets s = r and computes e = rl mod n. If E can find a message m such
that e = H (m), then (r, s) is a valid signature for m.
If H is not collision resistant, then E can forge signatures as follows. She first finds
two different messages m and m  such that H (m) = H (m  ). She then asks A to sign m;
the resulting signature is also valid for m  .
Note 4.33 (rationale for the checks on r and s in signature verification) Step 1 of the
ECDSA signature verification procedure checks that r and s are integers in the interval
[1, n − 1]. These checks can be performed very efficiently, and are prudent measures
in light of known attacks on related ElGamal signature schemes which do not perform
these checks. The following is a plausible attack on ECDSA if the check r = 0 (and,
more generally, r ≡ 0 (mod n)) is not performed. Suppose that A is using the elliptic
curve y 2 = x 3 + ax + b over a prime field F p , where
√ b is a quadratic residue modulo
p, and suppose that A uses a base point P = (0, b) of prime order n. (It is plausible
that all entities may select a base point with zero x-coordinate in order to minimize the
size of domain parameters.) An adversary can now forge A’s signature on any message
m of its choice by computing e = H (m). It can readily be checked that (r = 0, s = e)
is a valid signature for m.

186

4. Cryptographic Protocols

Note 4.34 (security requirements for per-message secrets) The per-message secrets k
in ECDSA signature generation have the same security requirements as the private key
d. If an adversary E learns a single per-message secret k that A used to generate a
signature (r, s) on some message m, then E can recover A’s private key since
d = r −1 (ks − e) mod n

(4.12)

where e = H (m) (see step 5 of ECDSA signature generation). Furthermore, HowgraveGraham and Smart have shown that if an adversary somehow learns a few (e.g., five)
consecutive bits of per-message secrets corresponding to several (e.g., 100) signed
messages, then the adversary can easily compute the private key. These observations
demonstrate that per-message secrets must be securely generated, securely stored, and
securely destroyed after they have been used.
Note 4.35 (repeated use of per-message secrets) The per-message secrets k should be
generated randomly. In particular, this ensures that per-message secrets never repeat,
which is important because otherwise the private key d can be recovered. To see this,
suppose that the same per-message secret k was used to generate ECDSA signatures
(r, s1 ) and (r, s2 ) on two messages m 1 and m 2 . Then s1 ≡ k −1 (e1 + dr ) (mod n) and
s2 ≡ k −1 (e2 + dr ) (mod n), where e1 = H (m 1 ) and e2 = H (m 2 ). Then ks1 ≡ e1 + dr
(mod n) and ks2 ≡ e2 + dr (mod n). Subtraction gives k(s1 − s2 ) ≡ e1 − e2 (mod n).
If s1 ≡ s2 (mod n), which occurs with overwhelming probability, then
k ≡ (s1 − s2 )−1 (e1 − e2 ) (mod n).
Thus an adversary can determine k, and then use (4.12) to recover d.

4.4.2 EC-KCDSA
EC-KCDSA is the elliptic curve analogue of the Korean Certificate-based Digital Signature Algorithm (KCDSA). The description presented here is from the
ISO/IEC 15946-2 standard.
In the following, H denotes a cryptographic hash function whose outputs are bit
strings of length l H . The bitlength of the domain parameter n should be at least l H .
hcert is the hash value of the signer’s certification data that should include the signer’s
identifier, domain parameters, and public key. The signer’s private key is an integer
d ∈ R [1, n], while her public key is Q = d −1 P (instead of d P which is the case with
all other protocols presented in this book). This allows for the design of signature
generation and verification procedures that do not require performing a modular inversion. In contrast, ECDSA signature generation and verification respectively require
the computation of k −1 mod n and s −1 mod n.

4.4. Signature schemes

187

Algorithm 4.36 EC-KCDSA signature generation
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), private key d, hashed certification data hcert, message m.
O UTPUT: Signature (r, s).
1. Select k ∈ R [1, n − 1].
2. Compute k P = (x1 , y1 ).
3. Compute r = H (x1 ).
4. Compute e = H (hcert, m).
5. Compute w = r ⊕ e and convert w to an integer w.
6. If w ≥ n then w ← w − n.
7. Compute s = d(k − w) mod n. If s = 0 then go to step 1.
8. Return(r, s).
Algorithm 4.37 EC-KCDSA signature verification
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), public key Q, hashed certification data hcert, message m, signature (r, s).
O UTPUT: Acceptance or rejection of the signature.
1. Verify that the bitlength of r is at most l H and that s is an integer in the interval
[1, n − 1]. If any verification fails then return(“Reject the signature”).
2. Compute e = H (hcert, m).
3. Compute w = r ⊕ e and convert w to an integer w.
4. If w ≥ n then w ← w − n.
5. Compute X = s Q + w P.
6. Compute v = H (x1 ) where x1 is the x-coordinate of X .
7. If v = r then return(“Accept the signature”);
Else return(“Reject the signature”).
Proof that signature verification works If a signature (r, s) on a message m was
indeed generated by the legitimate signer, then s ≡ d(k − w) (mod n). Rearranging
gives k ≡ sd −1 + w (mod n). Thus X = s Q + w P = (sd −1 + w)P = k P, and so v = r
as required.

Note 4.38 (use of hcert) In practice, hcert can be defined to be the hash of the signer’s
public-key certificate that should include the signer’s identity, domain parameters, and
public key. Prepending hcert to the message m prior to hashing (i.e., when computing
e = H (hcert, m)) can provide resistance to attacks based on manipulation of domain
parameters.
Note 4.39 (security proofs for EC-KCDSA) KCDSA, which operates in a prime-order
subgroup S of the multiplicative group of a finite field, has been proven GMR-secure
under the assumptions that the discrete logarithm problem in S is intractable and that
the hash function H is a random function. Actually, if different hash functions H1

188

4. Cryptographic Protocols

and H2 are used in steps 3 and 4, respectively, of the signature generation procedure,
then the security proof assumes that H1 is a random function and makes the weaker
assumption that H2 is collision resistant.
A security proof for a protocol that makes the assumption that hash functions employed are random functions is said to hold in the random oracle model. Such proofs
do not imply that the protocol is secure in the real world where the hash function is not
a random function. Nonetheless, such security proofs do offer the assurance that the
protocol is secure unless an adversary can exploit properties of the hash functions that
distinguish them from random functions.
The security proof for KCDSA extends to the case of EC-KCDSA if the operation
in step 3 of signature generation is replaced by r = H (x1 , y1 ).

4.5 Public-key encryption
Public-key encryption schemes can be used to provide confidentiality. Since they are
considerably slower than their symmetric-key counterparts, they are typically used only
to encrypt small data items such as credit card numbers and PINs, and to transport
session keys which are subsequently used with faster symmetric-key algorithms for
bulk encryption or message authentication.
Definition 4.40 A public-key encryption scheme consists of four algorithms:
1. A domain parameter generation algorithm that generates a set D of domain
parameters.
2. A key generation algorithm that takes as input a set D of domain parameters and
generates key pairs (Q, d).
3. An encryption algorithm that takes as input a set of domain parameters D, a
public key Q, a plaintext message m, and produces a ciphertext c.
4. A decryption algorithm that takes as input the domain parameters D, a private
key d, a ciphertext c, and either rejects c as invalid or produces a plaintext m.
We assume D is valid (see §4.2) and that Q is valid and associated with D (see §4.3).
The decryption algorithm always accepts (D, d, c) and outputs m if c was indeed
generated by the encryption algorithm on input (D, Q, m).
The following notion of security of a public-key encryption scheme is due to
Goldwasser, Micali, Rackoff and Simon.
Definition 4.41 A public-key encryption scheme is said to be secure if it is indistinguishable by a computationally bounded adversary who can mount an adaptive
chosen-ciphertext attack. In other words, an adversary who selects two plaintext messages m 1 and m 2 (of the same length) and is then given the ciphertext c of one of them
is unable to decide with non-negligible advantage whether c is the encryption of m 1

4.5. Public-key encryption

189

or m 2 . This is true even though the adversary is able to obtain the decryptions of any
ciphertexts (different from the target ciphertext c) of its choosing.
This security definition is a very strong one—the adversary is unable to do better
than guess whether c is the encryption of one of two plaintext messages m 1 and m 2
that the adversary itself chose even when it has access to a decryption oracle. Indistinguishability against adaptive chosen-ciphertext attacks has gained acceptance as the
“right” notion of security for public-key encryption schemes.
Another desirable security property is that it should be infeasible for an adversary
who is given a valid ciphertext c to produce a different valid ciphertext c such that the
(unknown) plaintext messages m and m  are related in some known way; this security
property is called non-malleability. It has been proven that a public-key encryption
scheme is indistinguishable against adaptive chosen-ciphertext attacks if and only if it
is non-malleable against adaptive chosen-ciphertext attacks.

4.5.1 ECIES
The Elliptic Curve Integrated Encryption Scheme (ECIES) was proposed by Bellare
and Rogaway, and is a variant of the ElGamal public-key encryption scheme. It has
been standardized in ANSI X9.63 and ISO/IEC 15946-3, and is in the IEEE P1363a
draft standard.
In ECIES, a Diffie-Hellman shared secret is used to derive two symmetric keys k1
and k2 . Key k1 is used to encrypt the plaintext using a symmetric-key cipher, while key
k2 is used to authenticate the resulting ciphertext. Intuitively, the authentication guards
against chosen-ciphertext attacks since the adversary cannot generate valid ciphertexts
on her own. The following cryptographic primitives are used:
1. KDF is a key derivation function that is constructed from a hash function H .
If a key of l bits is required then KDF(S) is defined to be the concatenation of
the hash values H (S, i ), where i is a counter that is incremented for each hash
function evaluation until l bits of hash values have been generated.
2. E NC is the encryption function for a symmetric-key encryption scheme such as
the AES, and D EC is the decryption function.
3. MAC is a message authentication code algorithm such as HMAC.
Algorithm 4.42 ECIES encryption
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), public key Q, plaintext m.
O UTPUT: Ciphertext (R, C, t).
1. Select k ∈ R [1, n − 1].
2. Compute R = k P and Z = hk Q. If Z = ∞ then go to step 1.
3. (k1 , k2 ) ← KDF(x Z , R), where x Z is the x-coordinate of Z.
4. Compute C = E NC k1 (m) and t = MACk2 (C).
5. Return(R, C, t).

190

4. Cryptographic Protocols

Algorithm 4.43 ECIES decryption
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), private key d, ciphertext
(R, C, t).
O UTPUT: Plaintext m or rejection of the ciphertext.
1. Perform an embedded public key validation of R (Algorithm 4.26). If the
validation fails then return(“Reject the ciphertext”).
2. Compute Z = hd R. If Z = ∞ then return(“Reject the ciphertext”).
3. (k1 , k2 ) ← KDF(x Z , R), where x Z is the x-coordinate of Z.
4. Compute t  = MACk2 (C). If t  = t then return(“Reject the ciphertext”).
5. Compute m = D EC k1 (C).
6. Return(m).
Proof that decryption works If ciphertext (R, C, t) was indeed generated by the
legitimate entity when encrypting m, then
hd R = hd(k P) = hk(d P) = hk Q.
Thus the decryptor computes the same keys (k1 , k2 ) as the encryptor, accepts the ciphertext, and recovers m.


Security notes
Note 4.44 (security proofs for ECIES) ECIES has been proven secure (in the sense of
Definition 4.41) under the assumptions that the symmetric-key encryption scheme and
MAC algorithm are secure, and that certain non-standard (but reasonable) variants of
the computational and decision Diffie-Hellman problems are intractable. These DiffieHellman problems involve the key derivation function KDF.
Note 4.45 (public key validation) The shared secret point Z = hd R is obtained by
multiplying the Diffie-Hellman shared secret dk P by h. This ensures that Z is a point in
the subgroup P. Checking that Z = ∞ in step 2 of the decryption procedure confirms
that Z has order exactly n. This, together with embedded key validation performed in
step 1, provides resistance to the small subgroup and invalid-curve attacks described in
§4.3 whereby an attacker learns information about the receiver’s private key by sending
invalid points R.
Note 4.46 (inputs to the key derivation function) The symmetric keys k1 and k2 are derived from the x-coordinate x Z of the Diffie-Hellman shared secret Z as well as the
one-time public key R of the sender. Inclusion of R as input to KDF is necessary
because otherwise the scheme is malleable and hence also not indistinguishable. An
adversary could simply replace R in the ciphertext (R, C, t) by −R thus obtaining
another valid ciphertext with the same plaintext as the original ciphertext.

4.5. Public-key encryption

191

4.5.2 PSEC
Provably Secure Encryption Curve scheme (PSEC) is due to Fujisaki and Okamoto.
The version we present here is derived by combining PSEC-KEM, a key encapsulation mechanism, and DEM1, a data encapsulation mechanism, that are described in
the ISO 18033-2 draft standard. PSEC-KEM has also been evaluated by NESSIE and
CRYPTREC.
The following cryptographic primitives are used in PSEC:
1. KDF is a key derivation function that is constructed from a hash function.
2. E NC is the encryption function for a symmetric-key encryption scheme such as
the AES, and D EC is the decryption function.
3. MAC is a message authentication code algorithm such as HMAC.
Algorithm 4.47 PSEC encryption
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), public key Q, plaintext m.
O UTPUT: Ciphertext (R, C, s, t).
1. Select r ∈ R {0, 1}l , where l is the bitlength of n.
2. (k  , k1 , k2 ) ← KDF(r ), where k  has bitlength l + 128.
3. Compute k = k  mod n.
4. Compute R = k P and Z = k Q.
5. Compute s = r ⊕ KDF(R, Z).
6. Compute C = E NC k1 (m) and t = MACk2 (C).
7. Return(R, C, s, t).

Algorithm 4.48 PSEC decryption
I NPUT: Domain parameters D = (q, FR, S, a, b, P, n, h), private key d, ciphertext
(R, C, s, t).
O UTPUT: Plaintext m or rejection of the ciphertext.
1. Compute Z = d R.
2. Compute r = s ⊕ KDF(R, Z).
3. (k  , k1 , k2 ) ← KDF(r ), where k  has bitlength l + 128.
4. Compute k = k  mod n.
5. Compute R  = k P.
6. If R  = R then return(“Reject the ciphertext”).
7. Compute t  = MACk2 (C). If t  = t then return(“Reject the ciphertext”).
8. Compute m = D EC k1 (C).
9. Return(m).

192

4. Cryptographic Protocols

Proof that decryption works If ciphertext (R, C, s, t) was indeed generated by the
legitimate entity when encrypting m, then d R = d(k P) = k(d P) = k Q. Thus the decryptor computes the same keys (k  , k1 , k2 ) as the encryptor, accepts the ciphertext, and
recovers m.

Note 4.49 (security proofs for PSEC) PSEC has been proven secure (in the sense of
Definition 4.41) under the assumptions that the symmetric-key encryption and MAC
algorithms are secure, the computational Diffie-Helman problem is intractable, and the
key derivation function is a random function.

4.6 Key establishment
The purpose of a key establishment protocol is to provide two or more entities communicating over an open network with a shared secret key. The key may then be used in a
symmetric-key protocol to achieve some cryptographic goal such as confidentiality or
data integrity.
A key transport protocol is a key establishment protocol where one entity creates
the secret key and securely transfers it to the others. ECIES (see §4.5.1) can be considered to be a two-party key transport protocol when the plaintext message consists
of the secret key. A key agreement protocol is a key establishment protocol where all
participating entities contribute information which is used to derive the shared secret
key. In this section, we will consider two-party key agreement protocols derived from
the basic Diffie-Hellman protocol.
Security definition A key establishment protocol should ideally result in the sharing
of secret keys that have the same attributes as keys that were established by people who
know each other and meet in a secure location to select a key by repeatedly tossing a
fair coin. In particular, subsequent use of the secret keys in a cryptographic protocol
should not in any way reduce the security of that protocol. This notion of security has
proved very difficult to formalize. Instead of a formal definition, we present an informal
list of desirable security properties of a key establishment protocol.
Attack model A secure protocol should be able to withstand both passive attacks
where an adversary attempts to prevent a protocol from achieving its goals by merely
observing honest entities carrying out the protocol, and active attacks where an adversary additionally subverts the communications by injecting, deleting, altering or
replaying messages. In order to limit the amount of data available for cryptanalytic attack (e.g., ciphertext generated using a fixed session key in an encryption application),
each run of a key establishment protocol between two entities A and B should produce
a unique secret key called a session key. The protocol should still achieve its goal in the
face of an adversary who has learned some other session keys.

4.6. Key establishment

193

Fundamental security goal The fundamental security goals of a key establishment
protocol are:
1. Implicit key authentication. A key establishment protocol is said to provide implicit key authentication (of B to A) if entity A is assured that no other entity
aside from a specifically identified second entity B can possibly learn the value
of a particular session key. The property does not imply that A is assured of B
actually possessing the key.
2. Explicit key authentication. A key establishment protocol is said to provide key
confirmation (of B to A) if entity A is assured that the second entity B can
compute or has actually computed the session key. If both implicit key authentication and key confirmation (of B to A) are provided, then the key establishment
protocol is said to provide explicit key authentication (of B to A).
Explicit key authentication of both entities normally requires three passes (messages
exchanged). For a two-party three-pass key agreement protocol, the main security goal
is explicit key authentication of each entity to the other.
Other desirable security attributes Other security attributes may also be desirable
depending on the application in which a key establishment protocol is employed.
1. Forward secrecy. If long-term private keys of one or more entities are compromised, the secrecy of previous session keys established by honest entities should
not be affected.
2. Key-compromise impersonation resilience. Suppose A’s long-term private key is
disclosed. Clearly an adversary who knows this value can now impersonate A,
since it is precisely this value that identifies A. However, it may be desirable that
this loss does not enable an adversary to impersonate other entities to A.
3. Unknown key-share resilience. Entity A cannot be coerced into sharing a key
with entity B without A’s knowledge, that is, when A believes the key is shared
with some entity C = B, and B (correctly) believes the key is shared with A.
We present two elliptic curve-based key agreement schemes, the STS protocol in
§4.6.1 and ECMQV in §4.6.2. Both these protocols are believed to provide explicit key
authentication and possess the security attributes of forward secrecy, key-compromise
impersonation resilience, and unknown key-share resilience.

4.6.1 Station-to-station
The station-to-station (STS) protocol is a discrete logarithm-based key agreement
scheme due to Diffie, van Oorschot and Wiener. We present its elliptic curve analogue
as described in the ANSI X9.63 standard.
In the following, D = (q, FR, S, a, b, P, n, h) are elliptic curve domain parameters,
KDF is a key derivation function (see §4.5.1), MAC is a message authentication code

194

4. Cryptographic Protocols

algorithm such as HMAC, and S IGN is the signature generation algorithm for a signature scheme with appendix such as ECDSA (see §4.4.1) or an RSA signature scheme. If
any verification in Protocol 4.50 fails, then the protocol run is terminated with failure.
Protocol 4.50 Station-to-station key agreement
G OAL: A and B establish a shared secret key.
P ROTOCOL M ESSAGES:
A → B: A, R A
A ← B: B, R B , s B = S IGN B (R B , R A , A), t B = MACk1 (R B , R A , A)
A → B: s A = S IGN A (R A , R B , B), t A = MACk1 (R A , R B , B)
1. A selects k A ∈ R [1, n − 1], computes R A = k A P, and sends A, R A to B.
2. B does the following:
2.1 Perform an embedded public key validation of R A (see Algorithm 4.26).
2.2 Select k B ∈ R [1, n − 1] and compute R B = k B P.
2.3 Compute Z = hk B R A and verify that Z = ∞.
2.4 (k1 , k2 ) ← KDF(x Z ), where x Z is the x-coordinate of Z.
2.5 Compute s B = S IGN B (R B , R A , A) and t B = MACk1 (R B , R A , A).
2.6 Send B, R B , s B , t B to A.
3. A does the following:
3.1 Perform an embedded public key validation of R B (see Algorithm 4.26).
3.2 Compute Z = hk A R B and verify that Z = ∞.
3.3 (k1 , k2 ) ← KDF(x Z ), where x Z is the x-coordinate of Z.
3.4 Verify that s B is B’s signature on the message (R B , R A , A).
3.5 Compute t = MACk1 (R B , R A , A) and verify that t = t B .
3.6 Compute s A = S IGN A (R A , R B , B) and t A = MACk1 (R A , R B , B).
3.7 Send s A , t A to B.
4. B does the following:
4.1 Verify that s A is A’s signature on the message (R A , R B , B).
4.2 Compute t = MACk1 (R A , R B , B) and verify that t = t A .
5. The session key is k2 .
The shared secret is Z = hk A k B P, which is derived from the ephemeral (onetime) public keys R A and R B . Multiplication by h and the check Z = ∞ ensure
that Z has order n and therefore is in P. Successful verification of the signatures
s A = S IGN A (R A , R B , B) and s B = S IGN B (R B , R A , A) convinces each entity of the
identity of the other entity (since the signing entity can be identified by its public signing key), that the communications have not been tampered with (assuming that the
signature scheme is secure), and that the other entity knows the identity of the entity
with which it is communicating (since this identity is included in the signed message).
Successful verification of the authentication tags t A and t B convinces each entity that
the other entity has indeed computed the shared secret Z (since computing the tags
requires knowledge of k1 and therefore also of Z).

4.6. Key establishment

195

4.6.2 ECMQV
ECMQV is a three-pass key agreement protocol that has been been standardized in
ANSI X9.63, IEEE 1363-2000, and ISO/IEC 15946-3.
In the following, D = (q, FR, S, a, b, P, n, h) are elliptic curve domain parameters,
(Q A , d A ) is A’s key pair, (Q B , d B ) is B’s key pair, KDF is a key derivation function
(see §4.5.1), and MAC is a message authentication code algorithm such as HMAC. If
R is an elliptic curve point then R is defined to be the integer (x mod 2 f /2 ) + 2 f /2
where x is the integer representation of the x-coordinate of R, and f = log2 n + 1
is the bitlength of n. If any verification in Protocol 4.51 fails, then the protocol run is
terminated with failure.
Protocol 4.51 ECMQV key agreement
G OAL: A and B establish a shared secret key.
P ROTOCOL M ESSAGES:
A → B: A, R A
A ← B: B, R B , t B = MACk1 (2, B, A, R B , R A )
A → B: t A = MACk1 (3, A, B, R A , R B )
1. A selects k A ∈ R [1, n − 1], computes R A = k A P, and sends A, R A to B.
2. B does the following:
2.1 Perform an embedded public key validation of R A (see Algorithm 4.26).
2.2 Select k B ∈ R [1, n − 1] and compute R B = k B P.
2.3 Compute s B = (k B + R B d B ) mod n and Z = hs B (R A + R A Q A ), and verify
that Z = ∞.
2.4 (k1 , k2 ) ← KDF(x Z ), where x Z is the x-coordinate of Z.
2.5 Compute t B = MACk1 (2, B, A, R B , R A ).
2.6 Send B, R B , t B to A.
3. A does the following:
3.1 Perform an embedded public key validation of R B (see Algorithm 4.26).
3.2 Compute s A = (k A + R A d A ) mod n and Z = hs A (R B + R B Q B ), and verify
that Z = ∞.
3.3 (k1 , k2 ) ← KDF(x Z ), where x Z is the x-coordinate of Z.
3.4 Compute t = MACk1 (2, B, A, R B , R A ) and verify that t = t B .
3.5 Compute t A = MACk1 (3, A, B, R A , R B ) and send t A to B.
4. B computes t = MACk1 (3, A, B, R A , R B ) and verifies that t = t A .
5. The session key is k2 .
Protocol 4.51 can be viewed as an extension of the ordinary Diffie-Hellman key
agreement protocol. The quantity
s A = (k A + R A d A ) mod n
serves as an implicit signature for A’s ephemeral public key R A . It is a ‘signature’ in
the sense that the only person who can compute s A is A, and is ‘implicit’ in the sense

196

4. Cryptographic Protocols

that B indirectly verifies its validity by using
sA P = RA + R A Q A
when deriving the shared secret Z. Similarly, s B is an implicit signature for B’s
ephemeral public key R B . The shared secret is Z = hs A s B P rather than k A k B P as
would be the case with ordinary Diffie-Hellman; multiplication by h and the check
Z = ∞ ensure that Z has order n and therefore is in P. Note that Z is derived using the ephemeral public keys (R A and R B ) as well as the long-term public keys (Q A
and Q B ) of the two entities. The strings “2” and “3” are included in the MAC inputs
in order to distinguish authentication tags created by the initiator A and responder B.
Successful verification of the authentication tags t A and t B convinces each entity that
the other entity has indeed computed the shared secret Z (since computing the tags
requires knowledge of k1 and therefore also of Z), that the communications have not
been tampered with (assuming that the MAC is secure), and that the other entity knows
the identity of the entity with which it is communicating (since the identities are included in the messages that are MACed). No formal proof of security is known for
Protocol 4.51.

4.7 Notes and further references
§4.1
The generic group model for proving lower bounds on the discrete logarithm problem
was developed by Nechaev [344] and Shoup [425]. The Pohlig-Hellman algorithm is
due to Pohlig and Hellman [376].
Although the ECDLP appears to be difficult to solve on classical computers, it is known
to be easily solvable on quantum computers (computational devices that exploit quantum mechanical principles). In 1994, Shor [424] presented polynomial-time algorithms
for computing discrete logarithms and factoring integers on a quantum computer. The
ECDLP case was studied more extensively by Proos and Zalka [384] who devised
quantum circuits for performing the elliptic curve group law. Proos and Zalka showed
that a k-bit instance of the ECDLP
can be efficiently solved on a K -qubit quantum
√
computer where K ≈ 5k + 8 k + 5 log2 k (a qubit is the quantum computer analogue
of a classical bit). In contrast, Beauregard [31] showed that k-bit integers can be efficiently factored on a K -qubit quantum computer where K ≈ 2k. For example, 256-bit
instances of the ECDLP are roughly equally difficult to solve on classical computers
as 3072-bit instances of the integer factorization problem. However, the former can
be solved on a 1448-qubit quantum computer, while the latter seems to need a 6144qubit quantum computer. Thus, it would appear that larger quantum machines (which
presumably are more difficult to build) are needed to solve the integer factorization
problem than the ECDLP for problem instances that are roughly equally difficult to
solve on classical computers. The interesting question then is when or whether largescale quantum computers can actually be built. This is an area of very active research

4.7. Notes and further references

197

and much speculation. The most significant experimental result achieved thus far is the
7-qubit machine built by Vandersypen et al. [464] in 2001 that was used to factor the integer 15 using Shor’s algorithm. It remains to be seen whether experiments such as this
can be scaled to factor integers and solve ECDLP instances that are of cryptographic
interest. The book by Nielsen and Chuang [347] is an excellent and extensive overview
of the field of quantum computing
Characteristics of random functions, including the expected tail length and the expected
cyclic length of sequences obtained from random functions, were studied by Flajolet
and Odlyzko [143]. The rho algorithm (Algorithm 4.3) for computing discrete logarithms was invented by Pollard [379]. Pollard’s original algorithm used an iterating
function with three branches. Teske [458] provided experimental evidence that Pollard’s iterating function did not have optimal random characteristics, and proposed the
iterating function used in Algorithm 4.3. Teske [458, 459] gave experimental and theoretical evidence that her iterating function very closely models a random function when
the number of branches is L = 20.
Pollard’s rho algorithm can be accelerated by using Brent’s cycle finding algorithm
[70] instead of Floyd’s algorithm.
This yields a √
reduction in the expected number of
√
group operations from 3 n to approximately 2 n. A method that is asymptotically
faster but has significant storage requirements was proposed by Sedgewick, Szymanski
and Yao [419].
The parallelized version of Pollard’s rho algorithm (Algorithm 4.5) is due to van
Oorschot and Wiener [463].
Gallant, Lambert and Vanstone [159] and Wiener and Zuccherato [482] independently
discovered the methods for speeding (parallelized) Pollard’s rho algorithm using automorphisms. They also described techniques for detecting when a processor has entered
a short (and useless) cycle. These methods were generalized to hyperelliptic curves and
other curves by Duursma, Gaudry and Morain [128].
Silverman and Stapleton [434] were the first to observe that the distinguished points
encountered in Pollard’s rho algorithm during the solution of an ECDLP instance can
be used in the solution of subsequent ECDLP instances (with the same elliptic curve
parameters). The use of Pollard’s rho algorithm to iteratively solve multiple ECDLP
instances was analyzed by Kuhn and Struik [271]. Kuhn and Struik also proved that
the best strategy for solving any one of k given ECDLP instances is to arbitrarily select
one of these instances and devote all efforts to solving that instance.
Pollard’s kangaroo algorithm [379] (introduced under the name lambda method), was
designed to find discrete logarithms
that are known to lie in an interval of length b. Its
√
expected running time is 3.28 b group operations and has negligible storage requirements. Van Oorschot and Wiener [463] presented a variant that
√ has modest storage
requirements and an expected running time of approximately 2 b group operations.
They also showed how to parallelize the kangaroo method, achieving a speedup that

198

4. Cryptographic Protocols

is linear in the number of processors employed. The parallelized kangaroo method is
slower than the parallelized rho algorithm when no information is known a priori about
the discrete logarithm (i.e., b = n). It becomes faster when b < 0.39n. The parallelized
kangaroo method was further analyzed by Pollard [381].
The arguments in §4.1.3 for failure of the index-calculus method for the ECDLP were
presented by Miller [325] and further elaborated by Silverman and Suzuki [432]. For
an excellent exposition of the failure of this and other attacks, see Koblitz [257].
Silverman [431] proposed an attack on the ECDLP that he termed xedni calculus. Given
an ECDLP instance (P, Q) on an elliptic curve E over a prime field F p , one first takes
r ≤ 9 different integer linear combinations of P and Q and lifts these r points to points
 defined over
in the rational plane Q × Q. One then attempts to find an elliptic curve E
Q that passes through these points. (This procedure is the reverse of the index-calculus

method which first lifts the curve and then the points; hence the name “xedni”.) If E(Q)
has rank < r , then an integer linear dependence relation among the r points can be
found thereby (almost certainly) yielding a solution to the original ECDLP. In order to

 be chosen so
increase the probability that E(Q)
has rank < r , Silverman required that E
√
 t ) is as small as possible for all small primes t, that is, #E(Ft ) ≈ t + 1 − 2 t.
that # E(F
√
(The opposite conditions, #E(Ft ) ≈ t + 1 + 2 t, called Mestre conditions, were proposed by Mestre [324] and have been successfully used to obtain elliptic curves over Q
of higher than expected rank.) Shortly after Silverman proposed xedni calculus, Koblitz
(see Appendix K of [431]) observed that xedni calculus could be adapted to solve both
the ordinary discrete logarithm problem and the integer factorization problem. Thus, if
the xedni-calculus attack were efficient, then it would adversely affect the security of
all the important public-key schemes. Fortunately (for proponents of public-key cryptography), Jacobson, Koblitz, Silverman, Stein and Teske [222] were able to prove that
xedni calculus is ineffective asymptotically (as p → ∞), and also provided convincing
experimental evidence that it is extremely inefficient for primes p of the sizes used in
cryptography.
Isomorphism attacks on prime-field-anomalous elliptic curves were discovered independently by Satoh and Araki [401], Semaev [420] and Smart [438]. Semaev’s attack
was generalized by Rück [397] to the DLP in subgroups of order p of the jacobian
of an arbitrary curve (including a hyperelliptic curve) defined over a finite field of
characteristic p.
The Weil pairing and Tate pairing attacks are due to Menezes, Okamoto and Vanstone
[314], and Frey and Rück [150], respectively. Balasubramanian and Koblitz [27] proved
that the embedding degree k is large for most elliptic curves of prime order defined
over prime fields. The Tate pairing attack applies to the jacobian of any non-singular
irreducible curve over a finite field Fq (subject to the condition that the order n of the
base element satisfies gcd(n, q) = 1). Galbraith [155] derived upper bounds k(g) on the
embedding degree k for supersingular abelian varieties of dimension g over finite fields;
these varieties include the jacobians of genus-g supersingular curves. The bounds were

4.7. Notes and further references

199

improved by Rubin and Silverberg [396]. Constructive applications of supersingular
curves (and bilinear maps in general) include the three-party one-round Diffie-Hellman
protocol of Joux [227], the identity-based public-key encryption scheme of Boneh and
Franklin [58, 59], the hierarchical identity-based encryption and signature schemes of
Horwitz and Lynn [199] and Gentry and Silverberg [170], the short signature scheme
of Boneh, Lynn and Shacham [62], the aggregate signature scheme of Boneh, Gentry,
Lynn and Shacham [60], the self-blindable certificate scheme of Verheul [472], and the
efficient provably secure signature scheme of Boneh, Mironov and Shoup [63].
Frey first presented the Weil descent attack methodology in his lecture at the ECC ’98
conference (see [149]). Frey’s ideas were further elaborated by Galbraith and Smart
[158]. The GHS attack was presented by Gaudry, Hess and Smart [167] (see also Hess
[196]). It was shown to fail for all cryptographically interesting elliptic curves over
F2m for all prime m ∈ [160, 600] by Menezes and Qu [315]. Jacobson, Menezes and
Stein [223] used the GHS attack to solve an actual ECDLP instance over F2124 by
first reducing it to an HCDLP instance in a genus-31 hyperelliptic curve over F24 ,
and then solving the latter with the Enge-Gaudry subexponential-time algorithm [163,
133]. Maurer, Menezes and Teske [304] completed the analysis of the GHS attack
by identifying and enumerating the isomorphism classes of elliptic curves over F2m
for composite m ∈ [160, 600] that are most vulnerable to the GHS attack. Menezes,
Teske and Weng [318] showed that the fields F2m , where m ∈ [185, 600] is divisible
by 5, are weak for elliptic curve cryptography in the sense that the GHS attack can
be used to solve the ECDLP significantly faster than Pollard’s rho algorithm for all
cryptographically interesting elliptic curves over these fields.
Elliptic curves E 1 and E 2 defined over Fq n are said to be isogenous over Fq n if
#E 1 (Fq n ) = #E 2 (Fq n ). Galbraith, Hess and Smart [156] presented a practical algorithm for explicitly computing an isogeny between two isogenous elliptic curves over
Fq n . They observed that their algorithm could be used to extend the effectiveness of the
GHS attack as follows. Given an ECDLP instance on some cryptographically interesting elliptic curve E 1 over F2m , one can check if E 1 is isogenous to some elliptic curve
E 2 over F2m for which the GHS reduction yields an easier HCDLP instance than E 1 .
One can then use an isogeny φ : E 1 → E 2 to map the ECDLP instance to an ECDLP
instance in E 2 (F2m ) and solve the latter using the GHS attack. For example, in the case
m = 155, we can expect that roughly 2104 out of the 2156 isomorphism classes of elliptic curves over F2155 are isogeous to one of the approximately 232 elliptic curves over
F2155 originally believed to be susceptible to the GHS attack. Thus, the GHS attack
may now be effective on 2104 out of the 2156 elliptic curves over F2155 .
Arita [18] showed that some elliptic curves over finite fields F3m of characteristic three
may also be susceptible to the Weil descent attack. Diem [118, 119] has shown that
the GHS attack can be extended to elliptic curves over F pm where p ≥ 5 is prime.
He concludes that his particular variant of the GHS attack will always fail when m is
prime and m ≥ 11—that is, the discrete logarithm problem in the resulting higher-genus

200

4. Cryptographic Protocols

curves is intractable. However, he provide some evidence that the attack might suceed
for some elliptic curves when m = 3, 5 or 7. Further research and experimentation is
necessary before the cryptographic implications of Diem’s work are fully understood.
Den Boer [112] proved the equivalence of the discrete logarithm and Diffie-Hellman
problems in arbitrary cyclic groups of order n where φ(n) has no large prime factors
(φ(n) is the Euler phi function). These results were generalized by Maurer [305]; see
also Maurer and Wolf [307]. Boneh and Lipton [61] formulated problems in generic
fields (which they call black-box fields), and proved the result that hardness of the
ECDLP implies hardness of the ECDHP. Boneh and Shparlinski [64] proved that if the
ECDHP is hard in a prime-order subgroup P ⊆ E(F p ) of an elliptic curve E defined
over a prime field F p , then there does not exist an efficient algorithm that predicts the
least significant bit of either the x-coordinate or the y-coordinate of the Diffie-Hellman
secret point for most elliptic curves isomorphic to E. This does not exclude the existence of efficient prediction algorithms for each of the isomorphic elliptic curves.
Boneh and Shparlinski’s work provides some evidence that computing the least significant bit of either the x-coordinate or the y-coordinate of the Diffie-Hellman secret
point ab P from (P, a P, b P) is as hard as computing the entire point ab P.
A comprehensive survey (circa 1998) of the decision Diffie-Hellman problem and its
cryptographic applications is given by Boneh [54]. Joux and Nguyen [229] (see also
Verheul [471]) give examples of supersingular elliptic curves for which the discrete
logarithm and Diffie-Hellman problems are equivalent (and not known to be solvable in
polynomial time), but for which the decision Diffie-Hellman problem can be efficiently
solved.
§4.2
Algorithms 4.14 and 4.15 (domain parameter generation and validation), and Algorithms 4.17, 4.18, 4.19 and 4.21 (generation and verification of random elliptic curves
over prime fields and binary fields) are extracted from ANSI X9.62 [14]. Vaudenay
[467] studied the procedures for generating random elliptic curves and suggested some
enhancements. In particular, he proposed including the field order and representation
as input in the binary field case.
Lenstra [285] proved that the orders of elliptic curves over a prime field are roughly
uniformly distributed in the Hasse interval. Howe [201] extended Lenstra’s results to
obtain, for any finite field Fq and prime power l k , estimates for the probability that a
randomly selected elliptic curve over Fq has order #E(Fq ) divisible by l k . The earlyabort strategy was first studied by Lercier [287].
The complex multiplication method for prime fields is described by Atkin and Morain
[20] (see also Buchmann and Baier [79]), for binary fields by Lay and Zimmer [276],
and for optimal extension fields by Baier and Buchmann [24]. Weng [479] introduced a CM method for generating hyperelliptic curves of genus 2 that are suitable
for cryptographic applications.

4.7. Notes and further references

201

Schoof’s algorithm [411], originally described for elliptic curves over finite fields over
odd characteristic, was adapted to the binary field case by Koblitz [252]. An extensive
treatment of Schoof’s algorithm [411] and its improvements by Atkin and Elkies (and
others) is given by Blake, Seroussi and Smart [49, Chapter VII]. Lercier and Morain
[289] and Izu, Kogure, Noro and Yokoyama [218] report on their implementations of
the SEA algorithm for the prime field case. The latter implementation on a 300 MHz
Pentium II counts the number of points on a 240-bit prime field in about 7.5 minutes,
and can generate an elliptic curve of prime order over a 240-bit prime field in about 3
hours. Extensions of Schoof’s algorithm to genus-2 hyperelliptic curves were studied
by Gaudry and Harley [166].
Satoh [400] presented his point counting algorithm for elliptic curves over finite fields
of small characteristic greater than five. It was extended to elliptic curves over binary
fields by Fouquet, Gaudry and Harley [146] and Skjernaa [436]. Many variants for
the binary field case have subsequently been proposed. A variant that has lower memory requirements was devised by Vercauteren, Preneel and Vandewalle [470]. Fouquet,
Gaudry and Harley [147] explore combinations with an early abort strategy for the
purpose of generating elliptic curves of almost-prime orders. The SST variant was proposed by Satoh, Skjernaa and Taguchi [402]. The AGM method, developed by Mestre,
Harley and Gaudry is described by Gaudry [164] who also presents refinements and
comparisons of the AGM and SST algorithms. Gaudry reports that his modified-SST
algorithm can determine the number of points on randomly chosen elliptic curves over
F2163 and F2239 in 0.13 seconds and 0.40 seconds, respectively, on a 700 MHz Pentium III. Further enhancements for binary fields having a Gaussian normal basis of
small type have been reported by Kim et al. [243], Lercier and Lubicz [288], and Harley
[192].
Another noteworthy algorithm is that of Kedlaya [240] for counting the points on hyperelliptic curves (of any genus) over finite fields of small odd characteristic. Kedlaya’s
algorithm was extended by Vercauteren [469] to hyperelliptic curve over binary fields,
by Gaudry and Gürel [165] to superelliptic curves yr = f (x) over finite fields of small
characteristic different from r , and by Denef and Vercauteren [113] to Artin-Schreier
curves y 2 + x m y = f (x) over binary fields.
§4.3
The need for public key validation was evangelized by Johnson [224, 225] at various
standards meetings. Small subgroup attacks on discrete logarithm protocols are due
to Vanstone (as presented by Menezes, Qu and Vanstone [316]), van Oorschot and
Wiener [462], Anderson and Vaudenay [13], and Lim and Lee [296]. The invalid-curve
attacks are extensions of the small subgroup attacks to invalid curves, using the ideas
behind the differential fault attacks on elliptic curve schemes by Biehl, Meyer and
Müller [46]. Invalid-curve attacks were first described by Antipa, Brown, Menezes,
Struik and Vanstone [16] who also demonstrated their potential effectiveness on the
ECIES encryption scheme and the one-pass ECMQV key agreement protocol.

202

4. Cryptographic Protocols

§4.4
The concept of a signature scheme was introduced in 1976 by Diffie and Hellman [121].
The first signature scheme based on the discrete logarithm problem was proposed in
1984 by ElGamal [131]. There are many variants of ElGamal’s scheme including DSA,
KCDSA, and schemes proposed by Schnorr [410] and Okamoto [354]. The notion of
GMR-security (Definition 4.28) is due to Goldwasser, Micali and Rivest [175].
ECDSA is described by Johnson, Menezes and Vanstone [226]. An extensive security
analysis was undertaken by Brown [75] who proved the GMR-security of ECDSA in
the generic group model. Dent [114] demonstrated that security proofs in the generic
group model may not provide any assurances in practice by describing a signature
scheme that is provably secure in the generic group model but is provably insecure
when any specific group is used. Stern, Pointcheval, Malone-Lee and Smart [452] noticed that ECDSA has certain properties that no longer hold in the generic group model,
further illustrating limitations of security proofs in the generic group model.
Howgrave-Graham and Smart [202] first showed that an adversary can efficiently recover a DSA or ECDSA private key if she knows a few bits of each per-message secret
corresponding to some signed messages (see Note 4.34). Their attacks were formally
proven to work for DSA and ECDSA by Nguyen and Shparlinski [345, 346], and for
the Nyberg-Rueppel signature scheme by El Mahassni, Nguyen and Shparlinski [130].
Römer and Seifert [392] presented a variant of this attack on ECDSA.
EC-KCDSA was first described by Lim and Lee [297]. The description provided in
§4.4.2 is based on the ISO/IEC 15946-2 standard [212]. The random oracle model
was popularized by Bellare and Rogaway [37]. Canetti, Goldreich and Halevi [83]
presented public-key encryption and signature schemes which they proved are secure
in the random oracle model, but insecure for any concrete instantiation of the random
function. Their work demonstrates that caution must be exercised when assessing the
real-world security of protocols that have been proven secure in the random oracle
model. Pointcheval and Stern [378] and Brickell, Pointcheval, Vaudenay and Yung [73]
proved the security of several variants of DSA (and also ECDSA) in the random oracle
model. The security proofs do not appear to extend to DSA and ECDSA. The security
proof of KCDSA mentioned in Note 4.39 is due to Brickell, Pointcheval, Vaudenay and
Yung [73].
Signature schemes such as ECDSA and EC-KCDSA are sometimes called signature
schemes with appendix because the message m is a required input to the verification
process. Signature schemes with (partial) message recovery are different in that they
do not require the (entire) message as input to the verification algorithm. The message,
or a portion of it, is recovered from the signature itself. Such schemes are desirable in
environments where bandwidth is extremely constrained. The Pintsov-Vanstone (PV)
signature scheme [375] is an example of a signature scheme with partial message recovery. It is based on a signature scheme of Nyberg and Rueppel [350] and was extensively
analyzed by Brown and Johnson [76] who provided security proofs under various as-

4.7. Notes and further references

203

sumptions. Another elliptic curve signature scheme providing partial message recovery
is that of Naccache and Stern [341].
§4.5
The notion of indistinguishability (also known as polynomial security) for publickey encryption schemes (Definition 4.41) was conceived by Goldwasser and Micali
[174]. They also formalized the security notion of semantic security—where a computationally bounded adversary is unable to obtain any information about a plaintext
corresponding to a given ciphertext—and proved that the two security notions are
equivalent (under chosen-plaintext attacks). The concept of non-malleability was
introduced by Dolev, Dwork and Naor [123, 124]. Rackoff and Simon [389] are usually credited for the requirement that these security properties hold under adaptive
chosen-ciphertext attacks. Bellare, Desai, Pointcheval and Rogaway [36] studied the
relationships between various security notions for public-key encryption schemes and
proved the equivalence of indistinguishability and non-malleability against adaptive
chosen-ciphertext attacks.
The security definitions are in the single-user setting where there is only one legitimate
entity who can decrypt data and the adversary’s goal is to compromise the security of
this task. Bellare, Boldyreva and Micali [35] presented security definitions for publickey encryption in the multi-user setting. The motivation for their work was to account
for attacks such as Håstad’s attacks [195] whereby an adversary can easily recover
a plaintext m if the same m (or linearly related m) is encrypted for three legitimate
entities using the basic RSA encryption scheme with encryption exponent e = 3. Note
that Håstad’s attacks cannot be considered to defeat the security goals of public-key
encryption in the single-user setting where there is only one legitimate entity. Bellare,
Boldyreva and Micali proved that security in the single-user setting implies security in
the multi-user setting.
ECIES, a variant of the ElGamal public-key encryption scheme [131], was proposed by
Bellare and Rogaway [40]. Abdalla, Bellare and Rogaway [1] formulated three variants
of the computational and decision Diffie-Hellman problems whose intractability was
sufficient for the security of ECIES. Smart [441] adapted the proof to the generic group
model where the Diffie-Hellman intractability assumptions are replaced by the assumption that the group is generic. Cramer and Shoup [106] proved the security of ECIES
in the random oracle model under the assumption that the ECDHP problem is hard
even if an efficient algorithm for the ECDDHP is known. Solving the Diffie-Hellman
problem given an oracle for the decision Diffie-Hellman problem is an example of a
gap problem, a notion introduced by Okamoto and Pointcheval [356].
PSEC is based on the work of Fujisaki and Okamoto [152]. Key encapsulation mechanisms were studied by Cramer and Shoup [106]. PSEC-KEM, DEM1, and the security
proof of PSEC were presented by Shoup in ISO 18033-2 [215].

204

4. Cryptographic Protocols

Cramer and Shoup [105] presented a discrete logarithm-based public-key encryption
scheme that is especially notable because it was proven secure in a standard model
(i.e., not in idealized models such as the generic group or random oracle model).
The security proof assumes the intractability of the decision Diffie-Hellman problem
and makes reasonable assumptions about the hash function employed. An extension
of the scheme for encrypting messages of arbitrary lengths was proved secure by
Shoup [426] under the computational Diffie-Hellman assumption in the random oracle
model where the hash function is modeled as a random function. One drawback of the
Cramer-Shoup scheme is that the encryption and decryption procedures require more
group exponentiations (point multiplications in the elliptic curve case) than competing
schemes.
Some other notable discrete logarithm-based public-key encryption schemes are those
that can be derived from the general constructions of Pointcheval [377], and Okamoto
and Pointcheval [357]. These constructions convert any public-key encryption scheme
that is indistinguishable against passive attacks (such as the basic ElGamal scheme) to
one that is provably indistinguishable against adaptive chosen-ciphertext attacks in the
random oracle model.
§4.6
The Diffie-Hellman key agreement protocol was introduced in the landmark paper of
Diffie and Hellman [121]. Boyd and Mathuria [68] provide a comprehensive and upto-date treatment of key transport and key agreement protocols. See also Chapter 12
of Menezes, van Oorschot and Vanstone [319], and the survey of authenticated DiffieHellman protocols by Blake-Wilson and Menezes [50].
The most convincing formal definition of a secure key establishment protocol is that of
Canetti and Krawczyk [84]; see also Canetti and Krawczyk [85].
The STS key agreement protocol (Protocol 4.50) is due to Diffie, van Oorschot and
Wiener [122]. Blake-Wilson and Menezes [51] presented some plausible unknown keyshare attacks on the STS protocol when the identity of the intended recipient is not
included in the messages that are signed and MACed. Protocols that are similar (but
not identical) to Protocol 4.50 were proven secure by Canetti and Krawczyk [84].
The ECMQV key agreement protocol (Protocol 4.51) was studied by Law, Menezes,
Qu, Solinas and Vanstone [275], who provide some heuristic arguments for its security
and also present a one-pass variant. Kaliski [237] described an unknown key-share
attack on a two-pass variant of the ECMQV protocol that does not provide key
confirmation. The three-pass Protocol 4.51 appears to resist this attack.
Many different authenticated Diffie-Hellman key agreement protocols have been proposed and analyzed. Some well-known examples are the OAKLEY protocol of Orman
[363], the SKEME protocol of Krawczyk [269], and the Internet Key Exchange (IKE)
protocol due to Harkins and Carrell [190] and analyzed by Canetti and Krawczyk [85].

C HAPTER

5

Implementation Issues
This chapter introduces some engineering aspects of implementing cryptographic solutions based on elliptic curves efficiently and securely in specific environments. The
presentation will often be by selected examples, since the material is necessarily
platform-specific and complicated by competing requirements, physical constraints and
rapidly changing hardware, inelegant designs, and different objectives. The coverage
is admittedly narrow. Our goal is to provide a glimpse of engineering considerations
faced by software developers and hardware designers. The topics and examples chosen
illustrate general principles or involve hardware or software in wide use.
Selected topics on efficient software implementation are presented in §5.1. Although
the coverage is platform-specific (and hence also about hardware), much of the material has wider applicability. The section includes notes on use of floating-point and
single-instruction multiple-data (vector) operations found on common workstations to
speed field arithmetic. §5.2 provides an introduction to the hardware implementation
of finite field and elliptic curve arithmetic. §5.3 on secure implementation introduces
the broad area of side-channel attacks. Rather than a direct mathematical assault on
security mechanisms, such attacks attempt to glean secrets from information leaked
as a consequence of physical processes or implementation decisions, including power
consumption, electromagnetic radiation, timing of operations, fault analysis, and analysis of error messages. In particular, simple and differential power analysis have been
shown to be effective against devices such as smart cards where power consumption
can be accurately monitored. For such devices, tamper-proof packaging may be ineffective (or at least expensive) for protecting embedded secrets. The section discusses
some algorithmic countermeasures which can minimize or mitigate the effectiveness
of side-channel attacks, typically at the cost of some efficiency.

206

5. Implementation Issues

5.1 Software implementation
This section collects a few topics which involve platform-specific details to a greater
extent than earlier chapters. At this level, software implementation decisions are driven
by underlying hardware characteristics, and hence this section is also about hardware.
No attempt has been made to be comprehensive; rather, the coverage is largely by
example. For material which focuses on specific platforms, we have chosen the Intel
IA-32 family (commonly known as x86 processors, in wide use since the 1980s) and
the Sun SPARC family.
§5.1.1 discusses some shortcomings of traditional approaches for integer multiplication, in particular, on the Intel Pentium family processors. §5.1.2 and §5.1.3 present
an overview of technologies and implementation issues for two types of hardware
acceleration. Many common processors possess floating-point hardware that can be
used to implement prime field arithmetic. A fast method presented by Bernstein using floating-point methods is outlined in §5.1.2. §5.1.3 considers the single-instruction
multiple-data (SIMD) registers present on Intel and AMD processors, which can be
used to speed field arithmetic. The common MMX subset is suitable for binary field
arithmetic, and extensions on the Pentium 4 can be used to speed multiplication in
prime fields using integer operations rather than floating point methods. §5.1.4 consists
of miscellaneous optimization techniques and implementation notes, some of which
concern requirements, characteristics, flaws, and quirks of the development tools the
authors have used. Selected timings for field arithmetic are presented in §5.1.5.

5.1.1 Integer arithmetic
In “classical” implementations of field arithmetic for F p where p is prime, the field
W
element a is represented as a series of W -bit integers 0 ≤ a
i < 2 , where W is the
t−1
wordsize on the target machine (e.g., W = 32) and a = i=0 ai 2W i . Schoolbook
multiplication uses various scanning methods, of which product scanning (Algorithm 2.10) consecutively computes each output word of c = ab (and reduction is
done separately). A multiply-and-accumulate strategy with a three-register accumulator
(r2 ,r1 ,r0 ) consists primarily of t 2 repeated fragments of the form
(uv) ← ai b j
(ε,r0 ) ←r0 + v
(ε,r1 ) ←r1 + u + ε
r2 ←r2 + ε

(5.1)

where (uv) is the 2W -bit product of ai and b j and ε is the carry bit. Karatsuba-Ofman
techniques (see §2.2.2) reduce the number of multiplications and are faster asymptotically, but the overhead often makes such methods uncompetitive for field sizes of
practical interest.

5.1. Software implementation
Processor

Year MHz Cache (KB) Selected features

386

1985

486

1989

Pentium
1993
Pentium MMX 1997

Pentium Pro

1995

Pentium II

1997

Celeron
Pentium III

1998
1999

Pentium 4

2000

207

16

First IA-32 family processor with 32-bit
operations and parallel stages.
25 L1: 8
Decode and execution units expanded in five
pipelined stages in the 486; processor is capable
of one instruction per clock cycle.
60 L1: 16
Dual-pipeline: optimal pairing in U-V pipes
166 L1: 32
could give throughput of two instructions per
clock cycle. MMX added eight special-purpose
64-bit “multimedia” registers, supporting operations on vectors of 1, 2, 4, or 8-byte
integers.
P6 architecture introduced more sophisticated
150 L1: 16
L2: 256,512 pipelining and out-of-order execution. Instructions decoded to µ-ops, with up to three
233 L1: 32
L2: 256,512 µ-ops executed per cycle. Improved branch
prediction, but misprediction penalty much
266 L2: 0,128
larger than on Pentium. Integer multiplication
500 L1: 32
latency/throughput 4/1 vs 9/9 on Pentium. PenL2: 512
tium II and newer have MMX; the III introduced
SSE extensions with 128-bit registers supporting operations on vectors of single-precision
floating-point values.
1400 L1: 8
NetBurst architecture runs at significantly
L2: 256
higher clock speeds, but many instructions have
worse cycle counts than P6 family processors.
New 12K µ-op “execution trace cache” mechanism. SSE2 extensions have double-precision
floating-point and 128-bit packed integer data
types.

Table 5.1. Partial history and features of the Intel IA-32 family of processors. Many variants
of a given processor exist, and new features appear over time (e.g., the original Celeron had no
cache). Cache comparisons are complicated by the different access speeds and mechanisms (e.g.,
newer Pentium IIIs use an advanced transfer cache with smaller level 1 and level 2 cache sizes).

To illustrate the considerations involved in evaluating strategies for multiplication,
we briefly examine the case for the Intel Pentium family of processors, some of which
appear in Table 5.1. The Pentium is essentially a 32-bit architecture, and said to be
“superscalar” as it can process instructions in parallel. The pipelining capability is easiest to describe for the original Pentium, where there were two general-purpose integer
pipelines, and optimization focused on organizing code to keep both pipes filled subject
to certain pipelining constraints. The case is more complicated in the newer processors
of the Pentium family, which use more sophisticated pipelining and techniques such as

208

5. Implementation Issues

out-of-order execution. For the discussion presented here, only fairly general properties
of the processor are involved.
The Pentium possesses an integer multiplier that can perform a 32×32-bit multiplication (giving a 64-bit result). However, there are only eight (mostly) general-purpose
registers, and the multiplication of interest is restrictive in the registers used. Of fundamental interest are instruction latency and throughput, some of which are given in
Table 5.2. Roughly speaking, latency is the number of clock cycles required before the
result of an operation may be used, and throughput is the number of cycles that must
pass before the instruction may be executed again.1 Note that small latency and small
throughput are desirable under these definitions.
Instruction
Pentium II/III
Integer add, xor,...
1/1
Integer add, sub with carry
1/1
Integer multiplication
4/1
Floating-point multiply
5/2
MMX ALU
1/1
MMX multiply
3/1

Pentium 4
.5 / .5
6–8 / 2–3
14–18 / 3–5
7/2
2/2
8/2

Table 5.2. Instruction latency / throughput for the Intel Pentium II/III vs the Pentium 4.

Fragment (5.1) has two performance bottlenecks: the dependencies between instructions work against pipelining, and there is a significant latency period after the multiply
(especially on the Pentium 4). Strategies for improving field multiplication (e.g., by
reducing simultaneously) using general-purpose registers are constrained by the very
few such registers available, carry handling, and the restriction to fixed output registers for the multiplication of interest. Some useful memory move instructions can be
efficiently inserted into (5.1). On the Pentium II/III, it appears that no reorganization
of the code can make better use of the latency period after the multiply, and multiplication of t-word integers requires an average of approximately seven cycles to process
each 32×32 multiplication. Code similar to fragment (5.1) will do much worse on the
Pentium 4.
Redundant representations The cost of carry handling can be reduced in some cases
by use of a different field 
representation. The basic idea is to choose W  < W and


represent elements as a = ai 2W i where |ai | may be somewhat larger than 2W −1
(and hence such representations are not unique, and more words may be required to
represent a field element). Additions, for example, may be done without any processing
of carry. For field multiplication, choosing W  so that several terms ai b j in c = ab
may be accumulated without carrying into a third word may be desirable. Roughly
1 Intel defines latency as the number of clock cycles that are required for the execution core to complete
all of the µops that form an IA-32 instruction, and throughput as the number of clock cycles required to
wait before the issue ports are free to accept the same instruction again. For many IA-32 instructions, the
throughput of an instruction can be significantly less than its latency.

5.1. Software implementation

209

speaking, this is the strategy discussed in the next section, where W  is such that the
approximately 2W  -bit quantity ai b j can be stored in a single (wide) floating-point
register.

5.1.2 Floating-point arithmetic
The floating-point hardware present on many workstations can be used to perform integer arithmetic. The basic techniques are not new, although the performance benefits on
common hardware has perhaps not been fully appreciated. As in the preceding section,
the examples will be drawn primarily from the Intel Pentium family; however, much of
the discussion applies to other platforms.
A rational number of the form 2e m where e and m are integers with |m| < 2b is said to
be a b-bit floating-point number. Given a real number z, fpb (z) denotes a b-bit floatingpoint value close to z in the sense that |z − fpb (z)| ≤ 2e−1 if |z| ≤ 2e+b . A b-bit floatingpoint value 2e m is the desired approximation for |z| ∈ ((2b+e −2e−1 )/2, 2b+e −2e−1 ); a
simple example in the case b = 3 appears in the following table.
e
−1
0
1

z-interval
3-bit approximation
[2 − 1/8, 4 − 1/4] 2−1 m = 1a1 .a0
[4 − 1/4, 8 − 1/2]
20 m = 1a1 a0
[8 − 1/2, 16 − 1]
21 m = 1a1 a0 0

max error
1/4
1/2
1

If z is a b-bit floating-point value, then z = fpb (z). Subject to constraints on the exponents, floating-point hardware can find fpb (x ± y) and fpb (x y) for b-bit floating-point
values x and y, where b depends on the hardware.
IEEE single- and double-precision floating-point formats consist of a sign bit s,
biased exponent e, and fraction f . A double-precision floating-point format
s e (11-bit exponent)
63 62

52 51

f (52-bit fraction)
0

represents numbers z = (−1)s × 2e−1023 × 1. f ; the normalization of the significand
1. f increases the effective precision to 53 bits.2 Floating-point operations are sometimes described using the length of the significand, such as 53-bit for double precision.
The Pentium has eight floating-point registers, where the length of the significand is selected in a control register. In terms of fpb , the Pentium has versions for b ∈ {24, 53, 64}
(corresponding to formats of size 32, 64, and 80 bits).
Coding with floating-point operations requires strategies that are not merely direct
translations of what is done in the classical case. The numbers are stored in different
formats, and it is not economical to repeatedly move between the formats. Bit operations that are convenient in integer format (e.g., extraction of specific bits) are generally
2 A similar normalization occurs for 32-bit single-precision and the 80-bit double extended-precision
formats; however, the entire 64-bit significand is retained in extended-precision format.

210

5. Implementation Issues

clumsy (and slow) if attempted on values in floating point registers. On the other hand,
floating-point addition operates on more bits than addition with integer instructions if
W = 32, and the extra registers are welcomed on register-poor machines such as the
Pentium. Multiplication latency is still a factor (in fact, it’s worse on the Pentium II/III
than for integer multiplication—see Table 5.2); however, there are more registers and
the requirement for specific register use is no longer present, making it possible to do
useful operations during the latency period.
A multiprecision integer multiplication can be performed by a combination of
floating-point and integer operations. If the input and output are in canonical (multiword integer) format, the method is not effective on Intel P6-family processors;
however, the longer latencies of the Pentium 4 encourage a somewhat similar strategy using SIMD capabilities (§5.1.3), and the combination has been used on SPARC
processors.
Example 5.1 (SPARC multiplication) The SPARC (Scalable Processor ARChitecture)
specification is the basis for RISC (Reduced Instruction Set Computer) designs from
Sun Microsystems. Unlike the Pentium where an integer multiply instruction is available, the 32-bit SPARC-V7 processors had only a “multiply step” instruction MULScc,
and multiplication is essentially shift-and-add with up to 32 repeated steps.
The SPARC-V9 architecture extends V8 to include 64-bit address and data types, additional registers and instructions, improved processing of conditionals and branching,
and advanced support for superscalar designs. In particular, the V7 and V8 multiply operations are deprecated in favour of a new MULX instruction that produces the lower 64
bits of the product of 64-bit integers. In the Sun UltraSPARC, MULX is relatively slow
for generic 32×32 multiplication; worse, the instruction does not cooperate with the
superscalar design which can issue four instructions per cycle (subject to moderately
restrictive constraints).
Due to the limitations of MULX, the multiprecision library GNU MP (see Appendix
C) implements integer multiplication using floating-point registers on V9-compatible
processors. Multiplication of a with 64-bit b splits a into 32-bit half-words and b into
four 16-bit pieces, and eight floating-point multiplications are performed for each 64bit word of a. Pairs (four per word of a) of 48-bit partial products are summed using
floating-point addition; the remaining operations are performed after transfer to integer
form. On an UltraSPARC I or II, the 56 instructions in the main loop of the calculation
for ab (where 64-bits of a are processed per iteration and b is 64-bit) are said to execute
in 14 cycles (4 instructions per cycle).
The conversions between integer and floating-point formats on each field multiplication allow floating-point variations to be inserted relatively painlessly into existing
code. However, more efficient curve arithmetic may be constructed if the number of
conversions can be minimized across curve operations.

5.1. Software implementation

211

Scalar multiplication for P-224
We outline a fast method due to Bernstein for performing elliptic curve point multiplication k P using floating-point hardware for the NIST-recommended curve over F p
with p = 2224 − 296 + 1. All of the performance improvements are in field arithmetic
(and in the organization of field operations in point doubling and addition). On the
Pentium, which can use a 64-bit significand, field elements were represented as
a=



ai 2

W i

i

=

7


ai 228i

i=0

where |ai | is permitted to be somewhat larger than 227 (as outlined at the end of §5.1.1).
In comparison with the representation as a vector of 32-bit positive integers, this representation is not unique, and an additional word is required. Field multiplication will
require more than 64 (floating-point) multiplications, compared with 49 in the classical
method. On the positive side, more registers are available, multiplication can occur on
any register, and terms ai b j may be directly accumulated in a register without any carry
handling.
Field arithmetic Field multiplication and (partial) reduction is performed simultaneously, calculating c = ab from most-significant to least-significant output word.
Portions of the code for computing the term ck are of the form
r2 ←



i+ j =k ai b j

r1 ← fp64 (r2 + αk ) − αk
r0 ←r2 − r1
where ri are floating-point registers and αk = 3 · 290+28k . Roughly speaking, the addition and subtraction of αk is an efficient way to extract bits from a floating-point
number. Consider the case k = 0 and that rounding is via round-to-nearest. If r2 is a
64-bit floating-point value with |r2 | < 290 , then r1 ∈ 228 Z, |r0 | ≤ 227 , and r2 = r0 + r1 .
Figure 5.1 shows the values for r1 and r0 when 0 ≤ r2 = v · 228 + u < 290 and the case
u = 227 is handled by a “round-to-even” convention.
11
91 89

v

u
28 27

0

←−− 64 bits −−→
(a) α + r2 = α + v · 228 + u

u < 227
or
u = 227 and v even
r1 = v · 228 , r0 = u

u > 227
or
u = 227 and v odd
r1 =(v+1)228 , r0 =u−228

(b) r1 = fp64 (r2 + α) − α, r0 = r2 − r1

Figure 5.1. Splitting of a 64-bit floating-point number r2 for the case 0 ≤ r2 = v · 228 + u < 290
and α = 3 · 290 . The round-to-nearest convention is used, with round-to-even when u = 227 .

212

5. Implementation Issues

The r0 and r1 calculated for a given k > 7 are folded into lower-order terms. The first
step finds r2 = a7 b7 , and then c14 = r0 and c15 = r1 . Let ck = ck · 2−28k and consider
ck = ck · 228k = ck · 228(k−8) 2224
= ck · 228(k−8) ( p + 296 − 1)
≡ ck · 228(k−5) 212 − ck · 228(k−8)

(mod p).

This says that ck · 2−128 is added to ck−5 , and ck · 2−224 is subtracted from ck−8 ; for
example, c15 is folded into c10 and c7 . The process eventually produces a partially
reduced product c = ab as a vector of eight floating-point values.
Curve arithmetic Bernstein’s point multiplication method for computing k P uses a
width-4 window method (without sliding), with an expected 3 + (15/16)(224/4) point
additions.3 On the Pentium II/III, point multiplication required roughly 730,000 cycles, significantly faster than other implementations reported in the literature. Most of
the improvement may be obtained by scheduling only field multiplication and squaring. However, the point arithmetic was organized so that some operations could be
efficiently folded into field multiplication; for example, the field arithmetic for point
doubling (x2 , y2 , z 2 ) = 2(x1 , y1 , z 1 ) is organized as
δ ← z 12 ,
x2 ← α − 8β,
2

γ ← y12

β ← x1 γ ,

α ← 3(x1 − δ)(x1 + δ)

z 2 ← (y1 + z 1 ) − γ − δ,
2

y2 ← α(4β − x2 ) − 8γ 2

requiring three multiplications, five squarings, and seven reductions. Conversion of
the output to canonical form is expensive, but is done only at the end of the point
multiplication.
Programming considerations Except for a fragment to set the floating-point control
register, all of the code is in C. However, the scheduling and management of registers is processor-specific, and involves some of the same work necessary for assembly
language versions. There are also a number of requirements on the development tools.
It is essential that 80-bit extended-double registers not be unexpectedly spilled to 64bit doubles by the compiler. Typically, data must be aligned properly (e.g., on 8-byte
boundaries), and some environments do not manage this properly. Alignment for automatic variables may require extra steps. An alternate strategy using SIMD integer
capabilities is discussed in §5.1.3.
3 The reference implementation processes k as k = 55 k 24i where −8 ≤ k < 8. The precomputation
i
i=0 i
phase stores i P in Chudnovsky coordinates (X :Y :Z :Z 2 :Z 3 ) for nonzero i ∈ [−8, 8), requiring three point

squarings and three point doublings. The excessive storage is not essential for performance.

5.1. Software implementation

213

5.1.3 SIMD and field arithmetic
Single-instruction multiple-data (SIMD) capabilities perform operations in parallel on
vectors. In the Intel Pentium family (see Table 5.1), such hardware is present on all
but the original Pentium and the Pentium Pro. The features were initially known as
“MMX Technology” for the multimedia applications, and consisted of eight 64-bit
registers, operating on vectors with components of 1, 2, 4, or 8 bytes. The capabilities
were extended in subsequent processors: streaming SIMD (SSE) in the Pentium III
has 128-bit registers and single-precision floating-point arithmetic, and SSE2 extends
SSE to include double-precision floating-point and integer operations in the Pentium
4. Advanced Micro Devices (AMD) introduced MMX support on their K6 processor,
and added various extensions in newer chips.
In this section, we consider the use of SIMD capabilities on AMD and Intel processors to speed field arithmetic. The general idea is to use these special-purpose registers
to implement fast 64-bit operations on what is primarily a 32-bit machine. For binary
fields, the common MMX subset can be used to speed multiplication and inversion.
For prime fields, the SSE2 extensions (specific to the Pentium 4) provide an alternative
approach to the floating-point methods of §5.1.2.

Binary field arithmetic with MMX
The eight 64-bit MMX registers found on Pentium and AMD processors are relatively
easy to employ to speed operations in binary fields F2m . Although restrictive in the
functions supported, the essential shift and xor operations required for binary field
arithmetic are available. The strengths and shortcomings of the MMX subset for field
multiplication and inversion are examined in this section.
Naı̈vely, the 64-bit registers should improve performance by a factor of 2 compared
with code using only general-purpose 32-bit registers. In practice, the results depend on
the algorithm and the coding method. Implementations may be a mix of conventional
and MMX code, and only a portion of the algorithm benefits from the wide registers.
Comparison operations produce a mask vector rather than setting status flags, and datadependent branching is not directly supported. The MMX registers cannot be used
to address memory. On the other hand, the Pentium has only eight general-purpose
registers, so effective use of the extra registers may contribute collateral benefits to
general register management. As noted in Table 5.2, there is no latency or throughput
penalty for use of MMX on the Pentium II/III; on the Pentium 4, scheduling will be of
more concern.
Field multiplication Comb multiplication (Algorithm 2.36) with reduction is efficiently implemented with MMX. Consider the field F2163 , with reduction polynomial
f (z) = z 163 + z 7 + z 6 + z 3 + 1. The precomputation step 1 uses MMX, and the accumulator C is maintained in six MMX registers; processing of the input a is accomplished
with general-purpose registers. The algorithm adapts well to use of the wide registers,

214

5. Implementation Issues

since the operations required are simple xor and shifts, there are no comparisons on
MMX registers, and (for this case) the accumulator C can be maintained entirely in
registers. Field multiplication is roughly twice the speed of a traditional approach.
Field inversion For inversion, Algorithm 2.48 (a Euclidean Algorithm variant) was
implemented. In contrast to multiplication, the inversion algorithm requires some operations which are less-efficiently implemented with MMX. A degree calculation is
required in step 3.1, and step 3.3 requires an extra register load since the shift is by a
non-constant value. Two strategies were tested. The first used MMX only on g1 and g2 ,
applying conventional code to track the lengths of u and v and find degrees. The second
strategy obtained somewhat better performance by using MMX for all four variables.
Lengths of u and v were tracked in 32-bit increments, in order to more efficiently
perform degree calculations (by extracting appropriate 32-bit halves and passing to
conventional code for degree). A factor 1.5 improvement was observed in comparison
with a non-MMX version.
Programming considerations Unlike the commitment required for use of floatingpoint registers as described in §5.1.2, the use of MMX capabilities may be efficiently
isolated to specific routines such as field multiplication—other code in an elliptic
curve scheme could remain unchanged if desired. Implementation in C may be done
with assembly-language fragments or with intrinsics. Assembly-language coding allows the most control over register allocation and scheduling, and was the method
used to implement Algorithm 2.36. Programming with intrinsics is somewhat similar
to assembly-language coding, but the compiler manages register allocation and can
perform optimizations. The inversion routines were coded with intrinsics.
Intel provides intrinsics with its compiler, and the features were added to gcc-3.1.
As in §5.1.2, data alignment on 8-byte boundaries is required for performance. The
MMX and floating point registers share the same address space, and there is a penalty
for switching from MMX operations to floating-point operations. Code targeted for
the Pentium 4 could use the SSE2 enhancements, which do not have the interaction
problem with the floating-point stack, and which have wider 128-bit vector operations.

SIMD and prime field arithmetic
The Pentium III has eight 128-bit SIMD registers, and SSE2 extensions on the Pentium
4 support operations on vectors of double-precision floating-point values and 64-bit
integers. In contrast to the floating-point implementation described in §5.1.2, use of
the integer SSE2 capabilities can be efficiently isolated to specific routines such as
field multiplication.
Multiplication in SSE2 hardware does not increase the maximum size of operands
over conventional instructions (32 bits in both cases, giving a 64-bit result); however, there are more registers which can participate in multiplication, the multiplication
latency is lower, and products may be accumulated with 64-bit operations. With conventional code, handling carry is a bottleneck but is directly supported since arithmetic

5.1. Software implementation

215

operations set condition codes that can be conveniently used. The SSE2 registers are
not designed for this type of coding, and explicit tests for carry are expensive. Implementing the operand-scanning multiplication of Algorithm 2.9 is straightforward with
scalar SSE2 operations, since the additions may be done without concern for carry. The
approach has two additions and a subsequent shift associated with each multiplication
in the inner product operation (U V ) ← C[i + j ] + A[i ] · B[ j ] + U . The total number
of additions and shifts can be reduced by adapting the product-scanning approach in
Algorithm 2.10 at the cost of more multiplications. Toavoid tests for carry, one or both

of the input values are represented in the form a = ai 2W i where W  < 32 so that
products may be accumulated in 64-bit registers.
Example 5.2 (multiplication with SSE2 integer operations) Suppose inputs consist of
integers represented as seven 32-bit words (e.g., in P-224 discussed in §5.1.2). A scalar
implementation of Algorithm 2.9 performs 49 multiplications, 84 additions, and 49
shifts in the SSE2 registers. If the input is split into 28-bit fragments, then Algorithm
2.10 performs 64 multiplications, 63 additions, and 15 shifts to obtain the product as
16 28-bit fragments.
The multiprecision library GNU MP (see Appendix C) uses an operand-scanning
approach, with an 11-instruction inner loop. The code is impressively compact, and
generic in that it handles inputs of varying lengths. If the supplied testing harness is
used with parameters favourable to multiplication times, then timings are comparable
to those obtained using more complicated code. However, under more realistic tests, a
product-scanning method using code specialized to the 7-word case is 20% faster, even
though the input must be split into 28-bit fragments and the output reassembled into
32-bit words. A straightforward SSE2 integer implementation of multiplication on 7word inputs and producing 14-word output (32-bit words) requires approximately 325
cycles, less than half the time of a traditional approach (which is especially slow on the
Pentium 4 due to the instruction latencies in Table 5.2).

5.1.4 Platform miscellany
This section presents selected notes on optimization techniques and platform characteristics, some of which are specific to development environments the authors have
used. Compiler-specific notes are restricted to those for the C programming language,
a common choice when a higher-level language is used. Even if implementation in
hand-crafted assembly (for performance) is planned, prototyping in a higher-level language may speed development and comparisons of algorithms. In this case, it will be
desirable that the prototype provide meaningful benchmark and other information for
performance estimates of assembly-language versions.

Common optimization considerations
We present basic performance considerations and techniques with wide applicability.

216

5. Implementation Issues

Loop unrolling Among common strategies for improving performance, loop unrolling is one of the most basic and most profitable. Loops are expanded so that more
operations are done per iteration, reducing the number of instructions executed but
increasing code size. The longer sequences are generally better-optimized, especially
in the case of fully-unrolled loops. As an example, the comb multiplication in Algorithm 2.36 can be done efficiently with an outer loop over the w-bit windows, and a
completely unrolled inner loop to perform addition and shifting.
Typically, user-specified options influence the amount of loop unrolling performed
by the compiler. At the current state of compiler technology, this automatic method
cannot replace programmer-directed efforts, especially when unrolling is combined
with coding changes that reduce data-dependencies.
Local data On register-poor machines such as the Intel Pentium, the consumption of
registers to address data can frustrate optimization efforts. Copying data to the stack
allows addressing to be done with the same register used for other local variables. Note
that the use of a common base register can result in longer instructions (on processors
such as the Pentium with variable-length instructions) as displacements increase.
Duplicated code For some algorithms, duplicating code or writing case-specific fragments is effective. As an example, the Euclidean algorithm variants for inversion call
for repeated interchange of the contents of arrays holding field elements. This can
be managed by copying contents or interchanging pointers to the arrays; however,
faster performance may be obtained with separate code fragments which are essentially
identical except that the names of variables are interchanged.
Similarly, case-specific code fragments can be effective at reducing the number of
conditionals and other operations. The Euclidean algorithm variants, for example, have
arrays which are known a priori to grow or shrink during execution. If the lengths can
be tracked efficiently, then distinct code fragments can be written, and a transfer to the
appropriate fragment is performed whenever a length crosses a boundary. A somewhat
extreme case of this occurs with the Almost Inverse Algorithm 2.50, where two of the
variables grow and two shrink. If t words are used to represent a field element, then
t 2 length-specific fragments can be employed. In tests on the Intel Pentium and Sun
SPARC, this was in fact required for the algorithm to be competitive with Algorithm
2.48.
Use of “bail-out” strategies can be especially effective with code duplication. The
basic idea is to remove code which handles unlikely or contrived data, and transfer
execution to a different routine if such data is encountered. Such methods can have dismal worst-case performance, but may optimize significantly better (in part, because less
code is required). The technique is effective in the Euclidean Algorithm 2.48, where
the “unlikely data” is that giving large shifts at step 3.3.
Duplicated and case-specific coding can involve significant code expansion. Platform characteristics and application constraints may limit the use of such strategies.

5.1. Software implementation

217

Branch misprediction Conditional expressions can significantly degrade optimizations and performance, especially if the outcome is poorly-predicted. Branch prediction
in the Intel Pentium family, for example, was improved in the P6 processors, but the
cost of misprediction is in fact much higher. Care must be exercised when timing routines containing a significant number of conditional expressions. Timing by repeated
calls with the same data can give wildly misleading results if typical usage differs. This
is easily seen in OEF arithmetic if implemented in the natural way suggested by the
mathematics, and in the routine described in §3.6.2 for solving x 2 + x = c in binary
fields, since branch prediction will be very poor with realistic data.
Techniques to reduce the number of frequently-executed poorly-predicted conditionals include algorithm changes, table-lookup, and specialized instructions. In the case
of OEF multiplication in §2.4.2, the natural method which performs many subfield operations is replaced by an algorithm with fewer conditional expressions. Table-lookup
is a widely used method, which is effective if the size of the table is manageable.
(Table-lookup can eliminate code, so the combined code and table may require less
storage than the non-table version.) The method is effective in Algorithm 3.86 for
solving x 2 + x = c, eliminating conditionals at step 3 and processing multiple bits
concurrently. Finally, the specialized instructions are illustrated by the Pentium II or
later, which contain conditional move and other instructions eliminating branching at
the cost of some dependency between instructions.
Assembly coding Performance considerations, shortcuts, register allocation, and access to platform features are often sufficiently compelling to justify coding critical
sections in assembler. If many platforms must be supported, coding entire routines
may involve significant effort—even within the same family of processors, different
scheduling may be required for best performance.
Consider the multiply-and-accumulate fragment (5.1). This is commonly coded in
assembler for two reasons: some compilers do not process the 2W -bit product from W bit input efficiently, and instructions that access the carry flag rather than explicit tests
for carry should be used. In longer fragments, it may also be possible to outperform the
compiler in register allocation.
Inline assembly, supported by some compilers, is especially desirable for inserting
short fragments. As an example, the Euclidean Algorithm 2.48 requires polynomial
degree calculations. A relatively fast method uses a binary search and table lookup,
once the nonzero word of interest is located. Some processors have instruction sets
from which a fast “bit scan” may be built: the Pentium has single instructions (bsr and
bsf ) for finding the position of the most or least significant bit in a word.4 Similarly,
Sun suggests using a Hamming weight (population) instruction to build a fast bit scan
from the right for the SPARC. The GNU C and Intel compilers work well for inlining
such code, since it is possible to direct cooperation with surrounding code. In contrast,
4 The number of cycles required by the bit scan instructions varies across the Pentium family. The floating
point hardware can be used to provide an alternative to bit scan.

218

5. Implementation Issues

the Microsoft compiler has only limited support for such cooperation, and can suffer
from poor register management.

Compiler characteristics and flaws
The remaining notes in this section are decidedly platform-specific. The compilers referenced are GNU C (gcc-2.95), Intel (6.0), Microsoft (6.0), and Sun Workshop (6U2),
producing 32-bit code for the Intel Pentium family and 32- or 64-bit code for the Sun
UltraSPARC.
Scalars vs arrays Some compilers will produce slower code when arrays are used
rather than scalars (even though the array indices are known at compile-time). Among
the compilers tested, GNU C exhibits this optimization weakness.
Instruction scheduling Compared with the Intel and Sun compilers, GNU C is
weaker at instruction scheduling on the Pentium and SPARC platforms, but can be
coerced into producing somewhat better sequences by relatively small changes to the
source. In particular, significantly different times were observed in tests with Algorithm
2.36 on SPARC with minor reorganizations of code. The Sun Workshop compiler is
less-sensitive to such changes, and generally produces faster code.
On the Intel processors, scheduling and other optimizations using general-purpose
registers are frustrated by the few such registers available. A common strategy is to
allow the frame pointer (ebp) to be used as a general-purpose register; in GNU C, this
is ‘-fomit-frame-pointer’.
Alignment Processors typically have alignment requirements on data (e.g., 32-bit integers appear on 4-byte boundaries), and unaligned accesses may fault or be slow. This
is of particular concern with double-precision floating-point values and data for SIMD
operations, since some environments do not manage the desired alignment properly.
It is likely that these shortcomings will be corrected in subsequent releases of the development tools. Regardless, alignment for automatic (stack) variables may require
additional steps.
Flaws Despite the maturity of the compilers tested, it was relatively easy to uncover
weaknesses. For example, an apparent optimization flaw in the Sun Workshop compiler
was triggered by a small code change in the 64-bit implementation of Algorithm 2.36,
causing shifts by 4 to be processed as multiplication by 16, a much slower operation
on that platform. Workarounds include post-processing the assembler output or using
a weaker optimization setting.
Significant optimization problems were observed in the Microsoft compiler concerning inlining of C code; in particular, multiplication in a short OEF routine would
sometimes be replaced by a function call. This bug results in larger and much slower
code. The widely-used Microsoft compiler produces code which is competitive with
that of the Intel compiler (provided no bugs are triggered). However, the limited ability

5.1. Software implementation

219

for inline assembler to cooperate with surrounding code is a design weakness compared
with that of GNU C or the Intel compilers, which have the additional advantage that
they can be used on Unix-like systems.

5.1.5 Timings
Selected field operation timings are presented for Intel Pentium family processors and
the Sun UltraSPARC, commonly used in workstations. The NIST recommended binary
and prime fields (§A.2) are the focus, although some data for an OEF (§2.4) is presented
for comparison.
It is acknowledged that timings can be misleading, and are heavily influenced by
the programmer’s talent and effort (or lack thereof), compiler selection, and the precise
method of obtaining the data. The timings presented here should be viewed with the
same healthy dose of skepticism prescribed for all such data. Nonetheless, timings are
essential for algorithm analysis, since rough operation counts are often insufficient to
capture platform characteristics. For the particular timings presented here, there has
generally been independent “sanity check” data available from other implementations.
Tables 5.3–5.5 give basic comparisons for the NIST recommended binary and prime
fields, along with a selected OEF. Inversion and multiplication times for binary fields
on two platforms appear in Table 5.6, comparing compilers, inversion algorithms, and
32-bit vs 64-bit code. The 64-bit code on the Intel Pentium III is via special-purpose
registers. These capabilities were extended in the Pentium 4, and Table 5.7 includes
timings for prime field multiplication via these registers along with an approach using
floating-point registers.

Field arithmetic comparisons
Timings for the smallest of the NIST recommended binary and prime fields, along
with an OEF, are presented in Table 5.3. Specifically, these are the binary field F2163
with reduction polynomial f (z) = z 163 + z 7 + z 6 + z 3 + 1, the prime field F p192 with
p192 = 2192 − 264 − 1, and the OEF F p6 with prime p = 231 − 1 and reduction polynomial f (z) = z 6 − 7. Realistic branch misprediction penalties are obtained using a
sequence of pseudo randomly generated field elements, and the timings include framework overhead such as function calls. The Intel compiler version 6 along with the
Netwide Assembler (NASM) were used on an Intel Pentium III running the Linux 2.2
operating system.
Algorithms for binary fields were coded entirely in C except for a one-line assembler
fragment used in polynomial degree calculations in inversion. Assembly coding may
be required in prime fields and OEFs in order to use hardware multipliers producing
a 64-bit product from 32-bit input, and to directly access the carry bit, both of which
are essential to performance in conventional methods. The first of the F p192 columns
in Table 5.3 gives timings for code written primarily in C. For most entries, a signifi-

220

5. Implementation Issues

Addition
Reduction
Fast reduction
Barrett reduction (Algorithm 2.14)
Multiplication (including fast reduction)
Squaring (including fast reduction)
Inversion
I /M

F2163

F p192 a

0.04

0.18

0.11b

0.25c
1.55d
0.57d,f
—
58.3k
102.3

N/A

1.30e
0.20h
10.5j
8.1

F p192 F(231 −1)6
0.07
0.06
0.11c
0.49
0.42f
0.36i
25.2k
60.0

N/A
N/A

0.40g
0.32g
2.9l
7.3

a Coded primarily in C. b Algorithm 2.41. c Algorithm 2.27. d Uses a 32×32 multiply-and-add.
e Algorithm 2.36. f Algorithm 2.10. g Example 2.56. h Algorithm 2.39.
i Algorithm 2.13. j Algorithm 2.48. k Algorithm 2.22. l Algorithm 2.59.

Table 5.3. Timings (in µs) for field arithmetic on an 800 MHz Intel Pentium III. The binary field
F2163 = F2 [z]/(z 163 + z 7 + z 6 + z 3 + 1) and the prime field F p192 for p192 = 2192 − 264 − 1 are
from the NIST recommendations (§A.2). The rightmost column is the optimal extension field
F p6 = F p [z]/(z 6 − 7) for prime p = 231 − 1.

cant penalty is seen relative to the timings with assembly. However, the multiplication
routine uses an in-line assembly fragment for a 32×32 multiply with a three-word accumulation. If reduction is excluded, the time is very close to that obtained with the
assembly language version, an indication that the Intel compiler handles insertion of
short in-line assembly fragments well.
Reduction Barrett reduction does not exploit the special form of the NIST prime, and
the entries can be interpreted as rough cost estimates of reduction with a random 192-bit
prime. In contrast to special primes, this estimate shows that reduction is now a very
significant part of field multiplication timings, encouraging the use of Montgomery
(§2.2.4) and other multiplication methods. Significant performance degradation in the
C version of the fast reduction algorithm is largely explained by the many conditionals
in the clumsy handling of carry.
OEF The OEF F(231 −1)6 in the rightmost column of Table 5.3 is roughly the same size
as F p192 . The multiplication is accomplished with an accumulation method (Example
2.56) resembling the method used in F p192 , and the resulting times are comparable. As
expected, inversion is significantly faster for the OEF.
NIST fields Tables 5.4 and 5.5 provide timings for the NIST recommended binary
and prime fields. Note that optimizations in the larger fields were limited to techniques employed for F2163 and F p192 . In particular, Karatsuba-Ofman methods were not
competitive in our tests on this platform for the smaller fields, but were not examined
carefully in the larger fields.

5.1. Software implementation

Addition
Reduction (Algorithms 2.41–2.45)
Multiplication (Algorithm 2.36)
Squaring (Algorithm 2.39)
Inversion (Algorithm 2.48)
I /M

F2163

F2233

F2283

F2409

F2571

0.04
0.11
1.30
0.20
10.5
8.1

0.04
0.13
2.27
0.23
18.6
8.2

0.04
0.19
2.92
0.32
28.2
9.7

0.06
0.14
5.53
0.31
53.9
9.8

0.07
0.33
10.23
0.56
96.4
9.4

221

Table 5.4. Timings (in µs) for binary field arithmetic on an 800 MHz Intel Pentium III, including
reduction to canonical form. The fields are from the NIST recommendations (§A.2) with reduction polynomials z 163 + z 7 + z 6 + z 3 + 1, z 233 + z 74 + 1, z 283 + z 12 + z 7 + z 5 + 1, z 409 + z 87 + 1,
and z 571 + z 10 + z 5 + z 2 + 1, respectively.

Addition
Reduction (Algorithms 2.27–2.31)
Multiplication (Algorithm 2.10)
Squaring (Algorithm 2.13)
Inversion (Algorithm 2.22)
I /M

F p192

F p224

F p256

F p384

F p521

0.07
0.11
0.42
0.36
25.2
60.0

0.07
0.12
0.52
0.44
34.3
70.0

0.08
0.30
0.81
0.71
44.3
54.7

0.10
0.38
1.47
1.23
96.3
65.5

0.10
0.20
2.32
1.87
163.8
70.6

Table 5.5. Timings (in µs) for prime field arithmetic on an 800 MHz Intel Pentium III, including reduction to canonical form. The fields are from the NIST recommendations (§A.2)
with p192 = 2192 − 264 − 1, p224 = 2224 − 296 + 1, p256 = 2256 − 2224 + 2192 + 296 − 1,
p384 = 2384 − 2128 − 296 + 232 − 1, and p521 = 2521 − 1.

Multiplication and inversion in binary fields
In point multiplication on elliptic curves (§3.3), the cost of field inversion relative to
field multiplication is of particular interest. This section presents estimates of the ratio
for the NIST binary fields (where the ratio is expected to be relatively small) for two
platforms. The three inversion methods discussed in §2.3.6 are compared, along with
timings for 32-bit and 64-bit code. The results also show significant differences among
the compilers used.
Table 5.6 gives comparative timings on two popular platforms, the Intel Pentium III
and Sun UltraSPARC IIe. Both processors are capable of 32- and 64-bit operations,
although only the UltraSPARC is 64-bit. The 64-bit operations on the Pentium III are
via the single-instruction multiple-data (SIMD) registers, introduced on the Pentium
MMX (see Table 5.1). The inversion methods are the extended Euclidean algorithm
(EEA) in Algorithm 2.48, the binary Euclidean algorithm (BEA) in Algorithm 2.49,
and the almost inverse algorithm (AIA) in Algorithm 2.50. The example fields are
taken from the NIST recommendations, with reduction polynomials f (z) = z 163 +
z 7 + z 6 + z 3 + 1 and f (z) = z 233 + z 74 + 1. Both allow fast reduction, but only the latter
is favourable to the almost inverse algorithm. Field multiplication based on the comb

222

5. Implementation Issues

Algorithm
Arithmetic in F2163
multiplication
Euclidean algorithm
binary Euclidean algorithm
almost inverse
I /M
Arithmetic in F2233
multiplication
Euclidean algorithm
binary Euclidean algorithm
almost inverse
I /M

Pentium III (800 MHz)
32-bit
64-bit
gcc
icc
mmx

SPARC (500 MHz)
32-bit
64-bit
gcc
cc
cc

1.8
10.9
20.7
16.4
6.1

1.3
10.5
16.0
15.2
8.1

.7
7.1
—
—
9.8

1.9
21.4
16.8
22.6
8.8

1.8
14.8
14.9
15.2
8.2

.9
—
10.6
—
12.1

3.0
18.3
36.2
22.7
6.1

2.3
18.8
28.9
20.1
8.2

—
—
—
—
—

4.0
45.5
42.0
36.8
9.2

2.9
25.7
34.0
24.7
8.5

1.7
—
16.9
—
9.9

Table 5.6. Multiplication and inversion times for the Intel Pentium III and Sun UltraSPARC IIe.
The compilers are GNU C 2.95 (gcc), Intel 6 (icc), and Sun Workshop 6U2 (cc). The 64-bit
“multimedia” registers were employed for the entries under “mmx.” Inversion to multiplication
( I /M ) uses the best inversion time.

method (Algorithm 2.36) appears to be fastest on these platforms. A width-4 comb
was used, and the times include reduction. Other than the MMX code and a one-line
assembler fragment for EEA, algorithms were coded entirely in C.
Some table entries are as expected, for example, the relatively good times for almost
inverse in F2233 . Other entries illustrate the significant differences between platforms
or compilers on a single platform. Apparent inconsistencies remain in Table 5.6,
but we believe that the fastest times provide meaningful estimates of inversion and
multiplication costs on these platforms.
Division The timings do not make a very strong case for division using a modification
of the BEA (§2.3.6). For the 32-bit code, unless EEA or AIA can be converted to
efficiently perform division, then only the entry for F2163 on the SPARC supports use
of BEA-like division. Furthermore, the ratio I /M is at least 8 in most cases, and hence
the savings from use of a division algorithm would be less than 10%. With such a ratio,
elliptic curve methods will be chosen to reduce the number of inversions, so the savings
on a point multiplication k P would be significantly less than 10%.
On the other hand, if affine-only arithmetic is in use in a point multiplication method
based on double-and-add, then a fast division would be especially welcomed even if
I /M is significantly larger than 5. If BEA is the algorithm of choice, then division has
essentially the same cost as inversion.
Implementation notes General programming considerations for the implementations
used here are covered in §5.1.4. In particular, to obtain acceptable multiplication times

5.1. Software implementation

223

with gcc on the Sun SPARC, code was tuned to be more “gcc-friendly.” Limited tuning
for gcc was also performed on the inversion code. Optimizing the inversion code is tedious, in part because rough operation counts at this level often fail to capture processor
or compiler characteristics adequately.
Multimedia registers The Intel Pentium family (all but the original and the Pentium
Pro) and AMD processors possess eight 64-bit “multimedia” registers that were employed for the timings in the column marked “mmx.” Use of these capabilities for field
arithmetic is discussed in §5.1.3.
EEA Algorithm 2.48 requires polynomial degree calculations. On the SPARC, degree was found by binary search and table lookup, once the nonzero word of interest
is located. On the Pentium, a bit scan instruction (bsr) that finds the position of the
most significant bit in a word was employed via in-line assembly, resulting in an
improvement of approximately 15% in inversion times.
The code tracks the lengths of u and v using t fragments of similar code, each fragment corresponding to the current “top” of u and v. Here, t was chosen to be the number
of words required to represent field elements.
BEA Algorithm 2.49 was implemented with a t-fragment split to track the lengths of
u and v efficiently. Rather than the degree calculation indicated in step 3.3, a simpler
comparison on the appropriate words was used.
AIA Algorithm 2.50 allows efficient tracking of the lengths of g1 and g2 (in addition
to the lengths of u and v). A total of t 2 similar fragments of code were used, a significant amount of code expansion unless t is small. As with BEA, a simple comparison
replaces the degree calculations. Note that only the reduction polynomial for F2233 is
favourable to the almost inverse algorithm.

Prime field multiplication methods
For prime fields, traditional approaches for field multiplication are often throttled by
limitations of hardware integer multipliers and carry propagation. Both the UltraSPARC and the Pentium family processors suffer from such limitations. The Intel
Pentium 4 is in fact much slower (in terms of processor cycles) in some operations
than the preceding generation of Pentium processors. As an example, field multiplication in F p224 using Algorithm 2.10 with code targeted at the Pentium II/III appears in
Table 5.5 (from a Pentium III) and Table 5.7 (from a Pentium 4). Despite a factor 2
clock speed advantage for the Pentium 4, the timing is in fact slower than obtained on
the Pentium III.
Karatsuba-Ofman Methods based on Karatsuba-Ofman do not appear to be competitive with classical methods on the Pentium II/III for fields of this size. Table 5.7
includes times on the Pentium 4 using a depth-2 approach outlined in Example 2.12.

224

5. Implementation Issues
Multiplication in F p224
Classical integer (Algorithm 2.10)
Karatsuba-Ofman (Example 2.12)
SIMD (Example 5.2)
Floating-point (P-224 in §5.1.2)

Time (µs)
0.62
0.82
0.27
0.20a

a Excludes conversion to/from canonical form.

Table 5.7. Multiplication in F p224 for the 224-bit NIST prime p224 = 2224 −296 +1 on a 1.7 GHz
Intel Pentium 4. The time for the floating-point version includes (partial) reduction to eight
floating-point values, but not to or from canonical form; other times include reduction.

The classical and the Karatsuba-Ofman implementations would benefit from additional
tuning specifically for the Pentium 4; regardless, both approaches will be inferior to the
methods using special-purpose registers discussed next.
Floating-point arithmetic A strategy with wide applicability involves floating-point
hardware commonly found on workstations. The basic idea, discussed in more detail in
§5.1.2, is to exploit fast floating-point capabilities to perform integer arithmetic using a
suitable field element representation. In applications such as elliptic curve point multiplication, the expensive conversions between integer and floating-point formats can be
limited to an insignificant portion of the overall computation, provided that the curve
operations are written to cooperate with the new field representation. This strategy is
outlined for the NIST recommended prime field F p224 for p224 = 2224 − 296 + 1 in
§5.1.2. Timings for multiplication using a floating-point approach on the Pentium 4 are
presented in Table 5.7. Note that the time includes partial reduction to eight floatingpoint values (each of size roughly 28 bits), but excludes the expensive conversion to
canonical reduced form.
SIMD Fast multiplication can also be built using the single-instruction multiple-data
(SIMD) registers on the Pentium 4. The common MMX subset was noted in the previous section for binary field arithmetic, and SSE2 extensions on the Pentium 4 are
suitable for integer operations on vectors of 64-bit integers. §5.1.3 discusses the special registers in more detail. Compared with the floating-point approach, conversion
between the field representation used with the SIMD registers and canonical form is
relatively inexpensive, and insertion of SIMD code into a larger framework is relatively painless. The time for the SIMD approach in Table 5.7 includes the conversions
and reduction to canonical form.

5.2 Hardware implementation
In some applications, a software implementation of an elliptic curve cryptographic
scheme at required security levels may not provide the desired performance levels.
In these cases it may be advantageous to design and fabricate hardware accelerators to

5.2. Hardware implementation

225

meet the performance requirements. This section gives an introduction to hardware implementation of elliptic curve systems. The main design issues are discussed in §5.2.1.
Architectures for finite field processors are introduced in §5.2.2. We begin with an
overview of some basic concepts of hardware design.
Gate A gate is a small electronic circuit that modifies its inputs and produces a single
output. The most common gate has two inputs (but may have more). Gates comprise the basic building blocks of modern computing devices. The most common
gates are NOT (inverting its input), NAND (logical AND of two inputs followed
by inversion), NOR (logical OR of two inputs followed by inversion), and their
more costly cousins AND and OR. Gate count typically refers to the equivalent
numbers of 2-input NAND gates.
VLSI Very large scale integration (VLSI) refers to the building of circuits with gate
counts exceeding 10,000. A VLSI circuit starts with a description in VHDL,
Verilog, or other hardware-description languages that is compiled either into information needed to produce the circuit (known as synthesis) or into source code
to be run on general-purpose machines (known as a simulation). The design of
VLSI circuits involves a trade-off between circuit-delay caused by the speed of
signal propagation and power dissipation. Judicious layouts of the physical circuit affect both. Other tools available include layout editors to assist with block
placement and timing-analysis tools to tune the design. These custom designs
can be costly in terms of time, money and other resources.
FPGA A field-programmable gate array (FPGA) consists of a number of logic blocks
each of which typically contains more than a single gate and interconnections
between them. These can be converted into circuits by judicious application
of power to close or open specific electrical paths. In essence, the FPGA is
programmed. The change is reversible, allowing circuits to be created and modified after manufacture (hence “field-programmable”). An FPGA can be large
with a sea of gates numbering 20,000 or more. FPGAs were originally introduced as a means of prototyping but are increasingly being used to create
application-specific circuits that will often outperform binary code running on
generic processors. Programming is typically done with vendor-specific tools
similar to those used in creating VLSI circuits.
Gate Array A gate array consists of a regular array of logic blocks where each
logic block typically contains more than a single gate and also interconnections
between these blocks. Circuits are formed by judiciously fusing connections between blocks. This process is irreversible. With the advent of FPGAs that provide
considerably more flexibility, gate array technology seems to be used far less.
ASIC Application-specific integrated circuit (ASIC) is the terminology used in regard
to VLSI or gate array.

226

5. Implementation Issues

Multiplexor A multiplexor is a multiple-input single-output device with a controller that selects which input becomes the output. These devices provide the
conditional control of a circuit.
Pipelining Pipelining is a design feature that allows a second computation to begin
before the current computation is completed.
Parallel Processing Parallel processing is a technique that permits two or more
computations to happen simultaneously.

5.2.1 Design criteria
The operation that dominates the execution time of an elliptic curve cryptographic
protocol is point multiplication. Efficient implementation of point multiplication can
be separated into three distinct layers:
1. finite field arithmetic (Chapter 2);
2. elliptic curve point addition and doubling (§3.2); and
3. point multiplication technique (§3.3).
Accordingly, there is a hierarchy of operations involved in point multiplication with
point multiplication techniques near the top and the fundamental finite field arithmetic
at the base. The hierarchy, depicted in Figure 5.2, has been extended to the protocol level. For example, one could decide to implement ECDSA signature generation
(§4.4.1) entirely in hardware so that the only input to the device is the message to be
signed, and the only output is the signature for that message.

Protocols
Point
multiplication
Elliptic curve
addition and doubling
Finite field arithmetic

Figure 5.2. Hierarchy of operations in elliptic curve cryptographic schemes.

An important element of hardware design is to determine those layers of the hierarchy that should be implemented in silicon. Clearly, finite field arithmetic must be
designed into any hardware implementation. One possibility is to design a hardware

5.2. Hardware implementation

227

accelerator for finite field arithmetic only, and then use an off-the-shelf microprocessor
to perform the higher-level functions of elliptic curve point arithmetic. It is important to
note that an efficient finite field multiplier does not necessarily yield an efficient point
multiplier—all layers of the hierarchy need to be optimized.
Moving point addition and doubling and then point multiplication to hardware provides a more efficient ECC processor at the expense of more complexity. In all cases a
combination of both efficient algorithms and hardware architectures is required.
One approach to higher functionality is the processor depicted in Figure 5.3. Along
with program and data memory, the three main components are an arithmetic logic
unit (AU), an arithmetic unit controller (AUC), and a main controller (MC). The AU
performs the basic field operations of addition, squaring, multiplication, and inversion,
and is controlled by the AUC. The AUC executes the elliptic curve operations of point
addition and doubling. The MC coordinates and executes the method chosen for point
multiplication, and interacts with the host system.

Program
memory

HOST
SYSTEM

control
status
command

Program
memory
control

MC

status

control
AUC

status

AU

command

data

Figure 5.3. Elliptic curve processor architecture.

Let’s consider how a higher functionality processor might handle the computation
of k P for a randomly chosen integer k. The host commands the processor to generate
k P where the integer k and the (affine) coordinates of P are provided by the host. The
integer k is loaded into the MC, and the coordinates of P are loaded into the AU. The
MC instructs the AUC to do its initialization which may include converting the affine
coordinates of P to projective coordinates needed by the point addition and doubling
formulae. The MC scans the bits of k and instructs the AUC to perform the appropriate
elliptic curve operations, which in turn instructs the AU to perform the appropriate
finite field operations. After all bits of k are processed, the MC instructs the AUC to
convert the result back to affine coordinates. The host reads the coordinates of k P
from the registers in the AU. Two important consequences of having two controllers
are the ability to permit parallel processing and pipelining of operations. The MC can
also use the data storage capability to implement algorithms that use precomputation
to compute k P more efficiently (see §3.3).

228

5. Implementation Issues

Criteria for selecting hardware designs
The following are some of the issues that have to considered in hardware design. It
should be emphasized that a good design demands a thorough understanding of the
target platform, operating environment, and performance and security requirements.
1. Cost is always a significant issue with hardware designers, and is driven by all
of the criteria that follow.
2. Hardware vs. software. Is there a compelling argument to choose a hardware
accelerator over a software implementation?
3. Throughput. A device that will be installed into a server will likely need to do
hundreds or thousands of elliptic curve operations per second whereas devices
designed for handheld computers will require only a small fraction of this.
4. Complexity. The more levels of the hierarchy that the device implements, the
more complex the circuitry becomes. This translates into more silicon area on a
custom VLSI device or a much larger FPGA. It will also result in higher cost.
5. Flexibility. Issues pertinent here include the ability of the device to perform
computations on curves over binary fields and prime fields.
6. Algorithm agility. Many cryptographic protocols require cryptographic algorithms to be negotiated on a per-session basis (e.g., SSL). Reconfigurable
hardware might be an attractive feature provided that performance is not
significantly impacted.
7. Power consumption. Depending on the environment where the device will operate, power consumption may or may not be a major issue. For example,
contactless smart cards are very constrained by the amount of power available
for cryptographic operations whereas a server can afford much higher power
consumption.
8. Security should always be paramount in any design consideration. If the device
is designed to perform only point additions and doublings, then it is activated
during a point multiplication k P by the bits associated with the random value k.
Without careful design of the overall architecture, bits of k could be leaked by
side-channel attacks. Countermeasures to attacks based on timing, power analysis, and electromagnetic radiation (see §5.3) should be considered based on the
environment in which the device will operate.
9. Overall system architecture. If the overall system has a microprocessor with
enough free cycles to handle protocol functionality above finite field arithmetic
(see Figure 5.2), then, depending on other criteria, this may be good reason to
design the device for finite field arithmetic only.
10. Implementation platform. A custom VLSI or gate array design or an FPGA
may be used. FPGAs typically have a high per unit cost versus VLSI and
gate array devices. Design costs are however significantly higher for VLSI
implementations.

5.2. Hardware implementation

229

11. Scalability. If it is desirable that the device can provide various levels of security
(for example by implementing all the NIST curves in §A.2), then one must design
the underlying finite field processor to accommodate variable field sizes.
The relative importance of these design criteria depends heavily on the application.
For example, cost is less of a concern if the hardware is intended for a high-end server
than if the hardware is intended for a low-end device such as a light switch. Table 5.8
lists design criteria priorities for these two extreme situations.
High-end device
High priority
Low priority
Throughput
Cost
Security
Power consumption
Scalability
Complexity
System architecture
Implementation platform
Algorithm agility
Flexibility
Hardware vs. software

Low-end device
High Priority
Low priority
Cost
Throughput
Hardware vs. software Flexibility
Complexity
Algorithm agility
Power consumption
Scalability
Security
System architecture
Implementation platform

Table 5.8. Priorities for hardware design criteria.

5.2.2 Field arithmetic processors
This section describes hardware circuits for performing addition, multiplication, squaring, and inversion operations in a binary field F2m . The operations in F2m are typically
easier to implement in hardware than their counterparts in prime fields F p because bitwise addition in F2m does not have any carry propagation. Moreover, unlike the case of
F2m , squaring in F p is roughly as costly as a general multiplication. As a consequence
of squaring being more expensive in F p than F2m , inversion using multiplication (as
described below for F2m ) is slower in F p .

Addition
Recall from §2.3.1 that addition of elements in a binary field F2m is performed bitwise.
There is no carry propagation, and hence addition in F2m is considerably simpler to
implement in hardware than addition in prime fields F p .

Multiplication
We discuss the design of a hardware circuit to multiply elements in a binary field F2m .
We shall only consider the case where the elements of F2m are represented with respect

230

5. Implementation Issues

to a polynomial basis. If f (z) is the reduction polynomial, then we write
f (z) = z m + r (z),

where degr ≤ m − 1.

Moreover, if r (z) = rm−1 z m−1 + · · · + r2 z 2 + r1 z + r0 , then we represent r (z) by the
binary vector
r = (rm−1 , . . .,r2 ,r1 ,r0 ).
A multiplier is said to be bit-serial if it generates one bit of the product at each clock
cycle. It is digit-serial if it generates more than one bit of the product at each clock
cycle. We present bit-serial multipliers for the three cases:
(i) fixed field size with arbitrary reduction polynomial;
(ii) fixed field size with fixed reduction polynomial; and
(iii) variable field size (with arbitrary or fixed reduction polynomials).
We also describe a digit-serial multiplier for the fourth case:
(iv) fixed field size with fixed reduction polynomial.
In Figures 5.4–5.11, the following symbols are used to denote operations on bits A,
B, C:
A

B

A

B

A

A

C

C

C

C

C←A

C ← A⊕C

C ← C ⊕ (A&B)

C ← A⊕ B

(i) Fixed field size with arbitrary reduction polynomial Algorithm 5.3, which multiplies a multiplicand a ∈ F2m and a multiplier b ∈ F2m , processes the bits of b from left
(most significant) to right (least significant). The multiplier, called a most significant
bit first (MSB) multiplier, is depicted in Figure 5.4 for the case m = 5. In Figure 5.4
b is a shift register and c is a shift register whose low-end bit is tied to 0. An MSB
multiplier can perform a multiplication in F2m in m clock cycles.
Algorithm 5.3 Most significant bit first (MSB) multiplier for F2m
I NPUT: a = (am−1 , . . ., a1 , a0 ), b = (bm−1 , . . ., b1 , b0 ) ∈ F2m , and reduction polynomial
f (z) = z m + r (z).
O UTPUT: c = a · b.
1. Set c ← 0.
2. For i from m − 1 downto 0 do
2.1 c ← leftshift(c) + cm−1r .
2.2 c ← c + bi a.
3. Return(c).

5.2. Hardware implementation

a

a4

a3

a2

a1

a0

231

b
b4
b3

c

c4

c3

c2

c1

c0

0

b2
b1
b0

r

r4

r3

r2

r1

r0

Figure 5.4. Most significant bit first (MSB) multiplier for F25 .

Algorithm 5.4, which multiplies a multiplicand a ∈ F2m and a multiplier b ∈ F2m ,
processes the bits of b from right (least significant) to left (most significant). The
multiplier, called a least significant bit first (LSB) multiplier, is depicted in Figure 5.5.
Algorithm 5.4 Least significant bit first (LSB) multiplier for F2m
I NPUT: a = (am−1 , . . ., a1 , a0 ), b = (bm−1 , . . ., b1 , b0 ) ∈ F2m , and reduction polynomial
f (z) = z m + r (z).
O UTPUT: c = a · b.
1. Set c ← 0.
2. For i from 0 to m − 1 do
2.1 c ← c + bi a.
2.2 a ← leftshift(a) + am−1 r .
3. Return(c).
One difference between the MSB and LSB multipliers is that the contents of two of
the four registers in Figure 5.4 are not altered during a multiplication, while three of
the four registers in Figure 5.5 are altered. In other words, the MSB multiplier only has
to clock two registers per clock cycle, as compared to three for the LSB multiplier.
(ii) Fixed field size with fixed reduction polynomial If the reduction polynomial
f (z) is fixed and is selected to be a trinomial or pentanomial, then the design of the
multiplier is significantly less complex since a register to hold the reduction polynomial is no longer needed. Figure 5.6 illustrates an MSB multiplier for F25 with fixed
reduction polynomial f (z) = z 5 + z 2 + 1.

232

5. Implementation Issues

c

c4

c3

c2

c1

c0

b
b0

a

a4

a3

a2

a1

a0

0

b1
b2
b3

r

r4

r3

r2

r1

b4

r0

Figure 5.5. Least significant bit first (LSB) multiplier for F25 .

a

a4

a3

a2

a1

a0

b
b4
b3

c

c4

c3

c2

c1

c0

0

b2
b1
b0

Figure 5.6. MSB multiplier with fixed reduction polynomial f (z) = z 5 + z 2 + 1.

(iii) Variable field size The MSB multiplier in Figure 5.4 can be extended to multiply
elements in the fields F2m for m ∈ {m 1 , m 2 , . . ., m t }, where m 1 < m 2 < · · · < m t . Each
register has length m t . Figure 5.7 illustrates an MSB multiplier that can implement
multiplication in any field F2m for m ∈ {1, 2, . . . , 10}, and for any reduction polynomial. Note that only the contents of registers b and c change at each clock cycle. The
controller loads the bits of a, b and r from high-order to low-order and sets the unused
bits to 0. Although the unused cells are clocked, they consume little power since their
contents do not change.
The circuit can be simplified if each field has a fixed reduction polynomial, preferably a trinomial or a pentanomial. Figure 5.8 illustrates a variable field size MSB
multiplier for F25 , F27 , and F210 with the fixed reduction polynomials z 5 + z 2 + 1,

5.2. Hardware implementation

233

b
b5

a

a5

a4

a3

a2

a1

a0

0

0

0

0

b4
b3
b2

c

c5

c4

c3

c2

c1

c0

0

0

0

0

0

b1
b0
0
0

r

r5

r4

r3

r2

r1

r0

0

0

0

0

C
O
N
T
R
O
L
L
E
R

0
0

Figure 5.7. MSB multiplier for fields F2m with 1 ≤ m ≤ 10. A multiplier for F26 is shown.

z 7 + z + 1, and z 10 + z 3 + 1, respectively. A multiplexor is used to select the desired
field. Loading registers and controlling the multiplexor is the function of the controller.
(iv) Digit-serial multiplier for fixed field size with fixed reduction polynomial We
consider multiplication of two elements a and b in F2m where the multiplier b is
expressed as a polynomial having l = m/k digits
b=

l−1


Bi z ki ,

i=0

where each digit Bi is a binary polynomial of degree at most k − 1. One way to express
the product a · b is the following:
'
& l−1

Bi z ki mod f (z)
a ·b = a
i=0

=

& l−1


Bi (az

'
ki

mod f (z)) mod f (z)

i=0

where f (z) is the reduction polynomial for F2m . Algorithm 5.5 is a digit-serial
multiplier derived from this observation.

234

5. Implementation Issues

b
b4

a

a4

a3

a2

a1

a0

0

0

0

0

0

b3
b2
b1

c

c4

c3

c2

c1

c0

0

0

0

0

0

0

b0
0

Multiplexor

0
0

C
O
N
T
R
O
L
L
E
R

0
0

Figure 5.8. MSB multiplier for fields F25 , F27 , and F210 with reduction polynomials z 5 + z 2 + 1,
z 7 + z + 1, and z 10 + z 3 + 1. The multiplier for F25 is shown.

Algorithm 5.5 Digit-serial multiplier for F2m
m−1 i

ki
m
I NPUT: a = i=0
ai z ∈ F2m , b = l−1
i=0 Bi z ∈ F2 , reduction polynomial f (z).
O UTPUT: c = a · b.
1. Set c ← 0.
2. For i from 0 to l − 1 do
2.1 c ← c + Bi a.
2.2 a ← a · z k mod f (z).
3. Return(c mod f (z)).
A hardware circuit for executing Algorithm 5.5 consists of a shift register to hold
the multiplicand a, another shift register to hold the multiplier b, and an accumulating
register (not a shift register) to hold c. The registers holding a and b are each m bits
in length, whereas c is (m + k − 1) bits long. At the i th iteration, the content of a is
az ki mod f (z). The product Bi · (az ki mod f (z)) is called a digit multiplication. The
result of this digit multiplication is at most m + k − 1 bits in length and is XORed into
the accumulator c. If the circuit can compute az ki mod f (z) and Bi · (az ki mod f (z))
in a single clock, then the entire multiplication can be completed in l clock cycles.
While the complexity of the circuit increases with k, a k-fold speedup for multiplication
can be achieved.
Figure 5.9 shows the a register for a 2-digit multiplier for F25 where the field is
defined by the reduction polynomial f (z) = z 5 + z 2 + 1. In this example, we have

5.2. Hardware implementation

235

k = 2 and l = 3. Figure 5.10 shows the circuit for digit multiplication excluding the
interconnect of Figure 5.9 and the interconnect on the c register for the final reduction
modulo f (z). The final reduction interconnect will require multiplexors.

a0

a2

a4

a1

a3

0

Figure 5.9. Circuit to compute az ki mod f (z), where f (z) = z 5 + z 2 + 1 and k = 2.

a0

a2

a4

a1

a3

0

c0

c1

c2

c3

c4

b1

b0

b3

b2

0

b4

c5

Figure 5.10. A 2-digit multiplier for F25 defined by f (z) = z 5 + z 2 + 1.

Squaring
Squaring can of course be performed using any of the multipliers described above. If
the reduction polynomial f (z) is fixed and is a trinomial or a pentanomial, then it is
possible to design a circuit that will perform a squaring operation in a single clock
cycle (vs. m clock cycles for the bit-serial multipliers). Moreover, the squaring circuit
will add very little complexity to the multiplication circuit. A squaring circuit that takes
only one clock cycle is important when inversion is done by multiplication (see below).

236

5. Implementation Issues

For example, consider the field F27 with reduction polynomial f (z) = z 7 + z + 1. If
a = a6 z 6 + a5 z 5 + a4 z 4 + a3 z 3 + a2 z 2 + a1 z + a0 , then
c = a2
= a6 z 12 + a5 z 10 + a4 z 8 + a3 z 6 + a2 z 4 + a1 z 2 + a0
= (a6 + a3 )z 6 + a6 z 5 + (a5 + a2 )z 4 + a5 z 3 + (a4 + a1 )z 2 + a4 z + a0 .
A squaring circuit is illustrated in Figure 5.11.
a6

a5

a4

a3

a2

a1

a0

c6

c5

c4

c3

c2

c1

c0

Figure 5.11. Squaring circuit for F27 with fixed reduction polynomial f (z) = z 7 + z + 1.

Inversion
The most difficult finite field operation to implement in hardware is inversion. There
are two basic types of inversion algorithms: those based on the extended Euclidean algorithm and its variants (cf. §2.3.6), and those that use field multiplication. Inversion
by multiplication does not add significantly to the complexity of a hardware design, but
can severely impact performance if it is needed frequently. This is the reason why most
hardware (and for that matter software) designers prefer projective coordinates over
affine. Additional functionality must be incorporated into the controller but extensive
modifications to the core circuit are not required. If affine coordinates are preferred,
then inversion will undoubtedly be the bottleneck in performance thereby necessitating
an inversion circuit based on the extended Euclidean algorithm. Such a circuit will add
more complexity to both the core circuit and the controller. It seems that the added complexity does not justify implementing inversion by the extended Euclidean algorithm,
and therefore we restrict our attention to inversion methods that use multiplication.
Let a be a nonzero element in F2m . Inversion by multiplication uses the fact that
a −1 = a 2

m −2

Since 2m − 2 =

m−1
i=1

.

(5.2)

2i , we have
a

−1

=a

m−1
i=1

2i

=

m−1
6
i=1

i

a2 .

(5.3)

5.2. Hardware implementation

237

Thus, a −1 can be computed by m − 1 squarings and m − 2 multiplications. We next
show how the number of multiplications can be reduced. First observe that
a −1 = a 2

m −2

m−1 −1

= (a 2

)2 .

Hence a −1 can be computed in one squaring once a 2 −1 has been evaluated. Now if
m is odd then
2m−1 − 1 = (2(m−1)/2 − 1)(2(m−1)/2 + 1).
(5.4)
m−1

If we let

(m−1)/2 −1

b = a2
then by (5.4) we have
m−1 −1

a2

,

(m−1)/2

= b · b2

.

m−1
Hence a 2 −1

can be computed with one multiplication and (m − 1)/2 squarings once
b has been evaluated. Similarly, if m is even then
2m−1 − 1 = 2(2m−2 − 1) + 1 = 2(2(m−2)/2 − 1)(2(m−2)/2 + 1) + 1.
If we let

(m−2)/2 −1

c = a2
then by (5.5) we have
m−1 −1

a2

(5.5)

,



(m−2)/2 2
= a · c · c2
.

Hence a 2 −1 can be computed with two multiplications and m/2 squarings once c
has been evaluated. This procedure can be repeated recursively to eventually compute
a −1 . The total number of multiplications in this procedure can be shown to be
m−1

log2 (m − 1) + w(m − 1) − 1,

(5.6)

where w(m − 1) denotes the number of 1s in the binary representation of m − 1,
while the total number of squarings is m − 1. This inversion procedure is shown in
Algorithm 5.6 when m is odd.
Algorithm 5.6 Inversion in F2m (m odd)
I NPUT: Nonzero element a ∈ F2m .
O UTPUT: a −1 .
1. Set A ← a 2 , B ← 1, x ← (m − 1)/2.
2. While x = 0 do
x
2.1 A ← A · A2 .
2.2 If x is even then x ← x/2;
Else B ← B · A, A ← A2 , x ← (x − 1)/2.
3. Return(B).

238

5. Implementation Issues

Table 5.9 shows the number of squarings and multiplications needed to compute inverses in the NIST binary fields F2163 , F2233 , F2283 , F2409 and F2571 using Algorithm 5.6.
The last squaring of A in step 2.2 is not required, and therefore is not included in the
operation counts.
m
163
233
283
409
571

log2 (m − 1)
7
7
8
8
9

w(m − 1)
3
4
4
4
5

multiplications
9
10
11
11
13

squarings
162
232
282
408
570

Table 5.9. Operation counts for inversion in the binary fields F2163 , F2233 , F2283 , F2409 and F2571
using Algorithm 5.6.

5.3 Secure implementation
When assessing the security of a cryptographic protocol, one usually assumes that the
adversary has a complete description of the protocol, is in possession of all public
keys, and is only lacking knowledge of the secret keys. In addition, the adversary may
have intercepted some data exchanged between the legitimate participants, and may
even have some control over the nature of this data (e.g., by selecting the messages
in a chosen-message attack on a signature scheme, or by selecting the ciphertext in
a chosen-ciphertext attack on a public-key encryption scheme). The adversary then
attempts to compromise the protocol goals by either solving an underlying problem
assumed to be intractable, or by exploiting some design flaw in the protocol.
The attacks considered in this traditional security model exploit the mathematical
specification of the protocol. In recent years, researchers have become increasingly
aware of the possibility of attacks that exploit specific properties of the implementation
and operating environment. Such side-channel attacks utilize information leaked during the protocol’s execution and are not considered in traditional security models. For
example, the adversary may be able to monitor the power consumed or the electromagnetic radiation emitted by a smart card while it performs private-key operations such
as decryption and signature generation. The adversary may also be able to measure
the time it takes to perform a cryptographic operation, or analyze how a cryptographic
device behaves when certain errors are encountered. Side-channel information may be
easy to gather in practice, and therefore it is essential that the threat of side-channel
attacks be quantified when assessing the overall security of a system.
It should be emphasized that a particular side-channel attack may not be a realistic
threat in some environments. For example, attacks that measure power consumption of
a cryptographic device can be considered very plausible if the device is a smart card
that draws power from an external, untrusted source. On the other hand, if the device

5.3. Secure implementation

239

is a workstation located in a secure office, then power consumption attacks are not a
significant threat.
The objective of this section is to provide an introduction to side-channel attacks
and their countermeasures. We consider power analysis attacks, electromagnetic analysis attacks, error message analysis, fault analysis, and timing attacks in §5.3.1, §5.3.2,
§5.3.3, §5.3.4, and §5.3.5, respectively. The countermeasures that have been proposed
are algorithmic, software-based, hardware-based, or combinations thereof. None of
these countermeasures are guaranteed to defeat all side-channel attacks. Furthermore,
they may slow cryptographic computations and have expensive memory or hardware
requirements. The efficient and secure implementation of cryptographic protocols on
devices such as smart cards is an ongoing and challenging research problem that
demands the attention of both cryptographers and engineers.

5.3.1 Power analysis attacks
CMOS (Complementary Metal-Oxide Semiconductor) logic is the dominant semiconductor technology for microprocessors, memories, and application specific integrated
circuits (ASICs). The basic building unit in CMOS logic is the inverter, or NOT gate,
depicted in Figure 5.12. It consists of two transistors, one P-type and one N-type, that
Supply Voltage

P-type transistor

Vout

Vin

N-type transistor

capacitive
load

Ground

Figure 5.12. CMOS logic inverter.

serve as voltage-controlled switches. A high voltage signal is interpreted as a logical
‘1’, while a low voltage signal is interpreted as a logical ‘0’. If the input voltage Vin
is low, then the P-type transistor is conducting (i.e., the switch is closed) while the Ntype transistor is non-conducting; in this case, there is a path from the supply voltage to
the output and therefore Vout is high. Conversely, if Vin is high, then the P-type transistor is non-conducting while the N-type transistor is conducting; in this case, there
is a path from the output to the ground and therefore Vout is low. When the inverter
switches state, there is a short period of time during which both transistors conduct

240

5. Implementation Issues

current. This causes a short circuit from the power supply to the ground. There is also
current flow when internal capacitive loads attached to the inverter’s output are charged
or discharged.
During a clock cycle, current flows through only a small proportion of the gates in a
CMOS device—those gates that are active during the execution of a particular instruction. Thus, the power consumed by the device can be expected to change continuously
as the device executes a complicated series of instructions.
If the power to the device is supplied at a constant voltage, then the power consumed
by the device is proportional to the flow of current. The current flow, and thus also the
power consumption, can be measured by placing a resistor in series with the power
supply and using an oscilloscope to measure the voltage difference across the resistor.
One can then plot a power trace, which shows the power consumed by the device
during each clock cycle.
The hypothesis behind power analysis attacks is that the power traces are correlated
to the instructions the device is executing as well as the values of the operands it is
manipulating. Therefore, examination of the power traces can reveal information about
the instructions being executed and contents of data registers. In the case that the device
is executing a secret-key cryptographic operation, it may then be possible to deduce the
secret key.

Simple power analysis
In simple power analysis (SPA) attacks, information about secret keying material is
deduced directly by examining the power trace from a single secret key operation.
Implementations of elliptic curve point multiplication algorithms are particularly vulnerable because the usual formulas for adding and doubling points are quite different
and therefore may have power traces which can readily be distinguished. Figure 5.13
shows the power trace for a sequence of addition (S) and double (D) operations on an
elliptic curve over a prime field. Points were represented using Jacobian coordinates
(see §3.2.1) whereby an addition operation takes significantly longer than a double
operation.

Figure 5.13. Power trace for a sequence of addition (S) and double (D) operations on an elliptic
curve over a prime field. Points were represented using Jacobian coordinates. The traces were
obtained from an SC140 DSP processor core.

5.3. Secure implementation

241

Consider, for example, a device that performs a point multiplication k P during
ECDSA signature generation (Algorithm 4.29). Here, P is a publicly-known elliptic
curve point and k is a secret integer. Recall that knowledge of a single per-message
secret k and the corresponding message and signature allows one to easily recover the
long-term private key (cf. Note 4.34). Suppose first that one of the binary methods for
point multiplication (Algorithms 3.26 and 3.27) is used. If examination of a power trace
of a point multiplication reveals the sequence of double and addition operations, then
one immediately learns the individual bits of k. Suppose now that a more sophisticated
point multiplication method is employed; for concreteness consider the binary NAF
method (Algorithm 3.31). If the power trace reveals the sequence of double and addition operations, then an adversary learns the digits of NAF(k) that are 0, which yields
substantial information about k.
Knowledge of how the algorithm is used and implementated facilitate SPA attacks.
Any implementation where the execution path is determined by the key bits has a
potential vulnerability.
Countermeasures Numerous techniques for resisting SPA attacks have been proposed. These countermeasures involve modifications to the algorithms, software
implementations, hardware implementations, or combinations thereof. The effectiveness of the countermeasures is heavily dependent on the characteristics of the hardware
platform, the operating environment, and the capabilities of the adversary, and must be
evaluated on a case-by-case basis. As an example, Figure 5.14 shows for the power
trace for a sequence of addition (S) and double (D) operations on an elliptic curve
over a prime field. Dummy operations were inserted in the algorithms for addition
and doubling in such a way that the sequence of elementary operations involved in
a doubling operation is repeated exactly twice in an addition operation. Compared to
Figure 5.13, it seems impossible to distinguish the addition and double operations by
casual inspection of the power trace in Figure 5.14.

Figure 5.14. Power trace for a sequence of addition (S) and double (D) operations on an elliptic
curve over a prime field. Points were represented using Jacobian coordinates. SPA resistance was
achieved by insertion of dummy operations in the addition and double algorithms (compare with
Figure 5.13). The traces were obtained from an SC140 DSP processor core.

242

5. Implementation Issues

None of the countermeasures that have been proposed are guaranteed to provide
adequate protection. It is also important to note that resistance to SPA attacks does not
guarantee resistance to other side-channel attacks such as differential power analysis
and electromagnetic analysis attacks. It is therefore impossible at present to provide
general recommendations for the best countermeasures to SPA attacks. Instead we just
give one example and list other methods in the Notes section starting on page 254.
Algorithm 5.7 is a modification of the left-to-right binary point multiplication
method to provide enhanced resistance to SPA attacks. Dummy operations are included
in the main loop so that the same basic elliptic curve operations (one double and one
addition) are performed in each iteration. Thus the sequence of double and additions
deduced from the power trace does not reveal any information about the bits of k. As
with most algorithmic countermeasures, the increased security comes at the expense of
slower performance.
Algorithm 5.7 SPA-resistant left-to-right binary point multiplication
I NPUT: k = (kt−1 , . . . , k1 , k0 )2 , P ∈ E(Fq ).
O UTPUT: k P.
1. Q 0 ← ∞.
2. For i from t − 1 downto 0 do
2.1 Q 0 ← 2Q 0 .
2.2 Q 1 ← Q 0 + P.
2.3 Q 0 ← Q ki .
3. Return(Q 0 ).

Differential power analysis
Differential power analysis (DPA) attacks exploit variations in power consumption that
are correlated to the data values being manipulated. These variations are typically much
smaller than those associated with different instruction sequences, and may be obfuscated by noise and measurement errors. Statistical methods are used on a collection of
power traces in order reduce the noice and strengthen the differential signals.
To launch a DPA attack, an adversary first selects an internal variable V that is encountered during the execution of the cryptographic operation and has the property that
knowledge of the input message m and a portion k  of the unknown secret key determines the value of V . The determining function V = f (k  , m) is called the selection
function. Let us assume for simplicity that V is a single bit. The adversary collects a
number of power traces (e.g., a few thousand) from the device that performs the cryptographic operation. She then makes a guess for k  , and partitions the power traces into
two groups according to the predicted value of the bit V . The power traces in each
group are averaged, and the difference of the averages, called the differential trace, is
plotted. The idea is that the value of V will have some (possibly very small) influence

5.3. Secure implementation

243

on the power trace. Thus, if the guess for k  is incorrect, then the partition of power
traces was essentially done randomly, and so one would expect the differential trace to
be flat. On the other hand, if the guess for k  is correct then the two averaged power
traces will have some noticeable differences; one would expect the plot of the differential trace to be flat with spikes in regions influenced by V . This process is repeated
(using the same collection of power traces) until k  is determined.
These ideas are illustrated in the following DPA attack on the SPA-resistant
point multiplication method of Algorithm 5.7. The attack demonstrates that SPA
countermeasures do not necessarily resist DPA attacks.
DPA attacks are generally not applicable to point multiplication in the signature
generation procedure for elliptic curve signature schemes such as ECDSA (Algorithm 4.29) since the secret key k is different for each signature while the base point P
is fixed. However, the attacks can be mounted on point multiplication in elliptic curve
encryption and key agreement schemes. For example, for the point multiplication in
the ECIES decryption procedure (Algorithm 4.43), the multiplier is k = hd where d is
the long-term private key and h is the cofactor, and the base point is P = R where R is
the point included in the ciphertext.
Suppose now that an adversary has collected the power traces as a cryptographic
device computed k P1 , k P2 , . . ., k Pr using Algorithm 5.7. The adversary knows
P1 , P2 , . . ., Pr and wishes to determine k. If Q 0 = ∞ then the doubling operation in
step 2.1 is trivial and therefore can likely be distinguished from a non-trivial doubling
operation by examination of a single power trace. Thus, the attacker can easily determine the leftmost bit of k that is 1. Let us suppose that kt−1 = 1. The following
assignments are made in the first iteration of step 2 (with i = t − 1): Q 0 ← ∞, Q 1 ← P,
Q 0 ← P. In the second iteration of step 2 (with i = t −2) the assignments are Q 0 ← 2P,
Q 1 ← 3P, and either Q 0 ← 2P (if kt−2 = 0) or Q 0 ← 3P (if kt−2 = 1). It follows that
the point 4P is computed in a subsequent iteration if and only if kt−2 = 0. A position
in the binary representation of a point is selected, and the power traces are divided into
two groups depending on whether the selected bit of 4Pi is 0 or 1. In the notation of
the generic description of DPA attacks, the key portion is k  = kt−2 , m = Pi , and the
selection function f computes the selected bit of 4Pi . If the differential trace has some
noticeable spikes, then the adversary concludes that kt−2 = 0; otherwise kt−2 = 1. Once
kt−2 has been determined, the adversary can similarly infer kt−3 and so on.
Countermeasures As is the case with SPA attacks, numerous techniques for resisting
DPA attacks have been proposed. Again, none of them are guaranteed to be sufficient
and their effectiveness must be evaluated on a case-by-case basis. These countermeasures are surveyed in the Notes section starting on page 254. Here we only present one
countermeasure that provides resistance to the particular DPA attack described above
for point multiplication.
Suppose that the field Fq had characteristic > 3, and suppose that mixed Jacobianaffine coordinates (see §3.2.2) are used in Algorithm 5.7. Thus, the point P is stored
in affine coordinates, while the points Q 0 and Q 1 are stored in Jacobian coordinates.

244

5. Implementation Issues

The first assignment of Q 1 is Q 1 ← P; if P = (x, y) in affine coordinates, then Q 1 =
(x : y : 1) in Jacobian coordinates. After this first assignment, the coordinates of Q 1
are randomized to (λ2 x, λ3 y, λ), where λ is a randomly selected nonzero element in
Fq , and the algorithm proceeds as before. The DPA attack described above is thwarted
because the adversary is unable to predict any specific bit of 4Pi (or other multiples of
Pi ) in randomized Jacobian coordinates.

5.3.2 Electromagnetic analysis attacks
The flow of current through a CMOS device also induces electromagnetic (EM) emanations. The EM signals can be collected by placing a sensor close to the device. As with
power analysis attacks, one can now analyze the EM signals in the hope that they reveal
information about the instructions being executed and contents of data registers. Simple
ElectroMagnetic Analysis (SEMA) attacks and Differential ElectroMagnetic Analysis
(DEMA) attacks, analogues of SPA and DPA attacks, can be launched. As with power
analysis attacks, these electromagnetic analysis (EMA) attacks are non-intrusive and
can be performed with relatively inexpensive equipment.
Since EM emanations may depend on the physical characteristics of the active gates,
a single EM sensor captures multiple EM signals of different types. These signals can
be separated and analyzed individually. This is unlike the case of power analysis attacks
where the power consumption measured is the single aggregation of power consumed
by all active units. Consequently, EMA attacks can potentially reveal more information
than power analysis attacks, and therefore constitute a more significant threat.
The most comprehensive study on EMA attacks was undertaken in 2002 by IBM
researchers Agrawal, Archambeault, Rao and Rohatgi, who conducted experiments on
several smart cards and a server containing an SSL accelerator. Their experiments provide convincing evidence that the output of a single wideband EM sensor consists of
multiple EM signals, each of which can encode somewhat different information about
the device’s state. Moreover, they succeeded in using EMA attacks to compromise the
security of some commercially available cryptographic devices that had built-in countermeasures for resisting power analysis attacks, thus demonstrating that EMA attacks
can indeed be more powerful than power analysis attacks.
As with power analysis, EMA countermeasures could be hardware based (e.g., metal
layers to contain the EM emanations or circuit redesign to reduce the EM emanations)
or software based (e.g., use of randomization). The study of EMA attacks is relatively
new, and it remains to be seen which countermeasures prove to be the most effective.

5.3.3 Error message analysis
Another side channel that may be available to an adversary is the list of error messages
generated by the victim’s cryptographic device. Consider, for example, the decryption

5.3. Secure implementation

245

process of a public-key encryption scheme such as ECIES (see §4.5.1). A ciphertext
might be rejected as invalid because some data item encountered during decryption
is not of requisite form. In the case of ECIES decryption (Algorithm 4.43), a ciphertext (R, C, t) will be rejected if embedded public key validation of R fails, or
if Z = hd R = ∞, or if the authentication tag t is invalid. There are several ways in
which the adversary may learn the reason for rejection. For example, the error message
may be released by the protocol that used the encryption scheme, the adversary may
be able to access the error log file, or the adversary may be able to accurately time
the decryption process thereby learning the precise point of failure. An adversary who
learns the reason for rejection may be able to use this information to its advantage.
To illustrate this kind of side-channel attack, we consider Manger’s attack on the
RSA-OAEP encryption scheme. Manger’s attack is very effective, despite the fact that
RSA-OAEP has been proven secure (in the random oracle model). This supports the
contention that a cryptographic scheme that is secure in a traditional security model is
not necessarily secure when deployed in a real-world setting.

RSA-OAEP encryption scheme
RSA-OAEP is intended for the secure transport of short messages such as symmetric
session keys. It first formats the plaintext message using Optimal Asymmetric Encryption Padding (OAEP), and then encrypts the formatted message using the basic RSA
function. RSA-OAEP has been proven secure (in the sense of Definition 4.41) under
the assumption that the problem of finding eth roots modulo n is intractable, and that
the hash functions employed are random functions. The following notation is used in
the descriptions of the encryption and decryption procedures.
1. A’s RSA public key is (n, e), and d is A’s corresponding private key. The integer
n is k bytes in length. For example, if n is a 1024-bit modulus, then k = 128.
2. H is a hash function with l-byte outputs. For example, H may be SHA-1 in
which case l = 20.
3. P consists of some encoding parameters.
4. padding consists of a string of 00 bytes (possibly empty) followed by a 01 byte.
5. G is a mask generating function. It takes as input a byte string s and an output
length t, and generates a (pseudorandom) byte string of length t bytes. In practice, G(s, t) may be defined by concatenating successive hash values H (s i ),
for 0 ≤ i ≤ t/l − 1, and deleting any rightmost bytes if necessary.
The concatenation m of maskedS and maskedPM is a byte string of length k − 1.
This ensures that the integer representation m of m is less than the modulus n which is
k bytes in length, and hence m can be recovered from c.

246

5. Implementation Issues

Algorithm 5.8 RSA-OAEP encryption
I NPUT: RSA public key (n, e), message M of length at most k − 2 − 2l bytes.
O UTPUT: Ciphertext c.
1. Select a random seed S of length l bytes.
2. Apply the OAEP encoding operation, depicted in Figure 5.15, with inputs S, P
and M to obtain an integer m:
2.1 Form the padded message PM of length k − l − 1 bytes by concatenating
H (P), a padding string of the appropriate length, and M.
2.2 Compute maskedPM = PM ⊕ G(S, k − l − 1).
2.3 Compute maskedS = S ⊕ G(maskedPM,l).
2.4 Concatenate the strings maskedS and maskedPM and convert the result m
to an integer m.
3. Compute c = m e mod n.
4. Return(c).

P
H
H(P)

padding

S

M

PM
G
G

m=

maskedS

maskedPM

Figure 5.15. OAEP encoding function.

5.3. Secure implementation

247

Algorithm 5.9 RSA-OAEP decryption
I NPUT: RSA public key (n, e), private key d, ciphertext c.
O UTPUT: Plaintext M or rejection of the ciphertext.
1. Check that c ∈ [0, n − 1]; if not then return(“Reject the ciphertext”).
2. Compute m = cd mod n.
3. Convert m to a byte string m of length k. Let X denote the first byte of m.
4. If X = 00 then return(“Reject the ciphertext”).
5. Apply the OAEP decoding operation, depicted in Figure 5.16 with inputs P, m:
5.1 Parse m to obtain X , a byte string maskedS of length l, and a byte string
maskedPM of length k − l − 1.
5.2 Compute S = maskedS ⊕ G(maskedPM,l).
5.3 Compute PM = maskedPM ⊕ G(S, k − l − 1).
5.4 Separate PM into a byte string Q consisting of the first l bytes of PM, a
(possibly empty) byte string PS consisting of all consecutive zero bytes
following Q, a byte T , and a byte string M.
5.5 If T = 01 then return(“Reject the ciphertext”).
5.6 If Q = H (P) then return(“Reject the ciphertext”).
6. Return(M).

m=

X

maskedPM

maskedS

G

G

PM
Q

000000

T

M

Figure 5.16. OAEP decoding function.

Manger’s attack and countermeasures
A ciphertext c ∈ [0, n − 1] may be invalid for several reasons: either X = 00 in step 4
of Algorithm 5.9, or T = 01 in step 5.5, or Q = H (P) in step 5.6. Manger’s attack
assumes that an adversary is able to ascertain whether X = 00 in the case that c is found

248

5. Implementation Issues

to be invalid by the decryptor. The attack does not require the full power of a chosenciphertext attack—the adversary does not need to learn the plaintexts corresponding to
ciphertexts of her choosing.
Suppose now that the adversary wishes to decrypt a target ciphertext c that was
encrypted using A’s RSA key. Since c is valid, the adversary knows a priori that
m = cd mod n lies in the interval I = [0, 28(k−1) − 1]. The adversary selects ciphertexts c related to c in such a way that knowledge of whether the leftmost byte X  of
m  satisfies X  = 00 allows her to decrease the length of interval I known to contain m
by a factor (roughly) of 2. We will not present the technical details of how c is chosen but only mention that this can be done very efficiently. After presenting about 8k
such ciphertexts c to A and learning where the corresponding X  satisfy X  = 00, the
interval I will have only one integer in it, and adversary will thereby have recovered
m and can easily compute the plaintext M. If n is a 1024-bit integer, then only about
1024 interactions are required with the victim and hence the attack should be viewed
as being quite practical.
The attack can be prevented by ensuring that the decryption process returns identical
error messages if any of the three checks fail. Moreover, to prevent the possibility of
an adversary deducing the point of error by timing the decryption operation, the checks
in steps 4 and 5.5 of Algorithm 5.9 should be deferred until H (P) has been computed
and is being compared with Q in step 5.6.

5.3.4 Fault analysis attacks
Boneh, DeMillo and Lipton observed that if an error occurs while a cryptographic
device is performing a private-key operation, then the output of the cryptographic operation may be incorrect and thereby provide exploitable information to an adversary.
Such errors may be introduced by non-malicious agents (e.g., hardware failures, software bugs, or external noise) or may be induced by a malicious adversary who has
physical access to the device.
Fault analysis attacks generally do not pose a significant threat in practice. However,
if the environment in which cryptographic operations are being performed is conducive
to either non-malicious or induced errors, then suitable precautions should be taken.
These include verifying the result of a computation before exposing it, and using errorcontrol techniques to detect or correct data errors in internal memory.
We illustrate the basic ideas by presenting fault analysis attacks and countermeasures
on the RSA signature scheme.

RSA signature generation
Consider the FDH (Full Domain Hash) variant of the RSA signature scheme with
public key (n, e) and private key d. The signature of a message M is
s = m d mod n,

(5.7)

5.3. Secure implementation

249

where m = H (M) and H is a hash function whose outputs are integers in the interval
[0, n − 1]. The signature s on M is verified by computing m = H (M) and m  = s e mod
n, and then checking that m = m  .
In order to accelerate the signing operation (5.7), the signer computes
s p = m d p mod p

and

sq = m dq mod q,

(5.8)

where p and q are the prime factors of n, d p = d mod ( p − 1), and dq = d mod (q − 1).
Then the signature s can be computed as
s = as p + bsq mod n,
where a and b are integers satisfying
2
a≡

1 (mod p)
0 (mod q)

2
and

b≡

0 (mod p)
1 (mod q).

The integers d p , dq , a and b can be precomputed by the signer. This signing procedure
is faster because the two modular exponentiations in (5.8) have exponents and moduli
that are half the bitlengths of the exponent and modulus in (5.7).
Suppose now that an error occurs during the computation of s p and that no errors
occur during the computation of sq . In particular, suppose that s p ≡ m d p (mod p) and
sq ≡ m dq (mod q). Thus
s ≡ mdp

(mod p)

and s ≡ m dq

se ≡ m

(mod p)

and s e ≡ m

(mod q)

whence
(mod q).

It follows that
gcd(s e − m, n) = q,

(5.9)

and so an adversary who obtains the message representative m and the (incorrect)
signature s can easily factor n and thereafter compute the private key d.
One method for resisting this particular fault analysis attack on RSA signatures is to
incorporate some randomness in the formation of the message representative m from
the message M in such a way that an adversary cannot learn m from an erroneous
signature (and thus cannot evaluate the gcd in (5.9)). This property holds in the PSS
(Probabilistic Signature Scheme) variant of the RSA signature scheme. Note, however,
that there may exist other kinds of fault analysis attacks that are effective on PSS.
The simplest and most effective countermeasure is to insist that the device verify the
signature before transmission.

250

5. Implementation Issues

5.3.5 Timing attacks
The premise behind timing attacks is that the amount of time to execute an arithmetic
operation can vary depending on the value of its operands. An adversary who is capable of accurately measuring the time a device takes to execute cryptographic operations
(e.g., signature generation on a smart card) can analyze the measurements obtained to
deduce information about the secret key. Timing attacks are generally not as serious
a threat as power analysis attacks to devices such as smart cards because they typically require a very large number of measurements. However, recent work by Boneh
and Brumley has shown that timing attacks can be a concern even when launched
against a workstation running a protocol such as SSL with RSA over a local network
(where power analysis attacks may not be applicable). Thus, it is prudent that security
engineers consider resistance of their systems to timing attacks.
While experimental results on timing attacks on RSA and DES implementations
have been reported in the literature, there have not been any published reports on timing
attacks on implementations of elliptic curve systems. The attacks are expected to be
especially difficult to mount on elliptic curve signature schemes such as ECDSA since
a fresh per-message secret k is chosen each time the signature generation procedure is
invoked.

5.4 Notes and further references
§5.1
The features of the Intel IA-32 family of processors are described in [210]. References
for optimization techniques for the Pentium family of processors include the Intel manuals [208, 209] and Gerber [171]. SIMD capabilities of the AMD K6 processor are
detailed in [4]. Footnote 1 on instruction latency and throughput is from Intel [209].
The SPARC specification is created by the Architecture Committee of SPARC International (http://www.sparc.org), and is documented in Weaver and Germond [476]; see
also Paul [371]. The V9 design was preceded by the Texas Instruments and Sun SuperSPARC and the Ross Technology HyperSPARC, both superscalar. Examples 5.1 and
5.2 are based in part on GNU MP version 4.1.2.
The fast implementations for finite field and elliptic curve arithmetic in P-224 using
floating-point operations described in §5.1.2 are due to Bernstein [42, 43]. Historical
information and references are provided in [42]. Required numerical analyses of the
proposed methods for P-224 were not complete as of 2002. Bernstein has announced
that “Fast point multiplication on the NIST P-224 elliptic curve” is expected to be
included in his forthcoming book on High-speed Cryptography.
Although SIMD is often associated with image and speech applications, Intel [209]
also suggests the use of such capabilities in “encryption algorithms.” Aoki and Lipmaa

5.4. Notes and further references

251

[17] evaluated the effectiveness of MMX-techniques on the AES finalists, noting that
MMX was particularly effective for Rijndael; see also Lipmaa’s [298] implementation
of the IDEA block cipher. In cross-platform code distributed for solving the Certicom ECC2K-108 Challenge [88] (an instance of the elliptic curve discrete logarithm
problem for a Koblitz curve over a 109-bit binary field), Robert Harley [191] provided
several versions of field multiplication routines. The MMX version was “about twice as
fast” as the version using only general-purpose registers. The Karatsuba-style approach
worked well for the intended target; however, the fastest versions of Algorithm 2.36
using only general-purpose registers were competitive in our tests.
Integer multiplication in Example 5.2 uses only scalar operations in the SSE2 instruction set. Moore [332] exploits vector capabilities of the 128-bit SSE2 registers
to perform two products simultaneously from 32-bit values in each 64-bit half of the
register. The method is roughly operand scanning, obtaining the matrix (ai b j ) of products of 29-bit values ai and b j in submatrices of size 4×4 (corresponding to values in
a pair of 128-bit registers). A shuffle instruction (pshufd) is used extensively to load a
register with four 32-bit components selected from a given register. Products are accumulated, but “carry processing” is handled in a second stage. The supplied code adapts
easily to inputs of fairly general size; however, for the specific case discussed in Example 5.2, the method was not as fast as a (fixed size) product-scanning approach using
scalar operations.
Of recent works that include implementation details and timings on common generalpurpose processors, the pair of papers by Lim and Hwang [293, 294] are noted for
the extensive benchmark data (on the Intel Pentium II and DEC Alpha), especially
for OEFs. Smart [440] compares representative prime, binary, and optimal extension
fields of approximately the same size, in the context of elliptic curve methods. Timings on a Sun UltraSPARC IIi and an Intel Pentium Pro are provided for field and
elliptic curve operations. Coding is in C++ with limited in-line assembly; a KaratsubaOfman method with lookup tables for multiplication of polynomials of degree less
than 8 is used for the binary field. Hankerson, López, and Menezes [189] and Brown,
Hankerson, López, and Menezes [77] present an extensive study of software implementation for the NIST curves, with field and curve timings on an Intel Pentium II.
De Win, Mister, Preneel, and Wiener [111] compare ECDSA to DSA and RSA signature algorithms. Limited assembly on an Intel Pentium Pro was used for the prime
field; reduction is via Barrett. The binary field arithmetic follows Schroeppel, Orman,
O’Malley, and Spatscheck [415]; in particular, the almost inverse algorithm (Algorithm
2.50) is timed for two reduction trinomials, one of which is favourable to the almost
inverse method.
Implementors for constrained devices such as smartcards and handhelds face a different set of challenges and objectives. An introductory survey of smartcards with
cryptographic capabilities circa 1995 is given by Naccache and M’Raı̈hi [339]. Durand [126] compares inversion algorithms for prime characteristic fields, and provides

252

5. Implementation Issues

timings for RSA decryption and elliptic curve point multiplication on RISC processors
from SGS-Thomson. Hasegawa, Nakajima, Matsui [194] implement ECDSA on a 16bit CISC M16C processor from Mitsubishi. Low memory consumption was paramount,
and elliptic curve point operations are written to use only two temporary variables.
The ECDSA implementation including SHA-1 required 4000 bytes. A prime of the
form p = e2a ± 1 is proposed for efficiency, where e fits within a word (16 bits in
this case), and a is a multiple of the word size; in particular, p = 65112 · 2144 − 1
of 160 bits is used for the implementation. Itoh, Takenaka, Torii, Temma, and Kurihara [216] implement RSA, DSA, and ECDSA on the Texas Instruments digital signal
processor TMS320C620. Pipelining improvements are proposed for a Montgomery
multiplication algorithm discussed in [260]. A consecutive doubling algorithm reduces
the number of field multiplications (with a method related to the modified Jacobian
coordinates in Cohen, Miyaji, and Ono [100]); field additions are also reduced under
the assumption that division by 2 has cost comparable to field addition (see §3.2.2).
Guajardo, Blümel, Krieger, and Paar [182] target low-power and low-cost devices
based on the Texas Instruments MSP430x33x family of 16-bit RISC microcontrollers.
Implementation is over F p for prime p = 2128 − 297 − 1, suitable for lower-security applications. Inversion is based on Fermat’s theorem, and the special form of the modulus
is used to reduce the amount of precomputation in a k-ary exponentiation method.
OEFs have been attractive for some constrained devices. Chung, Sim, and Lee [97]
discuss performance and implementation considerations for a low-power Samsung
CalmRISC 8-bit processor with a MAC2424 math coprocessor. The coprocessor operates in 24-bit or 16-bit mode; the 16-bit mode was selected due to performance
restrictions. Timings are provided for field and curve operations over F p10 with p =
216 − 165 and reduction polynomial f (z) = z 10 − 2. Woodbury, Bailey, and Paar [486]
examine point multiplication on very low-cost Intel 8051 family processors. Only 256
bytes of RAM are available, along with slower external XRAM used for precomputation. Implementation is for a curve over the OEF F(28 −17)17 with reduction polynomial
f (z) = 217 − 2, suitable for lower-security applications.
Personal Digital Assistants such as the Palm and RIM offerings have substantial memory and processing capability compared with the constrained devices noted above, but
are less powerful than common portable computers and have power and communication
bandwidth constraints. Weimerskirch, Paar, and Chang Shantz [477] present implementation results for the Handspring Visor with 2 MB of memory and a 16 MHz Motorola
Dragonball running the Palm OS. Timings are provided for the NIST recommended
random and Koblitz curves over F2163 .
§5.2
The elliptic curve processor architecture depicted in Figure 5.3 is due to Orlando and
Paar [361].
Beth and Gollmann [45] describe several circuits for F2m multipliers including the
MSB and LSB versions, and ones that use normal and dual basis representations. The

5.4. Notes and further references

253

digit-serial multiplier (Algorithm 5.5) was proposed by Song and Parhi [449]. Algorithm 5.6 for inversion in F2m is due to Itoh and Tsujii [217] (see also Agnew, Beth,
Mullin and Vanstone [5]). The algorithm is presented in the context of a normal basis
representation for the elements of F2m . Guajardo and Paar [183] adapted the algorithm
for inversion in general extension fields (including optimal extension fields) that use a
polynomial basis representation.
There are many papers that describe hardware implementations of elliptic curve operations. The majority of these papers consider elliptic curves over binary fields. Orlando
and Paar [361] proposed a scalable processor architecture suitable for the FPGA implementation of elliptic curve operations over binary fields. Multiplication is performed
with the digit-serial circuit proposed by Song and Parhi [449]. Timings are provided
for the field F2167 . Okada, Torii, Itoh and Takenaka [353] describe an FPGA implementation for elliptic curves over F2163 . Bednara et al. [32] (see also Bednara et al.
[33]) compared their FPGA implementations of elliptic curve operations over the field
F2191 with polynomial and normal basis representations. They concluded that a polynomial basis multiplier will require fewer logic gates to implement than a normal
basis multiplier, and that Montgomery’s method (Algorithm 3.40) is preferred for point
multiplication.
The hardware design of Ernst, Jung, Madlener, Huss and Blümel [134] uses the
Karatsuba-Ofman method for multiplying binary polynomials. Hardware designs
intended to minimize power consumption were considered by Goodman and Chandrakasan [177], and by Schroeppel, Beaver, Gonzales, Miller and Draelos [414]. Gura
et al. [186] designed hardware accelerators that permit any elliptic curve over any binary field F2m with m ≤ 255. Architectures that exploit subfields of a binary field were
studied by Paar and Soria-Rodriguez [365].
Hardware implementations of binary field arithmetic that use a normal basis representation are described by Agnew, Mullin, Onyszchuk and Vanstone [6] (for the field
F2593 ), Agnew, Mullin and Vanstone [7] (for the field F2155 ), Gao, Shrivastava and Sobelman [162] (for arbitrary binary fields), and Leong and Leung [286] (for the fields
F2113 , F2155 and F2173 ). The latter two papers include both the finite field operations and
the elliptic curve operations.
Koren’s book [266] is an excellent introduction to hardware architectures for performing the basic integer operations of addition, subtraction and multiplication. Orlando
and Paar [362] detail a scalable hardware architecture for performing elliptic curve
arithmetic over prime fields.
Savaş, Tenca and Koç [404] and Großschädl [181] introduced scalable multipliers for
performing multiplication in both prime fields and binary fields. For both designs, the
unified multipliers require only slightly more area than for a multiplier solely for prime
fields. Multiplication in the Savaş, Tenca and Koç design is performed using Montogomery’s technique (cf. §2.2.4), while Großschädl’s design uses the more conventional

254

5. Implementation Issues

approach of accumulating partial products. Unified designs for Montgomery inversion
in both prime fields and binary fields were studied by Gutub, Tenca, Savaş and Koç
[187]. An architecture with low power consumption for performing all operations in
both binary fields and prime fields was presented by Wolkerstorfer [485].
Bertoni et al. [44] present hardware architectures for performing multiplication in F pm
where p is odd, with an emphasis on the case p = 3; see also Page and Smart [366].
§5.3
Much of the research being conducted on side-channel attacks and their countermeasures is presented at the conference on “Cryptographic Hardware and Embedded
Systems” that have been held annually since 1999. The proceedings of these conferences are published by Springer-Verlag [262, 263, 261, 238]. Side-channel attacks do
not include exploitation of common programming and operational errors such as buffer
overflows, predictable random number generators, race conditions, and poor password
selection. For a discussion of the security implications of such errors, see the books by
Anderson [11] and Viega and McGraw [473].
SPA and DPA attacks were introduced in 1998 by Kocher, Jaffe and Jun [265]. Coron
[104] was the first to apply these attacks to elliptic curve cryptographic schemes, and
proposed the SPA-resistant method for point multiplication (Algorithm 5.7), and the
DPA-resistant method of randomizing projective coordinates. Oswald [364] showed
how a multiplier k can be determined using the partial information gained about
NAF(k) from a power trace of an execution of the binary NAF point multiplication
method (Algorithm 3.31). Experimental results with power analysis attacks on smart
cards were reported by Akkar, Bevan, Dischamp and Moyart [9] and Messerges, Dabbish and Sloan [323], while those on a DSP processor core are reported by Gebotys
and Gebotys [168]. Figures 5.13 and 5.14 are taken from Gebotys and Gebotys [168].
Chari, Jutla, Rao and Rohatgi [91] presented some general SPA and DPA countermeasures, and a formal methodology for evaluating their effectiveness. Proposals
for hardware-based defenses against power analysis attacks include using an internal
power source, randomizing the order in which instructions are executed (May, Muller
and Smart [308]), randomized register renaming (May, Muller and Smart [309]), and
using two capacitors, one of which is charged by an external power supply and the
other supplies power to the device (Shamir [422]).
One effective method for guarding against SPA attacks on point multiplication is to
employ elliptic curve addition formulas that can also be used for doubling. This approach was studied by Liardet and Smart [291] for curves in Jacobi form, by Joye and
Quisquater [231] for curves in Hessian form, and by Brier and Joye [74] for curves
in general Weierstrass form. Izu and Takagi [221] devised an active attack (not using
power analysis) on the Brier-Joye formula that can reveal a few bits of the private key
in elliptic curve schemes that use point multiplication with a fixed multiplier. Another
strategy for SPA resistance is to use point multiplication algorithms such as Coron’s

5.4. Notes and further references

255

(Algorithm 5.7) where the pattern of addition and double operations is independent
of the multiplier. Other examples are Montgomery point multiplication (see page 102
and also Okeya and Sakurai [358]), and the methods presented by Möller [327, 328],
Hitchcock and Montague [198], and Izu and Takagi [220]. The security and efficiency
of (improved versions) of the Möller [327] and Izu-Takagi [220] methods were carefully analyzed by Izu, Möller and Takagi [219]. Another approach taken by Trichina
and Bellezza [461] and Gebotys and Gebotys [168] is to devise formulas for the addition and double operations that have the same pattern of field operations (addition,
subtraction, multiplication and squaring).
Hasan [193] studied power analysis attacks on point multiplication for Koblitz curves
(see §3.4) and proposed some countermeasures which do not significantly degrade
performance.
Joye and Tymen [232] proposed using a randomly chosen elliptic curve isomorphic to
the given one, and a randomly chosen representation for the underlying fields, as countermeasures to DPA attacks. Goubin [180] showed that even if point multiplication is
protected with an SPA-resistant method such as Algorithm 5.7 and a DPA-resistant
method such as randomized projective coordinates, randomized elliptic curve, or randomized field representation, the point multiplication may still be vulnerable to a DPA
attack in situations where an attacker can select the base point (as is the case, for example, with ECIES). Goubin’s observations highlight the difficulty in securing point
multiplication against power analysis attacks.
The potential of exploiting electromagnetic emanations has been known in military circles for a long time. For example, see the recently declassified TEMPEST document
written by the National Security Agency [343] that investigates different compromising
emanations including electromagnetic radiation, line conduction, and acoustic emissions. The unclassified literature on attack techniques and countermeasures is also
extensive. For example, Kuhn and Anderson [272] discuss software-based techniques
for launching and preventing attacks based on deducing the information on video
screens from the electromagnetic radiations emitted. Loughry and Umphress [302] describe how optical radiation emitted from computer LED (light-emitting diodes) status
indicators can be analyzed to infer the data being processed by a device. Chapter 15 of
Anderson’s book [11] provides an excellent introduction to emission security. Experimental results on electromagnetic analysis (EMA) attacks on cryptographic devices
such as smart cards and comparisons to power analysis attacks were first presented
by Quisquater and Samyde [386] and Gandolfi, Mourtel and Olivier [161]. The most
comprehensive unclassified study on EMA attacks to date is the work of Agrawal,
Archambeault, Rao and Rohatgi [8].
The first prominent example of side-channel attacks exploiting error messages was
Bleichenbacher’s 1998 attack [53] on the RSA encryption scheme as specified in
the PKCS#1 v1.5 standard [394]. This version of RSA encryption, which specifies a
method for formatting the plaintext message prior to application of the RSA function,

256

5. Implementation Issues

is widely deployed in practice including in the SSL protocol for secure web communications. For 1024-bit RSA moduli, Bleichenbacher’s attack enables an adversary to
obtain the decryption of a target ciphertext c by submitting about one million carefullychosen ciphertexts related to c to the victim and learning whether the ciphertexts were
rejected or not. The attack necessitated a patch to numerous SSL implementations. The
RSA-OAEP encryption scheme was proposed by Bellare and Rogaway [38] and proved
secure in the random oracle model by Shoup [427] and Fujisaki, Okamoto, Pointcheval
and Stern [153]. It has been included in many standards including the v2.2 update of
PKCS#1 [395]. Manger [303] presented his attack on RSA-OAEP in 2001. Vaudenay [466] described error message analysis attacks on symmetric-key encryption when
messages are first formatted by padding and then encrypted with a block cipher in CBC
mode.
Fault analysis attacks were first considered in 1997 by Boneh, DeMillo and Lipton
[56, 57], who described such attacks on the RSA signature scheme and the Fiat-Shamir
and Schnorr identification protocols. Bao et al. [28] presented fault analysis attacks on
the ElGamal, Schnorr and DSA signature schemes. The FDH and PSS variants of the
RSA signature scheme are due to Bellare and Rogaway [39], who proved their security
(in the sense of Definition 4.28) under the assumptions that finding eth roots modulo n
is intractable and that the hash functions employed are random functions. Fault analysis attacks on elliptic curve public-key encryption schemes were presented by Biehl,
Meyer and Müller [46]. Their attacks succeed if an error during the decryption process
produces a point that is not on the valid elliptic curve. The attacks can be prevented
by ensuring that points that are the result of a cryptographic calculation indeed lie on
the correct elliptic curve. Biham and Shamir [48] presented fault analysis attacks on
the DES symmetric-key encryption scheme. Anderson and Kuhn [12] discuss some
realistic ways of inducing transient faults, which they call glitches. More recently, Skorobogatov and Anderson [437] demonstrated that inexpensive equipment can be used
to induce faults in a smart card by illuminating specific transistors; they also propose
countermeasures to these optical fault induction attacks.
Timing attacks were introduced in 1996 by Kocher [264], who described attacks on
RSA modular exponentiation. Schindler [407] presented timing attacks on implementation of RSA exponentation that employ the Chinese Remainder Theorem. Experimental
results for an RSA implementation on a smart card were reported by Dhem et al. [117].
Timing attacks on DES that recover the Hamming weight of the secret key were described by Hevia and Kiwi [197]. Brumley and Boneh [78] demonstrated that timing
attacks can reveal RSA private keys from an OpenSSL-based web server over a local network. Canvel, Hiltgen, Vaudenay and Vuagnoux [86] devised timing attacks on
the CBC-mode encryption schemes used in SSL and TLS; their attacks can decrypt
commonly used ciphertext such as the encryption of a password.

A PPENDIX

A

Sample Parameters
This appendix presents elliptic curve domain parameters D = (q, FR, S, a, b, P, n, h)
that are suitable for cryptographic use; see §4.2 for a review of the notation. In §A.1,
an algorithm for testing irreducibility of a polynomial is presented. This algorithm can
be used to generate a reduction polynomial for representing elements of the finite field
F pm . Also included in §A.1 are tables of irreducible binary polynomials that are recommended by several standards including ANSI X9.62 and ANSI X9.63 as reduction
polynomials for representing the elements of binary fields F2m . The 15 elliptic curves
recommended by NIST in the FIPS 186-2 standard for U.S. federal government use are
listed in §A.2.

A.1 Irreducible polynomials
A polynomial f (z) = am z m + · · · + a1 z + a0 ∈ F p [z] of degree m ≥ 1 is irreducible
over F p if f (z) cannot be factored as a product of polynomials in F p [z] each of degree
−1 f (z) is irreducible, it suffices to
less than m. Since f (z) is irreducible if and only if am
only consider monic polynomials (i.e., polynomials with leading coefficient am = 1).
For any prime p and integer m ≥ 1, there exists at least one monic irreducible
polynomial of degree m in F p [z]. In fact, the exact number of such polynomials is
N p (m) =

1
µ(d) pm/d ,
m
d|m

258

A. Sample Parameters

where the summation index d ranges over all positive divisors of m, and the Möbius
function µ is defined as follows:

if d = 1,
 1,
0,
if d is divisible by the square of a prime,
µ(d) =

(−1)l , if d is the product of l distinct primes.
It has been shown that

N p (m)
1
1
≤
≈ .
m
2m
p
m

Thus, if polynomials in F p [z] can be efficiently tested for irreducibility, then irreducible
polynomials of degree m can be efficiently found by selecting random monic polynomials of degree m in F p [z] until an irreducible one is found—the expected number of
trials is approximately m.
Algorithm A.1 is an efficient test for deciding irreducibility. It is based on the fact
i
that a polynomial f (z) of degree m is irreducible over F p if and only if gcd( f (z), z p −
m
z) = 1 for each i , 1 ≤ i ≤ 2 .
Algorithm A.1 Testing a polynomial for irreducibility
I NPUT: A prime p and a polynomial f (z) ∈ F p [z] of degree m ≥ 1.
O UTPUT: Irreducibility of f (z).
1. u(z) ← z.
2. For i from 1 to m2 do:
2.1 u(z) ← u(z) p mod f (z).
2.2 d(z) ← gcd( f (z), u(z) − z).
2.3 If d(z) = 1 then return(“reducible”).
3. Return(“irreducible”).
For each m, 2 ≤ m ≤ 600, Tables A.1 and A.2 list an irreducible trinomial or pentanomial f (z) of degree m over F2 . The entries in the column labeled “T ” are the
degrees of the nonzero terms of the polynomial excluding the leading term z m and
the constant term 1. For example, T = k represents the trinomial z m + z k + 1, and
T = (k3 , k2 , k1 ) represents the pentanomial z m + z k3 + z k2 + z k1 + 1. The following criteria from the ANSI X9.62 and ANSI X9.63 standards were used to select the reduction
polynomials:
(i) If there exists an irreducible trinomial of degree m over F2 , then f (z) is the
irreducible trinomial z m + z k + 1 for the smallest possible k.
(ii) If there does not exist an irreducible trinomial of degree m over F2 , then f (z)
is the irreducible pentanomial z m + z k3 + z k2 + z k1 + 1 for which (a) k3 is the
smallest possible; (b) for this particular value of k3 , k2 is the smallest possible;
and (c) for these particular values of k3 and k2 , k1 is the smallest possible.

A.1. Irreducible polynomials

259

m

T

m

T

m

T

m

T

m

T

m

T

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50

−
1
1
1
2
1
1
4, 3, 1
1
3
2
3
4, 3, 1
5
1
5, 3, 1
3
3
5, 2, 1
3
2
1
5
4, 3, 1
3
4, 3, 1
5, 2, 1
1
2
1
3
7, 3, 2
10
7
2
9
6, 4, 1
6, 5, 1
4
5, 4, 3
3
7
6, 4, 3
5
4, 3, 1
1
5
5, 3, 2
9
4, 3, 2

51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100

6, 3, 1
3
6, 2, 1
9
7
7, 4, 2
4
19
7, 4, 2
1
5, 2, 1
29
1
4, 3, 1
18
3
5, 2, 1
9
6, 5, 2
5, 3, 1
6
10, 9, 3
25
35
6, 3, 1
21
6, 5, 2
6, 5, 3
9
9, 4, 2
4
8, 3, 1
7, 4, 2
5
8, 2, 1
21
13
7, 6, 2
38
27
8, 5, 1
21
2
21
11
10, 9, 6
6
11
6, 3, 1
15

101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150

7, 6, 1
29
9
4, 3, 1
4
15
9, 7, 4
17
5, 4, 2
33
10
5, 4, 3
9
5, 3, 2
8, 7, 5
4, 2, 1
5, 2, 1
33
8
4, 3, 1
18
6, 2, 1
2
19
7, 6, 5
21
1
7, 2, 1
5
3
8, 3, 2
17
9, 8, 2
57
11
5, 3, 2
21
8, 7, 1
8, 5, 3
15
10, 4, 1
21
5, 3, 2
7, 4, 2
52
71
14
27
10, 9, 7
53

151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200

3
6, 3, 2
1
15
62
9
6, 5, 2
8, 6, 5
31
5, 3, 2
18
27
7, 6, 3
10, 8, 7
9, 8, 3
37
6
15, 3, 2
34
11
6, 5, 2
1
8, 5, 2
13
6
11, 3, 2
8
31
4, 2, 1
3
7, 6, 1
81
56
9, 8, 7
24
11
7, 6, 5
6, 5, 2
6, 5, 2
8, 7, 6
9
7, 2, 1
15
87
8, 3, 2
3
9, 4, 2
9
34
5, 3, 2

201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250

14
55
8, 7, 1
27
9, 5, 2
10, 9, 5
43
9, 3, 1
6
7
11, 10, 8
105
6, 5, 2
73
23
7, 3, 1
45
11
8, 4, 1
7
8, 6, 2
5, 4, 2
33
9, 8, 3
32
10, 7, 3
10, 9, 4
113
10, 4, 1
8, 7, 6
26
9, 4, 2
74
31
9, 6, 1
5
7, 4, 1
73
36
8, 5, 3
70
95
8, 5, 1
111
6, 4, 1
11, 2, 1
82
15, 14, 10
35
103

251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300

7, 4, 2
15
46
7, 2, 1
52
10, 5, 2
12
71
10, 6, 2
15
7, 6, 4
9, 8, 4
93
9, 6, 2
42
47
8, 6, 3
25
7, 6, 1
53
58
9, 3, 2
23
67
11, 10, 9
63
12, 6, 3
5
5
9, 5, 2
93
35
12, 7, 5
53
10, 7, 5
69
71
11, 10, 1
21
5, 3, 2
12, 11, 5
37
11, 6, 1
33
48
7, 3, 2
5
11, 8, 4
11, 6, 4
5

Table A.1. Irreducible binary polynomials of degree m , 2 ≤ m ≤ 300.

260

A. Sample Parameters
m

T

301
9, 5, 2
302
41
303
1
304 11, 2, 1
305
102
306
7, 3, 1
307
8, 4, 2
308
15
309 10, 6, 4
310
93
311
7, 5, 3
312
9, 7, 4
313
79
314
15
315 10, 9, 1
316
63
317
7, 4, 2
318
45
319
36
320
4, 3, 1
321
31
322
67
323 10, 3, 1
324
51
325 10, 5, 2
326 10, 3, 1
327
34
328
8, 3, 1
329
50
330
99
331 10, 6, 2
332
89
333
2
334
5, 2, 1
335 10, 7, 2
336
7, 4, 1
337
55
338
4, 3, 1
339 16, 10, 7
340
45
341 10, 8, 6
342
125
343
75
344
7, 2, 1
345
22
346
63
347 11, 10, 3
348
103
349
6, 5, 2
350
53

m

T

351
34
352 13, 11, 6
353
69
354
99
355
6, 5, 1
356 10, 9, 7
357 11, 10, 2
358
57
359
68
360
5, 3, 2
361
7, 4, 1
362
63
363
8, 5, 3
364
9
365
9, 6, 5
366
29
367
21
368
7, 3, 2
369
91
370
139
371
8, 3, 2
372
111
373
8, 7, 2
374
8, 6, 5
375
16
376
8, 7, 5
377
41
378
43
379 10, 8, 5
380
47
381
5, 2, 1
382
81
383
90
384 12, 3, 2
385
6
386
83
387
8, 7, 1
388
159
389 10, 9, 5
390
9
391
28
392 13, 10, 6
393
7
394
135
395 11, 6, 5
396
25
397 12, 7, 6
398
7, 6, 2
399
26
400
5, 3, 2

m

T

401
152
402
171
403
9, 8, 5
404
65
405 13, 8, 2
406
141
407
71
408
5, 3, 2
409
87
410 10, 4, 3
411 12, 10, 3
412
147
413 10, 7, 6
414
13
415
102
416
9, 5, 2
417
107
418
199
419 15, 5, 4
420
7
421
5, 4, 2
422
149
423
25
424
9, 7, 2
425
12
426
63
427 11, 6, 5
428
105
429 10, 8, 7
430 14, 6, 1
431
120
432 13, 4, 3
433
33
434 12, 11, 5
435 12, 9, 5
436
165
437
6, 2, 1
438
65
439
49
440
4, 3, 1
441
7
442
7, 5, 2
443 10, 6, 1
444
81
445
7, 6, 4
446
105
447
73
448 11, 6, 4
449
134
450
47

T

m

T

451 16, 10, 1
452
6, 5, 4
453
15, 6, 4
454
8, 6, 1
455
38
456
18, 9, 6
457
16
458
203
459
12, 5, 2
460
19
461
7, 6, 1
462
73
463
93
464 19, 18, 13
465
31
466 14, 11, 6
467
11, 6, 1
468
27
469
9, 5, 2
470
9
471
1
472
11, 3, 2
473
200
474
191
475
9, 8, 4
476
9
477 16, 15, 7
478
121
479
104
480
15, 9, 6
481
138
482
9, 6, 5
483
9, 6, 4
484
105
485 17, 16, 6
486
81
487
94
488
4, 3, 1
489
83
490
219
491
11, 6, 3
492
7
493
10, 5, 3
494
17
495
76
496
16, 5, 2
497
78
498
155
499
11, 6, 5
500
27

m

501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550

5, 4, 2
8, 5, 4
3
15, 14, 6
156
23
13, 6, 3
9
8, 7, 3
69
10
8, 5, 2
26
67
14, 7, 4
21
12, 10, 2
33
79
15, 11, 2
32
39
13, 6, 2
167
6, 4, 1
97
47
11, 6, 2
42
10, 7, 3
10, 5, 4
1
4, 3, 2
161
8, 6, 2
7, 5, 3
94
195
10, 5, 4
9
13, 10, 4
8, 6, 1
16
8, 3, 1
122
8, 2, 1
13, 7, 4
10, 5, 3
16, 4, 3
193

m

T

551
135
552 19, 16, 9
553
39
554
10, 8, 7
555
10, 9, 4
556
153
557
7, 6, 5
558
73
559
34
560
11, 9, 6
561
71
562
11, 4, 2
563
14, 7, 3
564
163
565
11, 6, 1
566
153
567
28
568
15, 7, 6
569
77
570
67
571
10, 5, 2
572
12, 8, 1
573
10, 6, 4
574
13
575
146
576
13, 4, 3
577
25
578 23, 22, 16
579
12, 9, 7
580
237
581
13, 7, 6
582
85
583
130
584 14, 13, 3
585
88
586
7, 5, 2
587
11, 6, 1
588
35
589
10, 4, 3
590
93
591
9, 6, 4
592
13, 6, 3
593
86
594
19
595
9, 2, 1
596
273
597 14, 12, 9
598
7, 6, 1
599
30
600
9, 5, 2

Table A.2. Irreducible binary polynomials of degree m , 301 ≤ m ≤ 600.

A.2. Elliptic curves

261

A.2 Elliptic curves
In the FIPS 186-2 standard, NIST recommended 15 elliptic curves of varying security
levels for U.S. federal government use. The curves are of three types:
(i) random elliptic curves over a prime field F p ;
(ii) random elliptic curves over a binary field F2m ; and
(iii) Koblitz elliptic curves over a binary field F2m .
Their parameters are listed in §A.2.1, §A.2.2 and §A.2.3, respectively.
In the tables that follow, integers and polynomials are sometimes represented as
hexadecimal strings. For example, “0x1BB5” is the hexadecimal representation of the
integer 7093. The coefficients of the binary polynomial z 13 + z 11 + z 5 + z 2 + z + 1 form
a binary string “10100000100111” which has hexadecimal representation “0x2827”.

A.2.1 Random elliptic curves over F p
Table A.3 lists domain parameters for the five NIST-recommended randomly chosen
elliptic curves over prime fields F p . The primes p were specially chosen to allow for
very fast reduction of integers modulo p (see §2.2.6). The selection a = −3 for the coefficient in the elliptic curve equation was made so that elliptic curve points represented
in Jacobian projective coordinates could be added using one fewer field multiplication
(see §3.2.2). The following parameters are given for each curve:
p
S
r
a, b
n
h
x, y

The order of the prime field F p .
The seed selected to randomly generate the coefficients of the elliptic
curve using Algorithm 4.17.
The output of SHA-1 in Algorithm 4.17.
The coefficients of the elliptic curve y 2 = x 3 +ax +b satisfying r b2 ≡ a 3
(mod p).
The (prime) order of the base point P.
The cofactor.
The x and y coordinates of P.

262

A. Sample Parameters
P-192: p = 2192 − 264 − 1, a = −3, h = 1
S = 0x 3045AE6F C8422F64 ED579528 D38120EA E12196D5
r = 0x 3099D2BB BFCB2538 542DCD5F B078B6EF 5F3D6FE2
b = 0x 64210519 E59C80E7 0FA7E9AB 72243049 FEB8DEEC
n = 0x FFFFFFFF FFFFFFFF FFFFFFFF 99DEF836 146BC9B1
x = 0x 188DA80E B03090F6 7CBF20EB 43A18800 F4FF0AFD
y = 0x 07192B95 FFC8DA78 631011ED 6B24CDD5 73F977A1
P-224: p = 2224 − 296 + 1, a = −3, h = 1
S = 0x BD713447 99D5C7FC DC45B59F A3B9AB8F 6A948BC5
r = 0x 5B056C7E 11DD68F4 0469EE7F 3C7A7D74 F7D12111
b = 0x B4050A85 0C04B3AB F5413256 5044B0B7 D7BFD8BA
n = 0x FFFFFFFF FFFFFFFF FFFFFFFF FFFF16A2 E0B8F03E
x = 0x B70E0CBD 6BB4BF7F 321390B9 4A03C1D3 56C21122
y = 0x BD376388 B5F723FB 4C22DFE6 CD4375A0 5A074764
P-256: p = 2256 − 2224 + 2192 + 296 − 1, a = −3, h = 1
S = 0x C49D3608 86E70493 6A6678E1 139D26B7 819F7E90
r = 0x 7EFBA166 2985BE94 03CB055C 75D4F7E0 CE8D84A9
b = 0x 5AC635D8 AA3A93E7 B3EBBD55 769886BC 651D06B0
n = 0x FFFFFFFF 00000000 FFFFFFFF FFFFFFFF BCE6FAAD
x = 0x 6B17D1F2 E12C4247 F8BCE6E5 63A440F2 77037D81
y = 0x 4FE342E2 FE1A7F9B 8EE7EB4A 7C0F9E16 2BCE3357
P-384: p = 2384 − 2128 − 296 + 232 − 1, a = −3, h = 1
S = 0x A335926A A319A27A 1D00896A 6773A482 7ACDAC73
r = 0x 79D1E655 F868F02F FF48DCDE E14151DD B80643C1
495E8042 EA5F744F 6E184667 CC722483
b = 0x B3312FA7 E23EE7E4 988E056B E3F82D19 181D9C6E
C656398D 8A2ED19D 2A85C8ED D3EC2AEF
n = 0x FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF
581A0DB2 48B0A77A ECEC196A CCC52973
x = 0x AA87CA22 BE8B0537 8EB1C71E F320AD74 6E1D3B62
5502F25D BF55296C 3A545E38 72760AB7
y = 0x 3617DE4A 96262C6F 5D9E98BF 9292DC29 F8F41DBD
0A60B1CE 1D7E819D 7A431D7C 90EA0E5F
P-521: p = 2521 − 1, a = −3, h = 1
S = 0x D09E8800 291CB853 96CC6717 393284AA A0DA64BA
r = 0x 000000B4 8BFA5F42 0A349495 39D2BDFC 264EEEEB
7BD6B533 28100051 8E19F1B9 FFBE0FE9 ED8A3C22
55BAD637
b = 0x 00000051 953EB961 8E1C9A1F 929A21A0 B68540EE
8EF109E1 56193951 EC7E937B 1652C0BD 3BB1BF07
6B503F00
n = 0x 000001FF FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF
FFFFFFFA 51868783 BF2F966B 7FCC0148 F709A5D0
91386409
x = 0x 000000C6 858E06B7 0404E9CD 9E3ECB66 2395B442
6B4D3DBA A14B5E77 EFE75928 FE1DC127 A2FFA8DE
C2E5BD66
y = 0x 00000118 39296A78 9A3BC004 5C8A5FB4 2C7D1BD9
273E662C 97EE7299 5EF42640 C550B901 3FAD0761
9FD16650

C745DE65
C146B9B1
B4D22831
82FF1012
1E794811

6506D031
270B3943
13DD2945
343280D6
44D58199

218291FB
2355FFB4
5C5C2A3D
115C1D21
85007E34

C5114ABC
CC53B0F6
A7179E84
2DEB33A0
6B315ECE

AF317768
3BCE3C3E
F3B9CAC2
F4A13945
CBB64068

0104FA0D
27D2604B
FC632551
D898C296
37BF51F5

406D0CA1 0DFE6FC5 2009540A
FE814112 0314088F 5013875A
FFFFFFFF C7634D81 F4372DDF
8BA79B98 59F741E0 82542A38
289A147C E9DA3113 B5F0B8C0

077688E4 4FBF0AD8 F6D0EDB3
00B8F875 E523868C 70C1E5BF
A2DA725B 99B315F3 B8B48991
3573DF88 3D2C34F1 EF451FD4
FFFFFFFF FFFFFFFF FFFFFFFF
3BB5C9B8 899C47AE BB6FB71E
9C648139 053FB521 F828AF60
3348B3C1 856A429B F97E7E31
98F54449 579B4468 17AFBD17
353C7086 A272C240 88BE9476

Table A.3. NIST-recommended random elliptic curves over prime fields.

A.2. Elliptic curves

263

A.2.2 Random elliptic curves over F2m
Table A.4 lists domain parameters for the five NIST-recommended randomly chosen
elliptic curves over binary fields F2m . The extension degrees m are prime and were
selected so that there exists a Koblitz curve over F2m having almost-prime group order (see §A.2.3). Algorithm 4.19 was used to generate the coefficient b of an elliptic
curve over F2m from the seed S. The output b of the algorithm was interpreted as
an element of F2m represented with respect to the Gaussian normal basis specified in
FIPS 186-2. A change-of-basis matrix was then used to transform b to a polynomial
basis representation—see FIPS 186-2 for more details. The following parameters are
given for each curve:
m
f (z)
S
a, b
n
h
x, y

The extension degree of the binary field F2m .
The reduction polynomial of degree m.
The seed selected to randomly generate the coefficients of the elliptic
curve.
The coefficients of the elliptic curve y 2 + x y = x 3 + ax 2 + b.
The (prime) order of the base point P.
The cofactor.
The x and y coordinates of P.

A.2.3 Koblitz elliptic curves over F2m
Table A.5 lists domain parameters for the five NIST-recommended Koblitz curves over
binary fields. The binary fields F2m are the same as for the random curves in §A.2.2.
Koblitz curves were selected because point multiplication can be performed faster than
for the random curves (see §3.4). The following parameters are given for each curve:
m
f (z)
a, b
n
h
x, y

The extension degree of the binary field F2m .
The reduction polynomial of degree m.
The coefficients of the elliptic curve y 2 + x y = x 3 + ax 2 + b.
The (prime) order of the base point P.
The cofactor.
The x and y coordinates of P.

264

A. Sample Parameters

B-163: m = 163,
S = 0x 85E25BFE
b = 0x 00000002
n = 0x 00000004
x = 0x 00000003
y = 0x 00000000
B-233: m = 233,
S = 0x 74D59FF0
b = 0x 00000066
n = 0x 00000100
x = 0x 000000FA
y = 0x 00000100
B-283: m = 283,
S = 0x 77E2B073
b = 0x 027B680A
3B79A2F5
n = 0x 03FFFFFF
EFADB307
x = 0x 05F93925
86B12053
y = 0x 03676854
BE8112F4
B-409: m = 409,
S = 0x 4099B5A4
b = 0x 0021A5C2
A9A197B2
n = 0x 01000000
F33307BE
x = 0x 015D4860
DC255A86
y = 0x 0061B1CF
38514F1F
B-571: m = 571,
S = 0x 2aa058f7
b = 0x 02F40E7E
84FFABBD
7FFEFF7F
n = 0x 03FFFFFF
FFFFFFFF
8382E9BB
x = 0x 0303001D
BDE53950
E1E7769C
y = 0x 037BF273
84423E43
1A4827AF

f (z) = z 163 + z 7 + z 6 + z 3 + 1, a = 1, h = 2
5C86226C DB12016F 7553F9D0 E693A268
0A601907 B8C953CA 1481EB10 512F7874 4A3205FD
00000000 00000000 000292FE 77E70C12 A4234C33
F0EBA162 86A2D57E A0991168 D4994637 E8343E36
D51FBC6C 71A0094F A2CDD545 B11C5C0C 797324F1
f (z) = z 233 + z 74 + 1, a = 1, h = 2
7F6B413D 0EA14B34 4B20A2DB 049B50C3
647EDE6C 332C7F8C 0923BB58 213B333B 20E9CE42
00000000 00000000 00000000 0013E974 E72F8A69
C9DFCBAC 8313BB21 39F1BB75 5FEF65BC 391F8B36
6A08A419 03350678 E58528BE BF8A0BEF F867A7CA
f (z) = z 283 + z 12 + z 7 + z 5 + 1, a = 1, h = 2
70EB0F83 2A6DD5B6 2DFC88CD 06BB84BE
C8B8596D A5A4AF8A 19A0303F CA97FD76 45309FA2

81FE115F
22031D26
F8F8EB73
36716F7E

7D8F90AD
03CFE0D7
71FD558B
01F81052

A581485A F6263E31

FFFFFFFF FFFFFFFF FFFFFFFF FFFFEF90 399660FC 938A9016 5B042A7C
8DB7DD90 E1934F8C 70B0DFEC 2EED25B8 557EAC9C 80E2E198 F8CDBECD
FE24141C B98FE6D4 B20D02B4 516FF702 350EDDB0 826779C8 13F0DF45
f (z) = z 409 + z 87 + 1, a = 1, h = 2
57F9D69F 79213D09 4C4BCD4D 4262210B
C8EE9FEB 5C4B9A75 3B7B476B 7FD6422E F1F3DD67
72822F6C D57A55AA 4F50AE31 7B13545F
00000000 00000000 00000000 00000000 00000000
5FA47C3C 9E052F83 8164CD37 D9A21173
D088DDB3 496B0C60 64756260 441CDE4A F1771D4D
8A118051 5603AEAB 60794E54 BB7996A7
AB6BE5F3 2BBFA783 24ED106A 7636B9C5 A7BD198D
DF4B4F40 D2181B36 81C364BA 0273C706
f (z) = z 571 + z 10 + z 5 + z 2 + 1, a = 1, h = 2
3a0e33ab 486b0f61 0410c53a 7f132310
2221F295 DE297117 B7F3D62F 5C6A97FF CB8CEFF1
8EFA5933 2BE7AD67 56A66E29 4AFD185A 78FF12AA
2955727A
FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF
E661CE18 FF559873 08059B18 6823851E C7DD9CA1
2FE84E47
34B85629 6C16C0D4 0D3CD775 0A93D1D2 955FA80A
F4C0D293 CDD711A3 5B67FB14 99AE6003 8614F139
8EEC2D19
42DA639B 6DCCFFFE B73D69D7 8C6C27A6 009CBBCA
BAB08A57 6291AF8F 461BB2A8 B3531D2F 0485C19B
1B8AC15B

4761FA99 D6AC27C8
000001E2 AAD6A612
B01FFE5B 34E59703
0158AA4F 5488D08F

CD6BA8CE 4A9A18AD
520E4DE7 39BACA0C
FFFFFFFF FFFFFFFF
161DE93D 5174D66E
A5F40FC8 DB7B2ABD
4ABFA3B4 C850D927
1980F853 3921E8A6
16E2F151 6E23DD3C

Table A.4. NIST-recommended random elliptic curves over binary fields.

A.2. Elliptic curves

K-163: m = 163,
n = 0x 00000004
x = 0x 00000002
y = 0x 00000002
K-233: m = 233,
n = 0x 00000080
x = 0x 00000172
y = 0x 000001DB
K-283: m = 283,
n = 0x 01FFFFFF
1E163C61
x = 0x 0503213F
58492836
y = 0x 01CCDA38
77DD2259
K-409: m = 409,
n = 0x 007FFFFF
20400EC4
x = 0x 0060F05F
C460189E
y = 0x 01E36905
DA5F6C42
K-571: m = 571,
n = 0x 02000000
00000000
5CFE778F
x = 0x 026EB7A8
43709584
E2945283
y = 0x 0349DC80
9D4979C0
01CD4C14

f (z) = z 163 + z 7 + z 6 + z 3 + 1, a = 1, b = 1, h = 2
00000000 00000000 00020108 A2E0CC0D 99F8A5EF
FE13C053 7BBC11AC AA07D793 DE4E6D5E 5C94EEE8
89070FB0 5D38FF58 321F2E80 0536D538 CCDAA3D9
f (z) = z 233 + z 74 + 1, a = 0, b = 1, h = 4
00000000 00000000 00000000 00069D5B B915BCD4
32BA853A 7E731AF1 29F22FF4 149563A4 19C26BF5
537DECE8 19B7F70F 555A67C4 27A8CD9B F18AEB9B
f (z) = z 283 + z 12 + z 7 + z 5 + 1, a = 0, b = 1, h = 4
FFFFFFFF FFFFFFFF FFFFFFFF FFFFE9AE 2ED07577

6EFB1AD5 F173ABDF
0A4C9D6E EFAD6126
56E0C110 56FAE6A3
265DFF7F 94451E06

78CA4488 3F1A3B81 62F188E5 53CD265F 23C1567A 16876913 B0C2AC24
0F1C9E31 8D90F95D 07E5426F E87E45C0 E8184698 E4596236 4E341161
f (z) = z 409 + z 87 + 1, a = 0, b = 1, h = 4
FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF
557D5ED3 E3E7CA5B 4B5C83B8 E01E5FCF
658F49C1 AD3AB189 0F718421 0EFD0987 E307C84C
B5AAAA62 EE222EB1 B35540CF E9023746
0B7C4E42 ACBA1DAC BF04299C 3460782F 918EA427
E9C55215 AA9CA27A 5863EC48 D8E0286B
f (z) = z 571 + z 10 + z 5 + z 2 + 1, a = 0, b = 1, h = 4
00000000 00000000 00000000 00000000 00000000
131850E1 F19A63E4 B391A8DB 917F4138 B630D84B
637C1001
59923FBC 82189631 F8103FE4 AC9CA297 0012D5D4
93B205E6 47DA304D B4CEB08C BBD1BA39 494776FB
A01C8972
7F4FBF37 4F4AEADE 3BCA9531 4DD58CEC 9F307A54
AC44AEA7 4FBEBBB9 F772AEDC B620B01A 7BA7AF1B
3EF1C7A3

FFFFFE5F 83B2D4EA
27ACCFB8 F9F67CC2
E6325165 E9EA10E3

00000000 00000000
E5D63938 1E91DEB4
60248048 01841CA4
988B4717 4DCA88C7
FFC61EFC 006D8A2C
320430C8 591984F6

Table A.5. NIST-recommended Koblitz curves over binary fields.

265

This page intentionally left blank

A PPENDIX

B

ECC Standards
Cryptographic standards are important for two reasons: (i) to facilitate the widespread
use of cryptographically sound and well-specified techniques; and (ii) to promote interoperability between different implementations. Interoperability is encouraged by
completely specifying the steps of the cryptographic schemes and the formats for
shared data such as domain parameters, keys and exchanged messages, and by limiting
the number of options available to the implementor.
This section describes the salient features of selected standards and draft standards
that describe elliptic curve mechanisms for signatures, encryption, and key establishment. A summary is provided in Table B.1. Electronic copies of the standards can be
obtained online from the web sites listed in Table B.2. It should be noted that many of
these standards are updated periodically. Readers should consult the web sites for the
latest drafts.
American National Standards Institute (ANSI) The ANSI X9F subcommittee of
the ANSI X9 committee develops information security standards for the financial services industry. Two elliptic curve standards have been completed: ANSI X9.62 which
specifies the ECDSA (§4.4.1), and ANSI X9.63 which specifies numerous elliptic
curve key agreement and key transport protocols including STS (§4.6.1), ECMQV
(§4.6.2), and ECIES (§4.5.1). The objective of these standards is to achieve a high
degree of security and interoperability. The underlying finite field is restricted to being
a prime field F p or a binary field F2m . The elements of F2m may be represented using
a polynomial basis or a normal basis over F2 . If a polynomial basis is desired, then the
reduction polynomial must be an irreducible trinomial, if one exists, and an irreducible
pentanomial otherwise. To facilitate interoperability, a specific reduction polynomial is
recommended for each field F2m ; these polynomials of degree m, where 2 ≤ m ≤ 600,
are listed in Tables A.1 and A.2. If a normal basis is desired, a specific Gaussian normal

268

B. ECC Standards
Standard

Year

ANSI X9.62
ANSI X9.63
FIPS 186-2
IEEE 1363-2000
IEEE P1363a
ISO/IEC 15946-1
ISO/IEC 15946-2
ISO/IEC 15946-3
ISO/IEC 15946-4
ISO/IEC 18033-2
SEC 1
SEC 2

1999
2001
2000
2000
(draft)
2002
2002
2002
(draft)
(draft)
2000
2000

Abbreviated Title

Ref.

The elliptic curve digital signature algorithm
Key agreement and key transport
Digital signature standard (DSS)
Standard specifications for public-key cryptography
Amendment 1: Additional techniques
Techniques based on elliptic curves–Part 1: General
Part 2: Digital signatures
Part 3: Key establishment
Part 4: Digital signatures giving message recovery
Encryption algorithms–Part 2: Asymmetric ciphers
Elliptic curve cryptography
Recommended elliptic curve domain parameters

[14]
[15]
[140]
[204]
[203]
[211]
[212]
[213]
[214]
[215]
[417]
[418]

Table B.1. Selected standards and draft standards that specify cryptographic mechanisms based
on elliptic curves.
ANSI

American National Standards Institute
http://www.ansi.org
X9
Standards for the Financial Services Industry
http://www.x9.org
IEEE
Institute of Electrical and Electronics Engineers
http://www.ieee.org
P1363
Specifications for Public-Key Cryptography
http://grouper.ieee.org/groups/1363
ISO
International Organization for Standardization
http://www.iso.ch
IEC
International Electrotechnical Commission
http://www.iec.ch
SC 27
Information Technology – Security Techniques
http://www.din.de/ni/sc27
NIST
National Institute of Standards and Technology
http://www.nist.gov
FIPS
Federal Information Processing Standards
http://www.itl.nist.gov/fipspubs
SECG
Standards for Efficient Cryptography Group
http://www.secg.org
SEC
Standards for Efficient Cryptography documents
http://www.secg.org/secg docs.htm
NESSIE
New European Schemes for Signatures, Integrity and Encryption
http://www.cryptonessie.org
IPA
Information-technology Promotion Agency
http://www.ipa.go.jp/ipa-e/index-e.html
CRYPTREC Cryptographic Research and Evaluation Committee
http://www.ipa.go.jp/security/enc/CRYPTREC/index-e.html

Table B.2. URLs for standards bodies and working groups.

B. ECC Standards

269

basis is mandated. The primary security requirement is that the order n of the base point
P should be greater than 2160 . The only hash function employed is SHA-1; however, it
is anticipated that ANSI X9.62 and X9.63 will be updated in the coming years to allow
for hash functions of varying output lengths.
National Institute of Standards and Technology (NIST) NIST is a non-regulatory
federal agency within the U.S. Commerce Department’s Technology Administration.
Included in its mission is the development of security-related Federal Information Processing Standards (FIPS) intended for use by U.S. federal government departments.
The FIPS standards widely adopted and depolyed around the world include the Data
Encryption Standard (DES: FIPS 46), the Secure Hash Algorithms (SHA-1, SHA-256,
SHA-384 and SHA-512: FIPS 180-2 [138]), the Advanced Encryption Standard (AES:
FIPS 197 [141]), and Hash-based Message Authentication Code (HMAC: FIPS 198
[142]). FIPS 186-2, also known as the Digital Signature Standard (DSS), specifies the
RSA, DSA and ECDSA signature schemes. ECDSA is specified simply by reference
to ANSI X9.62 with a recommendation to use the 15 elliptic curves listed in §A.2.1,
§A.2.2 and §A.2.3. NIST is in the process of developing a recommendation [342] for
elliptic curve key establishment schemes that will include a selection of protocols from
ANSI X9.63.
Institute of Electrical and Electronics Engineers (IEEE) The IEEE P1363 working group is developing a suite of standards for public-key cryptography. The scope
of P1363 is very broad and includes schemes based on the intractability of integer factorization, discrete logarithm in finite fields, elliptic curve discrete logarithms,
and lattice-based schemes. The 1363-2000 standard includes elliptic curve signature
schemes (ECDSA and an elliptic curve analogue of a signature scheme due to Nyberg and Rueppel), and elliptic curve key agreement schemes (ECMQV and variants
of elliptic curve Diffie-Hellman (ECDH)). It differs fundamentally from the ANSI standards and FIPS 186-2 in that there are no mandated minimum security requirements
and there is an abundance of options. Its primary purpose, therefore, is to serve as a
reference for specifications of a variety of cryptographic protocols from which other
standards and applications can select. The 1363-2000 standard restricts the underlying
finite field to be a prime field F p or a binary field F2m . The P1363a draft standard is an
addendum to 1363-2000. It contains specifications of ECIES and the Pintsov-Vanstone
signature scheme providing message recovery, and allows for extension fields F pm of
odd characteristic including optimal extension fields (see §2.4).
International Organization for Standardization (ISO) ISO and the International
Electrotechnical Commission (IEC) jointly develop cryptographic standards within
the SC 27 subcommittee. ISO/IEC 15946 is a suite of elliptic curve cryptographic
standards that specifies signature schemes (including ECDSA and EC-KCDSA), key
establishment schemes (including ECMQV and STS), and digital signature schemes
providing message recovery. ISO/IEC 18033-2 provides detailed descriptions and se-

270

B. ECC Standards

curity analyses of various public-key encryption schemes including ECIES-KEM and
PSEC-KEM.
Standards for Efficient Cryptography Group (SECG) SECG is a consortium of
companies formed to address potential interoperability problems with cryptographic
standards. SEC 1 specifies ECDSA, ECIES, ECDH and ECMQV, and attempts to be
compatible with all ANSI, NIST, IEEE and ISO/IEC elliptic curve standards. Some
specific elliptic curves, including the 15 NIST elliptic curves, are listed in SEC 2.
New European Schemes for Signatures, Integrity and Encryption (NESSIE) The
NESSIE project was funded by the European Union’s Fifth Framework Programme.
Its main objective was to assess and select various symmetric-key primitives (block
ciphers, stream ciphers, hash functions, message authentication codes) and public-key
primitives (public-key encryption, signature and identification schemes). The elliptic
curve schemes selected were ECDSA and the key transport protocols PSEC-KEM and
ACE-KEM.
Cryptographic Research and Evaluation Committee (CRYPTREC) The Information-technology Promotion Agency (IPA) in Japan formed the CRYPTREC committee
for the purpose of evaluating cryptographic protocols for securing the Japanese government’s electronic business. Numerous symmetric-key and public-key primitives are
being evaluated, including ECDSA, ECIES, PSEC-KEM and ECDH.

A PPENDIX

C

Software Tools
This appendix lists software tools of interest to practitioners and educators. The listing
is separated into two sections. §C.1 includes research and other tools, most of which
are fairly general-purpose and do not necessarily require programming. §C.2 entries
are more specialized or contain libraries to be used with programming languages such
as C. Generally speaking, §C.1 is of interest to those involved in education and with
prototyping, while developers may be primarily interested in §C.2. Researchers have
used packages from both sections. The descriptions provided are, for the most part,
adapted directly from those given by the package authors.

C.1 General-purpose tools
The entries in this section vary in capability and interface, with bc and calc as fairly
basic tools, and Maple, Mathematica, and MuPAD offering sophisticated graphics and
advanced user interfaces. Magma is significantly more specialized than tools such as
Mathematica, and has excellent support for elliptic curve operations such as point
counting. GAP and KANT/KASH can be regarded as the most specialized of the
packages in this section.
bc http://www.gnu.org
bc is a language that supports arbitrary precision numbers with interactive execution. There are some similarities in the syntax to the C programming language.
bc has the advantage of its wide availability and may be useful as a calculator
and in prototyping. Keith Matthews has written several bc programs in number
theory, http://www.numbertheory.org/gnubc/.

272

C. Software Tools

Calc http://www.gnu.org
Calc is an interactive calculator providing for easy large numeric calculations.
It can also be programmed for difficult or long calculations. Functions are provided for basic modular arithmetic. Calc, developed by David I. Bell and Landon
Curt Noll with contributions, is hosted on SourceForge, http://sourceforge.net/
projects/calc/.
GAP http://www.gap-system.org
GAP (Groups, Algorithms and Programming) is a system for computational
discrete algebra with particular emphasis on computational group theory. Capabilities include long integer and rational arithmetic, cyclotomic fields, finite
fields, residue class rings, p-adic numbers, polynomials, vectors and matrices,
various combinatorial functions, elementary number theory, and a wide variety
of list operations. GAP was developed at Lehrstuhl D für Mathematik, RWTH
Aachen, Germany beginning in 1986, and then transferred to the University of
St. Andrews, Scotland in 1997.
KANT/KASH http://www.math.tu-berlin.de/∼ kant/kash.html
The Computational Algebraic Number Theory package is designed for sophisticated computations in number fields and in global function fields. KASH is
the KAnt SHell, a front-end to KANT. Development is directed by Prof. Dr. M.
Pohst at the Technische Universität Berlin.
Magma http://magma.maths.usyd.edu.au
The Magma Computational Algebra System “is a large, well-supported software
package designed to solve computationally hard problems in algebra, number
theory, geometry and combinatorics. It provides a mathematically rigorous environment for computing with algebraic, number-theoretic, combinatoric and
geometric objects.” In particular, there is extensive support for elliptic curve
operations.
Magma is produced and distributed by the Computational Algebra Group within
the School of Mathematics and Statistics of the University of Sydney. “While
Magma is a non-commercial system, we are required to recover all costs arising
from its distribution and support.”
Maple http://www.maplesoft.com
Maple is an advanced mathematical problem-solving and programming environment. The University of Waterloo’s Symbolic Computation Group (Waterloo, Canada) initially developed the Maple symbolic technology. Maple is
commercial—historically, student and academic licensing has been relatively
generous.

C.2. Libraries

273

Mathematica http://www.wolfram.com
Mathematica is a general-purpose technical computing system, combining fast,
high-precision numeric and symbolic computation with easy-to-use data visualization and programming capabilities. Wolfram Research, the developer of
Mathematica, was founded by Stephen Wolfram in 1987.
MuPAD http://www.mupad.de
MuPAD is a general-purpose computer algebra system for symbolic and numerical computations. Users can view the library code, implement their own routines
and data types easily, and can also dynamically link C/C++ compiled modules
for raw speed and flexibility.
MuPAD was originally developed by the MuPAD Research Group under direction of Prof. B. Fuchssteiner at the University of Paderborn (Germany).
Free licenses are available; commercial versions can be obtained from SciFace
Software. Several books on MuPAD have been published, including the paperback MuPAD Tutorial: A version and platform independent introduction, by J.
Gerhard, W. Oevel, F. Postel, and S. Wehmeier, Springer-Verlag, 2000.

C.2 Libraries
In contrast to most of the entries in §C.1, the packages in this section are more specialized. For example, some are libraries intended for programmers using languages such
as C or C++.
The most basic is GNU MP, a library supporting arbitrary-precision arithmetic
routines. It is recommended for its performance across many platforms. Crypto++
offers an extensive list of routines for cryptographic use, in an elegant C++ framework. OpenSSL, MIRACL, and cryptlib are similarly ambitious. Developed from
SSLeay, OpenSSL is widely used in applications such as the Apache web server
and OpenSSH, and has also been used strictly for its big number routines. MIRACL
provides executables for elliptic curve point counting.
In addition to integer and polynomial arithmetic, LiDIA and NTL provide sophisticated number-theoretic algorithms. Along with PARI-GP, these tools may be of
particular interest to researchers.
cryptlib http://www.cs.auckland.ac.nz/∼ pgut001/cryptlib/
Although elliptic curve methods are not included, the cryptlib security toolkit
from Peter Gutmann is notable for its range of encryption, digital signature, key
and certificate management, and message security services, with support for a
wide variety of crypto hardware. In particular, cryptlib emphasizes ease of use
of high-level services such as SSH, SSL, S/MIME, and PGP. The big number
routines are from OpenSSL. The toolkit runs on a wide range of platforms, has a

274

C. Software Tools

dual-license for open source and commercial use, and substantial documentation
is available.
Crypto++ http://www.eskimo.com/∼ weidai/cryptlib.html
Crypto++ is a free C++ library from Wei Dai for cryptography, and includes
ciphers, message authentication codes, one-way hash functions, public-key cryptosystems, and key agreement schemes. The project is hosted on SourceForge,
http://sourceforge.net/projects/cryptopp/.
GNU MP http://www.swox.com/gmp/
GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. It focuses on speed rather
than simplicity or elegance.
Libgcrypt http://www.gnu.org/directory/security/libgcrypt.html
Libgcrypt is a general-purpose cryptographic library based on the code from
GnuPG (an OpenPGP compliant application). It provides functions for cryptographic building blocks including symmetric ciphers, hash algorithms, MACs,
public key algorithms, large integers (using code derived from GNU MP), and
random numbers.
LiDIA http://www.informatik.tu-darmstadt.de/TI/LiDIA/
LiDIA is a C++ library for computational number theory which provides a collection of highly optimized implementations of various multiprecision data types
and time-intensive algorithms. In particular, the library contains algorithms for
factoring and for point counting on elliptic curves. The developer is the LiDIA
Group at the Darmstadt University of Technology (Germany).
MIRACL http://indigo.ie/∼ mscott/
The Multiprecision Integer and Rational Arithmetic C/C++ Library implements
primitives supporting symmetric-key and public-key methods, including elliptic
curve methods and point counting. Licensed through Shamus Software Ltd. (Ireland), it is “FREE for non-profit making, educational, or any non-commercial
use.”
NTL: A Library for doing Number Theory http://www.shoup.net/ntl/
NTL is a high-performance portable C++ library providing data structures and
algorithms for arbitrary length integers; for vectors, matrices, and polynomials
over the integers and over finite fields; and for arbitrary precision floating point
arithmetic. In particular, the library contains state-of-the-art implementations for
lattice basis reduction. NTL is maintained by Victor Shoup.

C.2. Libraries

275

OpenSSL http://www.openssl.org
The OpenSSL Project is a collaborative effort to develop a robust, full-featured,
and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols as well as a general-purpose
cryptography library. OpenSSL is based on the SSLeay library developed by
Eric A. Young and Tim J. Hudson.
PARI-GP http://www.parigp-home.de
PARI-GP is a computer-aided number theory package, consisting of a C library
and the programmable interactive gp calculator. Originally developed at Bordeaux by a team led by Henri Cohen, PARI-GP is now maintained by Karim
Belabas at the Université Paris-Sud Orsay with many contributors.

This page intentionally left blank

Bibliography
[1] M. A BDALLA , M. B ELLARE , AND P. ROGAWAY. The oracle Diffie-Hellman assumptions and an analysis of DHIES. Topics in Cryptology—CT-RSA 2001 (LNCS 2020)
[338], 143–158, 2001.
[2] C. A DAMS AND S. L LOYD. Understanding PKI: Concepts, Standards, and Deployment
Considerations. Addison-Wesley, 2nd edition, 2002.
[3] L. M. A DLEMAN AND M.-D. A. H UANG, editors. Algorithmic Number Theory—ANTSI, volume 877 of Lecture Notes in Computer Science. Springer-Verlag, 1994.
[4] A DVANCED M ICRO D EVICES. AMD-K6 Processor Multimedia Technology, 2000.
Publication 20726, available from http://www.amd.com.
[5] G. AGNEW, T. B ETH , R. M ULLIN , AND S. VANSTONE. Arithmetic operations in
GF(2m ). Journal of Cryptology, 6:3–13, 1993.
[6] G. AGNEW, R. M ULLIN , I. O NYSZCHUK , AND S. VANSTONE. An implementation for
a fast public-key cryptosystem. Journal of Cryptology, 3:63–79, 1991.
[7] G. AGNEW, R. M ULLIN , AND S. VANSTONE. An implementation of elliptic curve
cryptosystems over F2155 . IEEE Journal on Selected Areas in Communications, 11:804–
813, 1993.
[8] D. AGRAWAL , B. A RCHAMBEAULT, J. R AO , AND P. ROHATGI. The EM sidechannel(s). Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523)
[238], 29–45, 2002.
[9] M. A KKAR , R. B EVAN , P. D ISCHAMP, AND D. M OYART. Power analysis, what is now
possible... Advances in Cryptology—ASIACRYPT 2000 (LNCS 1976) [355], 489–502,
2000.
[10] E. A L -DAOUD , R. M AHMOD , M. RUSHDAN , AND A. K ILICMAN. A new addition
formula for elliptic curves over GF(2n ). IEEE Transactions on Computers, 51:972–975,
2002.
[11] R. A NDERSON. Security Engineering: A Guide to Building Dependable Distributed
Systems. Wiley, 2001.
[12] R. A NDERSON AND M. K UHN. Low cost attacks on tamper resistant devices. Security
Protocols 1997 (LNCS 1361) [95], 125–136, 1998.
[13] R. A NDERSON AND S. VAUDENAY. Minding your p’s and q’s. Advances in
Cryptology—ASIACRYPT ’96 (LNCS 1163) [245], 26–35, 1996.

278

Bibliography

[14] ANSI X9.62. Public Key Cryptography for the Financial Services Industry: The Elliptic
Curve Digital Signature Algorithm (ECDSA). American National Standards Institute,
1999.
[15] ANSI X9.63. Public Key Cryptography for the Financial Services Industry: Key
Agreement and Key Transport Using Elliptic Curve Cryptography. American National
Standards Institute, 2001.
[16] A. A NTIPA , D. B ROWN , A. M ENEZES , R. S TRUIK , AND S. VANSTONE. Validation
of elliptic curve public keys. Public Key Cryptography—PKC 2003 (LNCS 2567) [116],
211–223, 2003.
[17] K. AOKI AND H. L IPMAA. Fast implementation of AES candidates. Third AES Candidate Conference (AES3), 2000. Available from http://csrc.nist.gov/encryption/aes/
round2/conf3/aes3conf.htm.
[18] S. A RITA. Weil descent of elliptic curves over finite fields of characteristic three.
Advances in Cryptology—ASIACRYPT 2000 (LNCS 1976) [355], 248–258, 2000.
[19] D. A SH , I. B LAKE , AND S. VANSTONE. Low complexity normal bases. Discrete
Applied Mathematics, 25:191–210, 1989.
[20] A. ATKIN AND F. M ORAIN. Elliptic curves and primality proving. Mathematics of
Computation, 61:29–68, 1993.
[21] I. ATTALI AND T. J ENSEN, editors. Smart Card Programming and Security, volume
2140 of Lecture Notes in Computer Science. International Conference on Research in
Smart Cards, E-smart 2001, Cannes, France, September 19-21, 2001, Springer-Verlag,
2001.
[22] D. AUCSMITH, editor. Information Hiding—IH ’98, volume 1525 of Lecture Notes in
Computer Science. Second International Workshop, IH’98, Portland, Oregon, April 1998,
Springer-Verlag, 1998.
[23] E. BACH AND J. S HALLIT. Algorithmic Number Theory, Volume I: Efficient Algorithms.
MIT Press, 1996.
[24] H. BAIER AND J. B UCHMANN. Elliptic curves of prime order over optimal extension
fields for use in cryptography. Progress in Cryptology—INDOCRYPT 2001 (LNCS 2247)
[367], 99–107, 2001.
[25] D. BAILEY AND C. PAAR. Optimal extension fields for fast arithmetic in public-key
algorithms. Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 472–485, 1998.
[26]
. Efficient arithmetic in finite field extensions with application in elliptic curve
cryptography. Journal of Cryptology, 14:153–176, 2001.
[27] R. BALASUBRAMANIAN AND N. KOBLITZ. The improbability that an elliptic curve has
subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm.
Journal of Cryptology, 11:141–145, 1998.
[28] F. BAO , H. D ENG , Y. H AN , A. J ENG , D. NARASIMHALU , AND T. N GAIR. Breaking
public key cryptosystems on tamper resistant devices in the presence of transient faults.
Security Protocols 1997 (LNCS 1361) [95], 115–124, 1998.
[29] P. BARRETT. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. Advances in Cryptology—CRYPTO ’86
(LNCS 263) [351], 311–323, 1987.

Bibliography

279

[30] L. BATTEN AND J. S EBERRY, editors. Information Security and Privacy 2002, volume
2384 of Lecture Notes in Computer Science. 7th Australasian Conference, July 3-5, 2001,
Melbourne, Australia, Springer-Verlag, 2002.
[31] S. B EAUREGARD. Circuit for Shor’s algorithm using 2n + 3 qubits. Quantum
Information and Computation, 3:175–185, 2003.
[32] M. B EDNARA , M. DALDRUP, J. S HOKROLLAHI , J. T EICH , AND J. VON ZUR G A THEN. Reconfigurable implementation of elliptic curve crypto algorithms. Proceedings
of the International Parallel and Distributed Processing Symposium (IPDPS 2002), 2002.
Available from http://computer.org/proceedings/ipdps/1573/workshops/1573toc.htm.
[33]
. Tradeoff analysis of FPGA based elliptic curve cryptography. Proceedings of the
IEEE International Symposium on Circuits and Systems (ISCAS 2002), 2002.
[34] M. B ELLARE, editor. Advances in Cryptology—CRYPTO 2000, volume 1880 of Lecture
Notes in Computer Science. 20th Annual International Cryptology Conference, Santa
Barbara, California, August 2000, Springer-Verlag, 2000.
[35] M. B ELLARE , A. B OLDYREVA , AND S. M ICALI. Public-key encryption in a multiuser setting: Security proofs and improvements. Advances in Cryptology—EUROCRYPT
2000 (LNCS 1807) [382], 259–274, 2000.
[36] M. B ELLARE , A. D ESAI , D. P OINTCHEVAL , AND P. ROGAWAY. Relations among notions of security for public-key encryption schemes. Advances in Cryptology—CRYPTO
’98 (LNCS 1462) [270], 26–45, 1998.
[37] M. B ELLARE AND P. ROGAWAY. Random oracles are practical: A paradigm for designing efficient protocols. First ACM Conference on Computer and Communications
Security, 62–73. ACM Press, 1993.
[38]
. Optimal asymmetric encryption. Advances in Cryptology—EUROCRYPT ’94
(LNCS 950) [110], 92–111, 1995.
[39]
. The exact security of digital signatures — how to sign with RSA and Rabin.
Advances in Cryptology—EUROCRYPT ’96 (LNCS 1070) [306], 399–416, 1996.
[40]
. Minimizing the use of random oracles in authenticated encryption schemes.
Information and Communications Security ’97 (LNCS 1334) [188], 1–16, 1997.
[41] D. B ERNSTEIN. Circuits for integer factorization: A proposal. Preprint, 2001. Available
from http://cr.yp.to/papers.html.
[42]
. Floating-point arithmetic and message authentication. Preprint, 2000. Available
from http://cr.yp.to/papers.html.
[43]
. A software implementation of NIST P-224. Presentation at the 5th Workshop on
Elliptic Curve Cryptography (ECC 2001), University of Waterloo, October 29-31, 2001.
Slides available from http://cr.yp.to/talks.html.
[44] G. B ERTONI , J. G UAJARDO , S. K UMAR , G. O RLANDO , C. PAAR , AND T. W OLLIN GER . Efficient GF( p m ) arithmetic architectures for cryptographic applications. Topics
in Cryptology—CT-RSA 2003 (LNCS 2612) [230], 158–175, 2003.
[45] T. B ETH AND D. G OLLMANN. Algorithm engineering for public key algorithms. IEEE
Journal on Selected Areas in Communications, 7:458–465, 1989.
[46] I. B IEHL , B. M EYER , AND V. M ÜLLER. Differential fault analysis on elliptic curve
cryptosystems. Advances in Cryptology—CRYPTO 2000 (LNCS 1880) [34], 131–146,
2000.

280

Bibliography

[47] E. B IHAM , editor. Advances in Cryptology—EUROCRYPT 2003, volume 2656 of
Lecture Notes in Computer Science. International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003, Springer-Verlag,
2003.
[48] E. B IHAM AND A. S HAMIR. Differential fault analysis of secret key cryptosystems.
Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 513–525, 1997.
[49] I. B LAKE , G. S EROUSSI , AND N. S MART. Elliptic Curves in Cryptography. Cambridge
University Press, 1999.
[50] S. B LAKE -W ILSON AND A. M ENEZES. Authenticated Diffie-Hellman key agreement
protocols. Selected Areas in Cryptography—SAC ’98 (LNCS 1556) [457], 339–361,
1999.
[51]
. Unknown key-share attacks on the station-to-station (STS) protocol. Public Key
Cryptography—PKC ’99 (LNCS 1560) [206], 154–170, 1999.
[52] D. B LEICHENBACHER. On the security of the KMOV public key cryptosystem.
Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 235–248, 1997.
[53]
. Chosen ciphertext attacks against protocols based on the RSA encryption standard
PKCS #1. Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 1–12, 1998.
[54] D. B ONEH. The decision Diffie-Hellman problem. Algorithmic Number Theory—ANTSIII (LNCS 1423) [82], 48–63, 1998.
[55]
, editor. Advances in Cryptology—CRYPTO 2003, volume 2729 of Lecture Notes
in Computer Science. 23rd Annual International Cryptology Conference, Santa Barbara,
California, August 17-21, 2003, Springer-Verlag, 2003.
[56] D. B ONEH , R. D E M ILLO , AND R. L IPTON. On the importance of checking cryptographic protocols for faults. Advances in Cryptology—EUROCRYPT ’97 (LNCS 1233)
[154], 37–51, 1997.
[57]
. On the importance of eliminating errors in cryptographic computations. Journal
of Cryptology, 14:101–119, 2001.
[58] D. B ONEH AND M. F RANKLIN. Identity-based encryption from the Weil pairing.
Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241], 213–229, 2001.
[59]
. Identity-based encryption from the Weil pairing. SIAM Journal on Computing,
32:586–615, 2003.
[60] D. B ONEH , C. G ENTRY, B. LYNN , AND H. S HACHAM . Aggregate and verifiably encrypted signatures from bilinear maps. Advances in Cryptology—EUROCRYPT 2003
(LNCS 2656) [47], 416–432, 2003.
[61] D. B ONEH AND R. L IPTON. Algorithms for black-box fields and their application to
cryptography. Advances in Cryptology—CRYPTO ’96 (LNCS 1109) [255], 283–297,
1996.
[62] D. B ONEH , B. LYNN , AND H. S HACHAM . Short signatures from the Weil pairing.
Advances in Cryptology—ASIACRYPT 2001 (LNCS 2248) [67], 514–532, 2001.
[63] D. B ONEH , I. M IRONOV, AND V. S HOUP. A secure signature scheme from bilinear
maps. Topics in Cryptology—CT-RSA 2003 (LNCS 2612) [230], 98–110, 2003.
[64] D. B ONEH AND I. S HPARLINSKI. On the unpredictability of bits of the elliptic curve
Diffie-Hellman scheme. Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241],
201–212, 2001.

Bibliography

281

[65] W. B OSMA, editor. Algorithmic Number Theory—ANTS-IV, volume 1838 of Lecture Notes in Computer Science. 4th International Symposium, ANTS-IV, Leiden, The
Netherlands, July 2000, Springer-Verlag, 2000.
[66] A. B OSSELAERS , R. G OVAERTS , AND J. VANDEWALLE. Comparison of three modular
reduction functions. Advances in Cryptology—CRYPTO ’93 (LNCS 773) [453], 175–
186, 1994.
[67] C. B OYD, editor. Advances in Cryptology—ASIACRYPT 2001, volume 2248 of Lecture
Notes in Computer Science. 7th International Conference on the Theory and Application
of Cryptology and Information Security, Gold Coast, Australia, December 9-13, 2001,
Springer-Verlag, 2001.
[68] C. B OYD AND A. M ATHURIA. Protocols for Key Establishment and Authentication.
Springer-Verlag, 2003.
[69] G. B RASSARD, editor. Advances in Cryptology–CRYPTO ’89, volume 435 of Lecture
Notes in Computer Science. Springer-Verlag, 1990.
[70] R. B RENT. An improved Monte Carlo factorization algorithm. BIT, 20:176–184, 1980.
[71] E. B RICKELL, editor. Advances in Cryptology—CRYPTO ’92, volume 740 of Lecture
Notes in Computer Science. 12th Annual International Cryptology Conference, Santa
Barbara, California, August 1992, Springer-Verlag, 1993.
[72] E. B RICKELL , D. G ORDON , K. M C C URLEY, AND D. W ILSON. Fast exponentiation
with precomputation. Advances in Cryptology—EUROCRYPT ’92 (LNCS 658) [398],
200–207, 1993.
[73] E. B RICKELL , D. P OINTCHEVAL , S. VAUDENAY, AND M. Y UNG. Design validations
for discrete logarithm based signature schemes. Public Key Cryptography—PKC 2000
(LNCS 1751) [207], 276–292, 2000.
[74] É. B RIER AND M. J OYE. Weierstraß elliptic curves and side-channel attacks. Public Key
Cryptography—PKC 2002 (LNCS 2274) [340], 335–345, 2002.
[75] D. B ROWN. Generic groups, collision resistance, and ECDSA. Cryptology ePrint
Archive: Report 2002/026. Available from http://eprint.iacr.org/2002/026/, February
2002.
[76] D. B ROWN AND D. J OHNSON. Formal security proofs for a signature scheme with partial
message recovery. Topics in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 126–142,
2001.
[77] M. B ROWN , D. H ANKERSON , J. L ÓPEZ , AND A. M ENEZES. Software implementation
of the NIST elliptic curves over prime fields. Topics in Cryptology—CT-RSA 2001 (LNCS
2020) [338], 250–265, 2001.
[78] D. B RUMLEY AND D. B ONEH. Remote timing attacks are practical. Proceedings of the
Twelfth USENIX Security Symposium. USENIX Association, 2003.
[79] J. B UCHMANN AND H. BAIER. Efficient construction of cryptographically strong elliptic
curves. Progress in Cryptology—INDOCRYPT 2000 (LNCS 1977) [393], 191–202, 2000.
[80] J. B UCHMANN AND H. W ILLIAMS. A key-exchange system based on imaginary
quadratic fields. Journal of Cryptology, 1:107–118, 1988.
[81]
. A key exchange system based on real quadratic fields. Advances in Cryptology–
CRYPTO ’89 (LNCS 435) [69], 335–343, 1990.

282

Bibliography

[82] J. B UHLER, editor. Algorithmic Number Theory—ANTS-III, volume 1423 of Lecture Notes in Computer Science. Third International Symposium, ANTS-III, Portland,
Oregon, June 1998, Springer-Verlag, 1998.
[83] R. C ANETTI , O. G OLDREICH , AND S. H ALEVI. The random oracle methodology,
revisited. Proceedings of the 30th Annual ACM Symposium on Theory of Computing,
209–218, 1998.
[84] R. C ANETTI AND H. K RAWCZYK. Analysis of key-exchange protocols and their use for
building secure channels. Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045)
[372], 453–474, 2001.
[85]
. Security analysis of IKE’s signature-based key-exchange protocol. Advances in
Cryptology—CRYPTO 2002 (LNCS 2442) [488], 143–161, 2002.
[86] B. C ANVEL , A. H ILTGEN , S. VAUDENAY, AND M. V UAGNOUX. Password interception
in a SSL/TLS channel. Advances in Cryptology—CRYPTO 2003 (LNCS 2729) [55],
583–599, 2003.
[87] S. C AVALLAR , B. D ODSON , A. L ENSTRA , W. L IOEN , P. M ONTGOMERY, B. M URPHY,
H. TE R IELE , K. A ARDAL , J. G ILCHRIST, G. G UILLERM , P. L EYLAND , J. M ARC HAND , F. M ORAIN , A. M UFFETT, C. P UTNAM , C. P UTNAM , AND P. Z IMMERMANN.
Factorization of a 512-bit RSA modulus. Advances in Cryptology—EUROCRYPT 2000
(LNCS 1807) [382], 1–18, 2000.
[88] C ERTICOM C ORP. ECC Challenge. http://www.certicom.com/resources/ecc chall/
challenge.html, 1997.
[89] A. C HAN AND V. G LIGOR, editors. Information Security 2002, volume 2433 of Lecture
Notes in Computer Science. 5th International Conference, September 30 – October 23,
2002, Sao Paulo, Brazil, Springer-Verlag, 2002.
[90] S. C HANG S HANTZ. From Euclid’s GCD to Montgomery multiplication to the great
divide. Technical Report SMLI TR-2001-95, Sun Microsystems Laboratories, 2001.
[91] S. C HARI , C. J UTLA , J. R AO , AND P. ROHATGI. Towards sound approaches to counteract power-analysis attacks. Advances in Cryptology—CRYPTO ’99 (LNCS 1666) [480],
398–412, 1999.
[92] L. C HARLAP AND D. ROBBINS. An elementary introduction to elliptic curves. CRD
Expository Report 31, Center for Communications Research, Princeton, 1988.
[93]
. An elementary introduction to elliptic curves II. CRD Expository Report 34,
Center for Communications Research, Princeton, 1990.
[94] Y. C HOIE AND J. L EE. Speeding up the scalar multiplication in the jacobians of hyperelliptic curves using frobenius map. Progress in Cryptology—INDOCRYPT 2002 (LNCS
2551) [317], 285–295, 2002.
[95] B. C HRISTIANSON , B. C RISPO , M. L OMAS , AND M. ROE, editors. Security Protocols
1997, volume 1361 of Lecture Notes in Computer Science. 5th International Workshop,
April 1997, Paris, France, Springer-Verlag, 1998.
[96] D. C HUDNOVSKY AND G. C HUDNOVSKY. Sequences of numbers generated by addition in formal groups and new primality and factoring tests. Advances in Applied
Mathematics, 7:385–434, 1987.
[97] J. C HUNG , S. S IM , AND P. L EE. Fast implementation of elliptic curve defined over
GF( pm ) on CalmRISC with MAC2424 coprocessor. Cryptographic Hardware and
Embedded Systems—CHES 2000 (LNCS 1965) [263], 57–70, 2000.

Bibliography

283

[98] M. C IET, T. L ANGE , F. S ICA , AND J. Q UISQUATER. Improved algorithms for
efficient arithmetic on elliptic curves using fast endomorphisms.
Advances in
Cryptology—EUROCRYPT 2003 (LNCS 2656) [47], 388–400, 2003.
[99] H. C OHEN. A Course in Computational Algebraic Number Theory. Springer-Verlag,
1993.
[100] H. C OHEN , A. M IYAJI , AND T. O NO. Efficient elliptic curve exponentiation using mixed
coordinates. Advances in Cryptology—ASIACRYPT ’98 (LNCS 1514) [352], 51–65,
1998.
[101] P. C OMBA. Exponentiation cryptosystems on the IBM PC. IBM Systems Journal,
29:526–538, 1990.
[102] D. C OPPERSMITH. Fast evaluation of logarithms in fields of characteristic two. IEEE
Transactions on Information Theory, 30:587–594, 1984.
[103]
, editor. Advances in Cryptology—CRYPTO ’95, volume 963 of Lecture Notes
in Computer Science. 15th Annual International Cryptology Conference, Santa Barbara,
California, August 1995, Springer-Verlag, 1995.
[104] J. C ORON. Resistance against differential power analysis for elliptic curve cryptosystems. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS 1717) [262],
292–302, 1999.
[105] R. C RAMER AND V. S HOUP. A practical public key cryptosystem provably secure
against adaptive chosen ciphertext attack. Advances in Cryptology—CRYPTO ’98 (LNCS
1462) [270], 13–25, 1998.
[106]
. Design and analysis of practical public-key encryption schemes secure against
adaptive chosen ciphertext attack. SIAM Journal on Computing, to appear.
[107] I. DAMG ÅRD, editor. Advances in Cryptology—EUROCRYPT ’90, volume 473 of
Lecture Notes in Computer Science. Workshop on the Theory and Application of
Cryptographic Techniques, Aarhus, Denmark, May 1990, Springer-Verlag, 1991.
[108] G. DAVID AND Y. F RANKEL, editors. Information Security 2001, volume 2200 of
Lecture Notes in Computer Science. 4th International Conference, October 1-3, 2001,
Malaga, Spain, Springer-Verlag, 2001.
[109] P. DE ROOIJ. Efficient exponentiation using precomputation and vector addition chains.
Advances in Cryptology—EUROCRYPT ’94 (LNCS 950) [110], 389–399, 1995.
[110] A. D E S ANTIS, editor. Advances in Cryptology—EUROCRYPT ’94, volume 950
of Lecture Notes in Computer Science. Workshop on the Theory and Application of
Cryptographic Techniques, Perugia, Italy, May 1994, Springer-Verlag, 1995.
[111] E. DE W IN , S. M ISTER , B. P RENEEL , AND M. W IENER. On the performance of signature schemes based on elliptic curves. Algorithmic Number Theory—ANTS-III (LNCS
1423) [82], 252–266, 1998.
[112] B. DEN B OER. Diffie-Hellman is as strong as discrete log for certain primes. Advances
in Cryptology—CRYPTO ’88 (LNCS 403) [172], 530–539, 1990.
[113] J. D ENEF AND F. V ERCAUTEREN. An extension of Kedlaya’s algorithm to ArtinSchreier curves in characteristic 2. Algorithmic Number Theory—ANTS-V (LNCS 2369)
[137], 308–323, 2002.
[114] A. D ENT. Adapting the weaknesses of the random oracle model to the generic group
model. Advances in Cryptology—ASIACRYPT 2002 (LNCS 2501) [489], 100–109, 2002.

284

Bibliography

[115] Y. D ESMEDT, editor. Advances in Cryptology—CRYPTO ’94, volume 839 of Lecture
Notes in Computer Science. 14th Annual International Cryptology Conference, Santa
Barbara, California, August 1994, Springer-Verlag, 1994.
[116]
, editor. Public Key Cryptography—PKC 2003, volume 2567 of Lecture Notes in
Computer Science. 6th International Workshop on Practice and Theory in Public Key
Cryptography Miami, Florida, January 6-8, 2003, Springer-Verlag, 2003.
[117] J. D HEM , F. KOEUNE , P. L EROUX , P. M ESTR É , J. Q UISQUATER , AND J. W ILLEMS.
A practical implementation of the timing attack. Smart Card Research and Applications
(LNCS 1820) [387], 175–190, 2000.
[118] C. D IEM . A Study on Theoretical and Practical Aspects of Weil-Restriction of Varieties.
Ph.D. thesis, University of Essen, Germany, 2001.
[119]
. The GHS-Attack in odd characteristic. Journal of the Ramanujan Mathematical
Society, 18:1–32, 2003.
[120] W. D IFFIE. The first ten years of public key cryptology. In Simmons [435], chapter 3,
135–175.
[121] W. D IFFIE AND M. H ELLMAN. New directions in cryptography. IEEE Transactions on
Information Theory, 22:644–654, 1976.
[122] W. D IFFIE , P. VAN O ORSCHOT, AND M. W IENER. Authentication and authenticated
key exchanges. Designs, Codes and Cryptography, 2:107–125, 1992.
[123] D. D OLEV, C. DWORK , AND M. NAOR. Non-malleable cryptography. Proceedings of
the 23rd Annual ACM Symposium on Theory of Computing, 542–552, 1991.
[124]
. Non-malleable cryptography. SIAM Journal on Computing, 30:391–437, 2000.
[125] J. D OMINGO -F ERRER , D. C HAN , AND A. WATSON, editors. Smart Card Research
and Advanced Applications, volume 180 of IFIP International Federation for Information Processing. Fourth Working Conference on Smart Card Research and Advanced
Applications (CARDIS 2000), Bristol, UK, September 20-22, 2000, Kluwer, 2000.
[126] A. D URAND. Efficient ways to implement elliptic curve exponentiation on a smart card.
Smart Card Research and Applications (LNCS 1820) [387], 357–365, 2000.
[127] S. D USS É AND B. K ALISKI. A cryptographic library for the Motorola DSP56000.
Advances in Cryptology—EUROCRYPT ’90 (LNCS 473) [107], 230–244, 1991.
[128] I. D UURSMA , P. G AUDRY, AND F. M ORAIN. Speeding up the discrete log computation
on curves with automorphisms. Advances in Cryptology—ASIACRYPT ’99 (LNCS 1716)
[274], 103–121, 1999.
[129] K. E ISENTR ÄGER , K. L AUTER , AND P. M ONTGOMERY. Fast elliptic curve arithmetic
and improved Weil pairing evaluation. Topics in Cryptology—CT-RSA 2003 (LNCS
2612) [230], 343–354, 2003.
[130] E. E L M AHASSNI , P. N GUYEN , AND I. S HPARLINSKI.
The insecurity of
Nyberg-Rueppel and other DSA-like signature schemes with partially known nonces.
Cryptography and Lattices—CaLC 2001, volume 2146 of Lecture Notes in Computer
Science, 97–109. Springer-Verlag, 2001.
[131] T. E L G AMAL. A public key cryptosystem and a signature scheme based on discrete
logarithms. IEEE Transactions on Information Theory, 31:469–472, 1985.
[132] A. E NGE. Elliptic Curves and Their Applications to Cryptography: An Introduction.
Kluwer Academic Publishers, 1999.

Bibliography

285

[133] A. E NGE AND P. G AUDRY. A general framework for subexponential discrete logarithm
algorithms. Acta Arithmetica, 102:83–103, 2002.
[134] M. E RNST, M. J UNG , F. M ADLENER , S. H USS , AND R. B L ÜMEL. A reconfigurable
system on chip implementation for elliptic curve cryptography over GF(2n ). Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 381–399,
2002.
[135] J. F EIGENBAUM , editor. Advances in Cryptology—CRYPTO ’91, volume 576 of Lecture
Notes in Computer Science. Springer-Verlag, 1992.
[136] N. F ERGUSON

AND

B. S CHNEIER. Practical Cryptography. Wiley, 2003.

[137] C. F IEKER AND D. KOHEL, editors. Algorithmic Number Theory—ANTS-V, volume
2369 of Lecture Notes in Computer Science. 5th International Symposium, ANTS-V,
Sydney, Australia, July 2002, Springer-Verlag, 2002.
[138] FIPS 180-2. Secure Hash Standard. Federal Information Processing Standards
Publication 180-2, National Institute of Standards and Technology, 2002.
[139] FIPS 186. Digital Signature Standard (DSS). Federal Information Processing Standards
Publication 186, National Institute of Standards and Technology, 1994.
[140] FIPS 186-2. Digital Signature Standard (DSS). Federal Information Processing
Standards Publication 186-2, National Institute of Standards and Technology, 2000.
[141] FIPS 197. Advanced Encryption Standard (AES). Federal Information Processing
Standards Publication 197, National Institute of Standards and Technology, 2001.
[142] FIPS 198. HMAC – Keyed-Hash Message Authentication. Federal Information Processing Standards Publication 198, National Institute of Standards and Technology,
2002.
[143] P. F LAJOLET AND A. O DLYZKO. Random mapping statistics. Advances in Cryptology
—EUROCRYPT ’89 (LNCS 434) [388], 329–354, 1990.
[144] K. F ONG , D. H ANKERSON , J. L ÓPEZ , AND A. M ENEZES. Field inversion and point
halving revisited. Technical Report CORR 2003-18, Department of Combinatorics and
Optimization, University of Waterloo, Canada, 2003.
[145] W. F ORD AND M. BAUM . Secure Electronic Commerce: Building the Infrastructure for
Digital Signatures and Encryption. Prentice Hall, 2nd edition, 2000.
[146] M. F OUQUET, P. G AUDRY, AND R. H ARLEY. An extension of Satoh’s algorithm and its
implementation. Journal of the Ramanujan Mathematical Society, 15:281–318, 2000.
[147]

. Finding secure curves with the Satoh-FGH algorithm and an early-abort strategy.
Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045) [372], 14–29, 2001.

[148] Y. F RANKEL, editor. Financial Cryptography—FC 2000, volume 1962 of Lecture Notes
in Computer Science. 4th International Conference, FC 2000, Anguilla, British West
Indies, February 2000, Springer-Verlag, 2001.
[149] G. F REY. Applications of arithmetical geometry to cryptographic constructions. Proceedings of the Fifth International Conference on Finite Fields and Applications,
128–161. Springer-Verlag, 2001.
[150] G. F REY AND H. R ÜCK. A remark concerning m-divisibility and the discrete logarithm
in the divisor class group of curves. Mathematics of Computation, 62:865–874, 1994.

286

Bibliography

[151] H. F RIUM . The group law on elliptic curves on Hesse form. Finite Fields with Applications to Coding Theory, Cryptography and Related Areas, 123–151. Springer-Verlag,
2002.
[152] E. F UJISAKI AND T. O KAMOTO. Secure integration of asymmetric and symmetric encryption schemes. Advances in Cryptology—CRYPTO ’99 (LNCS 1666) [480], 537–554,
1999.
[153] E. F UJISAKI , T. O KAMOTO , D. P OINTCHEVAL , AND J. S TERN. RSA-OAEP is secure under the RSA assumption. Advances in Cryptology—CRYPTO 2001 (LNCS 2139)
[241], 260–274, 2001.
[154] W. F UMY, editor. Advances in Cryptology—EUROCRYPT ’97, volume 1233 of Lecture
Notes in Computer Science. International Conference on the Theory and Application of
Cryptographic Techniques, Konstanz, Germany, May 1997, Springer-Verlag, 1997.
[155] S. G ALBRAITH. Supersingular curves in cryptography. Advances in Cryptology—
ASIACRYPT 2001 (LNCS 2248) [67], 495–513, 2001.
[156] S. G ALBRAITH , F. H ESS , AND N. S MART. Extending the GHS Weil descent attack.
Advances in Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 29–44, 2002.
[157] S. G ALBRAITH , S. PAULUS , AND N. S MART. Arithmetic on superelliptic curves.
Mathematics of Computation, 71:393–405, 2002.
[158] S. G ALBRAITH AND N. S MART. A cryptographic application of Weil descent. Cryptography and Coding, volume 1746 of Lecture Notes in Computer Science, 191–200.
Springer-Verlag, 1999.
[159] R. G ALLANT, R. L AMBERT, AND S. VANSTONE. Improving the parallelized Pollard
lambda search on anomalous binary curves. Mathematics of Computation, 69:1699–
1705, 2000.
[160]
. Faster point multiplication on elliptic curves with efficient endomorphisms.
Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241], 190–200, 2001.
[161] K. G ANDOLFI , C. M OURTEL , AND F. O LIVIER. Electromagnetic analysis: concrete
results. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162)
[261], 251–261, 2001.
[162] L. G AO , S. S HRIVASTAVA , AND G. S OBELMAN. Elliptic curve scalar multiplier design
using FPGAs. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS
1717) [262], 257–268, 1999.
[163] P. G AUDRY. An algorithm for solving the discrete log problem in hyperelliptic curves.
Advances in Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 19–34, 2000.
[164]
. A comparison and a combination of SST and AGM algorithms for counting points
of elliptic curves in characteristic 2. Advances in Cryptology—ASIACRYPT 2002 (LNCS
2501) [489], 311–327, 2002.
[165] P. G AUDRY AND N. G ÜREL. An extension of Kedlaya’s point-counting algorithm to
superelliptic curves. Advances in Cryptology—ASIACRYPT 2001 (LNCS 2248) [67],
480–494, 2001.
[166] P. G AUDRY AND R. H ARLEY. Counting points on hyperelliptic curves over finite fields.
Algorithmic Number Theory—ANTS-IV (LNCS 1838) [65], 313–332, 2000.
[167] P. G AUDRY, F. H ESS , AND N. S MART. Constructive and destructive facets of Weil
descent on elliptic curves. Journal of Cryptology, 15:19–46, 2002.

Bibliography

287

[168] C. G EBOTYS AND R. G EBOTYS. Secure elliptic curve implementations: An analysis of
resistance to power-attacks in a DSP. Cryptographic Hardware and Embedded Systems—
CHES 2002 (LNCS 2523) [238], 114–128, 2002.
[169] W. G EISELMANN AND R. S TEINWANDT. A dedicated sieving hardware. Public Key
Cryptography—PKC 2003 (LNCS 2567) [116], 267–278, 2003.
[170] C. G ENTRY AND A. S ILVERBERG. Hierarchical ID-based cryptography. Advances in
Cryptology—ASIACRYPT 2002 (LNCS 2501) [489], 548–566, 2002.
[171] R. G ERBER. The Software Optimization Cookbook – High-Performance Recipes for the
Intel Architecture. Intel Press, 2002.
[172] S. G OLDWASSER, editor. Advances in Cryptology—CRYPTO ’88, volume 403 of Lecture
Notes in Computer Science. Springer-Verlag, 1990.
[173] S. G OLDWASSER AND J. K ILIAN. Almost all primes can be quickly certified. Proceedings of the 18th Annual ACM Symposium on Theory of Computing, 316–329,
1986.
[174] S. G OLDWASSER AND S. M ICALI. Probabilistic encryption. Journal of Computer and
System Sciences, 29:270–299, 1984.
[175] S. G OLDWASSER , S. M ICALI , AND R. R IVEST. A digital signature scheme secure
against adaptive chosen-message attacks. SIAM Journal on Computing, 17:281–308,
1988.
[176] G. G ONG AND L. H ARN. Public-key cryptosystems based on cubic finite field
extensions. IEEE Transactions on Information Theory, 45:2601–2605, 1999.
[177] J. G OODMAN AND A. C HANDRAKASAN. An energy efficient reconfigurable public-key
cryptography processor architecture. Cryptographic Hardware and Embedded Systems—
CHES 2000 (LNCS 1965) [263], 175–190, 2000.
[178] D. G ORDON. Discrete logarithms in GF( p) using the number field sieve. SIAM Journal
on Discrete Mathematics, 6:124–138, 1993.
[179]

. A survey of fast exponentiation methods. Journal of Algorithms, 27:129–146,
1998.

[180] L. G OUBIN. A refined power-analysis attack on elliptic curve cryptosystems. Public Key
Cryptography—PKC 2003 (LNCS 2567) [116], 199–210, 2003.
[181] J. G ROSSSCH ÄDL. A bit-serial unified multiplier architecture for finite fields GF( p) and
GF(2m ). Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162)
[261], 202–219, 2001.
[182] J. G UAJARDO , R. B L ÜMEL , U. K RIEGER , AND C. PAAR. Efficient implementation of
elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers. Public
Key Cryptography—PKC 2001 (LNCS 1992) [244], 365–382, 2001.
[183] J. G UAJARDO AND C. PAAR. Itoh-Tsujii inversion in standard basis and its application
in cryptography and codes. Designs, Codes and Cryptography, 25:207–216, 2002.
[184] L. G UILLOU AND J. Q UISQUATER, editors. Advances in Cryptology—EUROCRYPT
’95, volume 921 of Lecture Notes in Computer Science. International Conference on the
Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 1995,
Springer-Verlag, 1995.

288

Bibliography

[185] C. G ÜNTHER , T. L ANGE , AND A. S TEIN. Speeding up the arithmetic on Koblitz curves
of genus two. Selected Areas in Cryptography—SAC 2000 (LNCS 2012) [455], 106–117,
2001.
[186] N. G URA , S. C HANG S HANTZ , H. E BERLE , D. F INCHELSTEIN , S. G UPTA , V. G UPTA ,
AND D. S TEBILA. An end-to-end systems approach to elliptic curve cryptography. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 349–365,
2002.
[187] A. G UTUB , A. T ENCA , E. S AVAŞ , AND C. KOÇ. Scalable and unified hardware to
compute Montgomery inverse in GF( p) and GF(2n ). Cryptographic Hardware and
Embedded Systems—CHES 2002 (LNCS 2523) [238], 484–499, 2002.
[188] Y. H AN , T. O KAMOTO , AND S. Q ING, editors. Information and Communications
Security ’97, volume 1334 of Lecture Notes in Computer Science. First Inernational
Conference, November 11-14, 1997, Beijing, China, Springer-Verlag, 1997.
[189] D. H ANKERSON , J. L ÓPEZ , AND A. M ENEZES. Software implementation of elliptic curve cryptography over binary fields. Cryptographic Hardware and Embedded
Systems—CHES 2000 (LNCS 1965) [263], 1–24, 2000.
[190] D. H ARKINS AND D. C ARREL. The Internet Key Exchange (IKE). Internet Request for
Comments 2409, Available from http://www.ietf.org/rfc/rfc2409.txt, November 1998.
[191] R. H ARLEY. The Elliptic Curve Discrete Logarithms Project. http://pauillac.inria.fr/
∼ harley/ecdl/, 1997.
[192]
. Asymptotically optimal p-adic point-counting. Contribution to the Number
Theory List, 2002.
[193] M. H ASAN. Power analysis attacks and algorithmic approaches to their countermeasures
for Koblitz curve cryptosystems. IEEE Transactions on Computers, 50:1071–1083, 2001.
[194] T. H ASEGAWA , J. NAKAJIMA , AND M. M ATSUI. A practical implementation of elliptic
curve cryptosystems over GF( p) on a 16-bit microcomputer. Public Key Cryptography—
PKC ’98 (LNCS 1431) [205], 182–194, 1998.
[195] J. H ÅSTAD. Solving simultaneous modular equations of low degree. SIAM Journal on
Computing, 17:336–341, 1988.
[196] F. H ESS. The GHS attack revisited. Advances in Cryptology—EUROCRYPT 2003
(LNCS 2656) [47], 374–387, 2003.
[197] A. H EVIA AND M. K IWI. Strength of two Data Encryption Standard implementations
under timing attacks. ACM Transactions on Information and System Security, 2:416–437,
1999.
[198] Y. H ITCHCOCK AND P. M ONTAGUE. A new elliptic curve scalar multiplication algorithm to resist simple power analysis. Information Security and Privacy 2002 (LNCS
2384) [30], 214–225, 2002.
[199] J. H ORWITZ AND B. LYNN. Toward hierarchical identity-based encryption. Advances
in Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 466–481, 2002.
[200] R. H OUSLEY AND T. P OLK. Planning for PKI: Best Practices Guide for Deploying
Public Key Infrastructure. Wiley, 2001.
[201] E. H OWE. On the group orders of elliptic curves over finite fields. Compositio
Mathematica, 85:229–247, 1993.

Bibliography

289

[202] N. H OWGRAVE -G RAHAM AND N. S MART. Lattice attacks on digital signature schemes.
Designs, Codes and Cryptography, 23:283–290, 2001.
[203] IEEE P1363 A. Standard Specifications for Public-Key Cryptography—Amendment 1:
Additional Techniques, working draft 12bis, May 12 2003.
[204] IEEE S TD 1363-2000. IEEE Standard Specifications for Public-Key Cryptography,
2000.
[205] H. I MAI AND Y. Z HENG, editors. Public Key Cryptography—PKC ’98, volume 1431 of
Lecture Notes in Computer Science. First International Workshop on Practice and Theory
in Public Key Cryptography, Pacifico Yokohama, Japan, February 1998, Springer-Verlag,
1998.
[206]

, editors. Public Key Cryptography—PKC ’99, volume 1560 of Lecture Notes in
Computer Science. Second International Workshop on Practice and Theory in Public Key
Cryptography, Kamakura, Japan, March 1999, Springer-Verlag, 1999.

[207]

, editors. Public Key Cryptography—PKC 2000, volume 1751 of Lecture Notes in
Computer Science. Third International Workshop on Practice and Theory in Public Key
Cryptosystems, Melbourne, Australia, January 2000, Springer-Verlag, 2000.

[208] I NTEL C ORPORATION. The Complete Guide to MMX Technology. McGraw-Hill,
1997. Contributing authors: D. Bistry, C. Delong, M. Gutman, M. Julier, M. Keith, L.
Mennemeier, M. Mittal, A. Peleg, and U. Weiser.
[209]

. Intel Pentium 4 and Intel Xeon Processor Optimization Reference Manual, 2001.
Number 248966-04, available from http://developer.intel.com.

[210]

. IA-32 Intel Architecture Software Developer’s Manual, Volume 1: Basic
Architecture, 2002. Number 245470-007, available from http://developer.intel.com.

[211] ISO/IEC 15946-1. Information Technology – Security Techniques – Cryptographic
Techniques Based on Elliptic Curves – Part 1: General, 2002.
[212] ISO/IEC 15946-2. Information Technology – Security Techniques – Cryptographic
Techniques Based on Elliptic Curves – Part 2: Digital Signatures, 2002.
[213] ISO/IEC 15946-3. Information Technology – Security Techniques – Cryptographic
Techniques Based on Elliptic Curves – Part 3: Key Establishment, 2002.
[214] ISO/IEC 15946-4. Information Technology – Security Techniques – Cryptographic
Techniques Based on Elliptic Curves – Part 4: Digital Signatures Giving Message
Recovery, draft 2003.
[215] ISO/IEC 18033-2. Information Technology – Security Techniques – Encryption
Algorithms – Part 2: Asymmetric Ciphers, draft 2002.
[216] K. I TOH , M. TAKENAKA , N. T ORII , S. T EMMA , AND Y. K URIHARA. Fast implementation of public-key cryptography on a DSP TMS320C6201. Cryptographic Hardware
and Embedded Systems—CHES ’99 (LNCS 1717) [262], 61–72, 1999.
[217] T. I TOH AND S. T SUJII. A fast algorithm for computing multiplicative inverses in
GF(2m ) using normal bases. Information and Computation, 78:171–177, 1988.
[218] T. I ZU , J. KOGURE , M. N ORO , AND K. YOKOYAMA. Efficient implementation of
Schoof’s algorithm. Advances in Cryptology—ASIACRYPT ’98 (LNCS 1514) [352],
66–79, 1998.

290

Bibliography

[219] T. I ZU , B. M ÖLLER , AND T. TAKAGI. Improved elliptic curve multiplication methods resistant against side channel attacks. Progress in Cryptology—INDOCRYPT 2002
(LNCS 2551) [317], 296–313, 2002.
[220] T. I ZU AND T. TAKAGI. A fast parallel elliptic curve multiplication resistant against side
channel attacks. Public Key Cryptography—PKC 2002 (LNCS 2274) [340], 280–296,
2002.
[221]
. Exceptional procedure attack on elliptic curve cryptosystems. Public Key
Cryptography—PKC 2003 (LNCS 2567) [116], 224–239, 2003.
[222] M. JACOBSON , N. KOBLITZ , J. S ILVERMAN , A. S TEIN , AND E. T ESKE. Analysis of
the xedni calculus attack. Designs, Codes and Cryptography, 20:41–64, 2000.
[223] M. JACOBSON , A. M ENEZES , AND A. S TEIN. Solving elliptic curve discrete logarithm
problems using Weil descent. Journal of the Ramanujan Mathematical Society, 16:231–
260, 2001.
[224] D. J OHNSON. Key validation. Research contribution to IEEE P1363. Available from
http://grouper.ieee.org/groups/1363/Research, 1997.
[225]
. Public key validation: A piece of the PKI puzzle. Research contribution to IEEE
P1363. Available from http://grouper.ieee.org/groups/1363/Research, 2000.
[226] D. J OHNSON , A. M ENEZES , AND S. VANSTONE. The elliptic curve digital signature
algorithm (ECDSA). International Journal of Information Security, 1:36–63, 2001.
[227] A. J OUX. A one round protocol for tripartite Diffie-Hellman. Algorithmic Number
Theory—ANTS-IV (LNCS 1838) [65], 385–393, 2000.
[228] A. J OUX AND R. L ERCIER. Improvements to the general Number Field Sieve for discrete
logarithms in prime fields: A comparison with the Gaussian integer method. Mathematics
of Computation, 72:953–967, 2003.
[229] A. J OUX AND K. N GUYEN. Separating decision Diffie-Hellman from computational
Diffie-Hellman in cryptographic groups. Journal of Cryptology, to appear.
[230] M. J OYE, editor. Topics in Cryptology—CT-RSA 2003, volume 2612 of Lecture Notes
in Computer Science. The Cryptographer’s Track at the RSA Conference 2003, San
Francisco, California, April 13-17, 2003, Springer-Verlag, 2003.
[231] M. J OYE AND J. Q UISQUATER. Hessian elliptic curves and side-channel attacks. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 402–410,
2001.
[232] M. J OYE AND C. T YMEN. Protections against differential analysis for elliptic curve
cryptography – an algebraic approach. Cryptographic Hardware and Embedded
Systems—CHES 2001 (LNCS 2162) [261], 377–390, 2001.
[233] B. K ALISKI. One-way permutations on elliptic curves. Journal of Cryptology, 3:187–
199, 1991.
[234]
. The Montgomery inverse and its applications. IEEE Transactions on Computers,
44:1064–1065, 1995.
[235]
, editor. Advances in Cryptology—CRYPTO ’97, volume 1294 of Lecture Notes
in Computer Science. 17th Annual International Cryptology Conference, Santa Barbara,
California, August 1997, Springer-Verlag, 1997.
[236]
. A chosen message attack on Demytko’s elliptic curve cryptosystem. Journal of
Cryptology, 10:71–72, 1997.

Bibliography
[237]
[238]

[239]
[240]
[241]

[242]
[243]

[244]

[245]

[246]

[247]
[248]

[249]
[250]
[251]
[252]
[253]
[254]

291

. An unknown key-share attack on the MQV key agreement protocol. ACM
Transactions on Information and System Security, 4:275–288, 2001.
B. K ALISKI , Ç. KOÇ , AND C. PAAR, editors. Cryptographic Hardware and Embedded
Systems—CHES 2002, volume 2523 of Lecture Notes in Computer Science. SpringerVerlag, 2002.
A. K ARATSUBA AND Y. O FMAN. Multiplication of multidigit numbers on automata.
Soviet Physics — Doklady, 7:595–596, 1963.
K. K EDLAYA. Counting points on hyperelliptic curves using Monsky-Washnitzer
cohomology. Journal of the Ramanujan Mathematical Society, 16:323–338, 2001.
J. K ILIAN, editor. Advances in Cryptology—CRYPTO 2001, volume 2139 of Lecture
Notes in Computer Science. 21st Annual International Cryptology Conference, Santa
Barbara, California, August 19-23, 2001, Springer-Verlag, 2001.
D. K IM AND S. L IM . Integer decomposition for fast scalar multiplication on elliptic
curves. Selected Areas in Cryptography—SAC 2002 (LNCS 2595) [349], 13–20, 2003.
H. K IM , J. PARK , J. C HEON , J. PARK , J. K IM , AND S. H AHN. Fast elliptic curve point
counting using Gaussian normal basis. Algorithmic Number Theory—ANTS-V (LNCS
2369) [137], 292–207, 2002.
K. K IM , editor. Public Key Cryptography—PKC 2001, volume 1992 of Lecture Notes
in Computer Science. 4th International Workshop on Practice and Theory in Public Key
Cryptosystems, Cheju Island, Korea, February 13-15, 2001, Springer-Verlag, 2001.
K. K IM AND T. M ATSUMOTO, editors. Advances in Cryptology—ASIACRYPT ’96, volume 1163 of Lecture Notes in Computer Science. International Conference on the Theory
and Application of Cryptology and Information Security, Kyongju, Korea, November
1996, Springer-Verlag, 1996.
B. K ING. An improved implementation of elliptic curves over GF(2n ) when using projective point arithmetic. Selected Areas in Cryptography—SAC 2001 (LNCS 2259) [468],
134–150, 2001.
E. K NUDSEN. Elliptic scalar multiplication using point halving. Advances in
Cryptology—ASIACRYPT ’99 (LNCS 1716) [274], 135–149, 1999.
L. K NUDSEN, editor. Advances in Cryptology—EUROCRYPT 2002, volume 2332 of
Lecture Notes in Computer Science. International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28 – May 2,
2002, Springer-Verlag, 2002.
D. K NUTH. The Art of Computer Programming—Seminumerical Algorithms. AddisonWesley, 3rd edition, 1998.
N. KOBLITZ. Elliptic curve cryptosystems. Mathematics of Computation, 48:203–209,
1987.
. Hyperelliptic cryptosystems. Journal of Cryptology, 1:139–150, 1989.
. Constructing elliptic curve cryptosystems in characteristic 2. Advances in
Cryptology—CRYPTO ’90 (LNCS 537) [320], 156–167, 1991.
. CM-curves with good cryptographic properties. Advances in Cryptology—
CRYPTO ’91 (LNCS 576) [135], 279–287, 1992.
. A Course in Number Theory and Cryptography. Springer-Verlag, 2nd edition,
1994.

292
[255]

[256]
[257]
[258]
[259]
[260]
[261]

[262]
[263]
[264]
[265]
[266]
[267]

[268]
[269]

[270]

[271]

[272]

[273]

Bibliography
, editor. Advances in Cryptology—CRYPTO ’96, volume 1109 of Lecture Notes
in Computer Science. 16th Annual International Cryptology Conference, Santa Barbara,
California, August 1996, Springer-Verlag, 1996.
. An elliptic curve implementation of the finite field digital signature algorithm.
Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 327–337, 1998.
. Good and bad uses of elliptic curves in cryptography. Moscow Mathematical
Journal, 2:693–715, 2002.
Ç. KOÇ. High-speed RSA implementation. Technical Report TR-201, RSA Laboratories,
1994.
Ç. KOÇ AND T. ACAR. Montgomery multiplication in GF(2k ). Designs, Codes and
Cryptography, 14:57–69, 1998.
Ç. KOÇ , T. ACAR , AND B. K ALISKI. Analyzing and comparing Montgomery
multiplication algorithms. IEEE Micro, 16:26–33, 1996.
Ç. KOÇ , D. NACCACHE , AND C. PAAR, editors. Cryptographic Hardware and Embedded Systems—CHES 2001, volume 2162 of Lecture Notes in Computer Science.
Springer-Verlag, 2001.
Ç. KOÇ AND C. PAAR, editors. Cryptographic Hardware and Embedded Systems—
CHES ’99, volume 1717 of Lecture Notes in Computer Science. Springer-Verlag, 1999.
, editors. Cryptographic Hardware and Embedded Systems—CHES 2000, volume
1965 of Lecture Notes in Computer Science. Springer-Verlag, 2000.
P. KOCHER. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other
systems. Advances in Cryptology—CRYPTO ’96 (LNCS 1109) [255], 104–113, 1996.
P. KOCHER , J. JAFFE , AND B. J UN. Differential power analysis. Advances in
Cryptology—CRYPTO ’99 (LNCS 1666) [480], 388–397, 1999.
I. KOREN. Computer Arithmetic Algorithms. A.K. Peters, 2nd edition, 2002.
K. KOYAMA , U. M AURER , T. O KAMOTO , AND S. VANSTONE. New public-key
schemes based on elliptic curves over the ring Zn . Advances in Cryptology—CRYPTO
’91 (LNCS 576) [135], 252–266, 1992.
D. K RAVITZ. Digital signature algorithm. U.S. patent # 5,231,668, 1993.
H. K RAWCZYK. SKEME: A versatile secure key exchange mechanism for internet. Proceedings of the Internet Society Symposium on Network and Distributed System Security,
114–127, 1996.
, editor. Advances in Cryptology—CRYPTO ’98, volume 1462 of Lecture Notes
in Computer Science. 18th Annual International Cryptology Conference, Santa Barbara,
California, August 1998, Springer-Verlag, 1998.
F. K UHN AND R. S TRUIK. Random walks revisited: Extensions of Pollard’s rho algorithm for computing multiple discrete logarithms. Selected Areas in Cryptography—SAC
2001 (LNCS 2259) [468], 212–229, 2001.
M. K UHN AND R. A NDERSON. Soft tempest: Hidden data transmission using electromagnetic emanations. Information Hiding—IH ’98 (LNCS 1525) [22], 124–142,
1998.
K. K UROSAWA , K. O KAKA , AND S. T SUJII. Low exponent attack against elliptic curve
RSA. Advances in Cryptology—ASIACRYPT ’94 (LNCS 917) [373], 376–383, 1995.

Bibliography

293

[274] K. L AM AND E. O KAMOTO, editors. Advances in Cryptology—ASIACRYPT ’99, volume
1716 of Lecture Notes in Computer Science. International Conference on the Theory
and Application of Cryptology and Information Security, Singapore, November 1999,
Springer-Verlag, 1999.
[275] L. L AW, A. M ENEZES , M. Q U , J. S OLINAS , AND S. VANSTONE. An efficient protocol
for authenticated key agreement. Designs, Codes and Cryptography, 28:119–134, 2003.
[276] G. L AY AND H. Z IMMER. Constructing elliptic curves with given group order over large
finite fields. Algorithmic Number Theory—ANTS-I (LNCS 877) [3], 250–263, 1994.
[277] P. L EE AND C. L IM , editors. Information Security and Cryptology 2002, volume 2587
of Lecture Notes in Computer Science. 5th International Conference, November 28-29,
2002, Seoul, Korea, Springer-Verlag, 2003.
[278] D. L EHMER. Euclid’s algorithm for large numbers. American Mathematical Monthly,
45:227–233, 1938.
[279] A. L ENSTRA. Unbelievable security—matching AES security using public key systems.
Advances in Cryptology—ASIACRYPT 2001 (LNCS 2248) [67], 67–86, 2001.
[280] A. L ENSTRA AND H. L ENSTRA, editors. The Development of the Number Field Sieve.
Springer-Verlag, 1993.
[281] A. L ENSTRA AND A. S HAMIR. Analysis and optimization of the TWINKLE factoring
device. Advances in Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 35–52, 2000.
[282] A. L ENSTRA , A. S HAMIR , J. T OMLINSON , AND E. T ROMER. Analysis of Bernstein’s
factorization circuit. Advances in Cryptology—ASIACRYPT 2002 (LNCS 2501) [489],
1–26, 2002.
[283] A. L ENSTRA AND E. V ERHEUL. The XTR public key system. Advances in Cryptology—
CRYPTO 2000 (LNCS 1880) [34], 1–19, 2000.
[284]
. Selecting cryptographic key sizes. Journal of Cryptology, 14:255–293, 2001.
[285] H. L ENSTRA. Factoring integers with elliptic curves. Annals of Mathematics, 126:649–
673, 1987.
[286] P. L EONG AND K. L EUNG. A microcoded elliptic curve processor using FPGA
technology. IEEE Transactions on VLSI Systems, 10:550–559, 2002.
[287] R. L ERCIER. Finding good random elliptic curves for cryptosystems defined over F2n .
Advances in Cryptology—EUROCRYPT ’97 (LNCS 1233) [154], 379–392, 1997.
[288] R. L ERCIER AND D. L UBICZ. Counting points on elliptic curves over finite fields of
small characteristic in quasi quadratic time. Advances in Cryptology—EUROCRYPT
2003 (LNCS 2656) [47], 360–373, 2003.
[289] R. L ERCIER AND F. M ORAIN. Counting the number of points on elliptic curves over
finite fields: strategies and performances. Advances in Cryptology—EUROCRYPT ’95
(LNCS 921) [184], 79–94, 1995.
[290] S. L EVY. Crypto: How the Code Rebels Beat the Government—Saving Privacy in the
Digital Age. Penguin Books, 2001.
[291] P. L IARDET AND N. S MART. Preventing SPA/DPA in ECC systems using the Jacobi
form. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162)
[261], 391–401, 2001.
[292] R. L IDL AND H. N IEDERREITER. Introduction to Finite Fields and Their Applications.
Cambridge University Press, revised edition, 1994.

294

Bibliography

[293] C. L IM AND H. H WANG. Fast implementation of elliptic curve arithmetic in GF( pn ).
Public Key Cryptography—PKC 2000 (LNCS 1751) [207], 405–421, 2000.
[294]
. Speeding up elliptic scalar multiplication with precomputation. Information
Security and Cryptology ’99 (LNCS 1787) [448], 102–119, 2000.
[295] C. L IM AND P. L EE. More flexible exponentiation with precomputation. Advances in
Cryptology—CRYPTO ’94 (LNCS 839) [115], 95–107, 1994.
[296]
. A key recovery attack on discrete log-based schemes using a prime order
subgroup. Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 249–263, 1997.
[297]
. A study on the proposed Korean digital signature algorithm. Advances in
Cryptology—ASIACRYPT ’98 (LNCS 1514) [352], 175–186, 1998.
[298] H. L IPMAA. IDEA: A cipher for multimedia architectures? Selected Areas in
Cryptography—SAC ’98 (LNCS 1556) [457], 248–263, 1999.
[299] J. L ÓPEZ AND R. DAHAB. Fast multiplication on elliptic curves over GF(2m ) without
precomputation. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS
1717) [262], 316–327, 1999.
[300]
. Improved algorithms for elliptic curve arithmetic in GF(2n ). Selected Areas in
Cryptography—SAC ’98 (LNCS 1556) [457], 201–212, 1999.
[301]
. High-speed software multiplication in F2m . Progress in Cryptology—INDOCRYPT 2000 (LNCS 1977) [393], 203–212, 2000.
[302] J. L OUGHRY AND D. U MPHRESS. Information leakage from optical emanations. ACM
Transactions on Information and System Security, 5:262–289, 2002.
[303] J. M ANGER. A chosen ciphertext attack on RSA optimal asymmetric encryption padding
(OAEP) as standardized in PKCS #1 v2.0. Advances in Cryptology—CRYPTO 2001
(LNCS 2139) [241], 230–238, 2001.
[304] M. M AURER , A. M ENEZES , AND E. T ESKE. Analysis of the GHS Weil descent attack
on the ECDLP over characteristic two finite fields of composite degree. LMS Journal of
Computation and Mathematics, 5:127–174, 2002.
[305] U. M AURER. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. Advances in Cryptology—CRYPTO ’94 (LNCS 839) [115],
271–281, 1994.
[306]
, editor. Advances in Cryptology—EUROCRYPT ’96, volume 1070 of Lecture
Notes in Computer Science. International Conference on the Theory and Application of
Cryptographic Techniques, Saragossa, Spain, May 1996, Springer-Verlag, 1996.
[307] U. M AURER AND S. W OLF. The Diffie-Hellman protocol. Designs, Codes and
Cryptography, 19:147–171, 2000.
[308] D. M AY, H. M ULLER , AND N. S MART. Non-deterministic processors. Information
Security and Privacy 2001 (LNCS 2119) [465], 115–129, 2001.
[309]
. Random register renaming to foil DPA. Cryptographic Hardware and Embedded
Systems—CHES 2001 (LNCS 2162) [261], 28–38, 2001.
[310] K. M C C URLEY. A key distribution system equivalent to factoring. Journal of
Cryptology, 1:95–105, 1988.
[311] R. M C E LIECE. Finite Fields for Computer Scientists and Engineers. Kluwer Academic
Publishers, 1987.

Bibliography

295

[312] W. M EIER AND O. S TAFFELBACH. Efficient multiplication on certain nonsupersingular
elliptic curves. Advances in Cryptology—CRYPTO ’92 (LNCS 740) [71], 333–344, 1993.
[313] A. M ENEZES. Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers,
1993.
[314] A. M ENEZES , T. O KAMOTO , AND S. VANSTONE. Reducing elliptic curve logarithms
to logarithms in a finite field. IEEE Transactions on Information Theory, 39:1639–1646,
1993.
[315] A. M ENEZES AND M. Q U. Analysis of the Weil descent attack of Gaudry, Hess and
Smart. Topics in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 308–318, 2001.
[316] A. M ENEZES , M. Q U , AND S. VANSTONE. Key agreement and the need for
authentication. Presentation at PKS ’95, Toronto, Canada, November 1995.
[317] A. M ENEZES AND P. S ARKAR, editors. Progress in Cryptology—INDOCRYPT 2002,
volume 2551 of Lecture Notes in Computer Science. Third International Conference on
Cryptology in India, Hyderabad, India, December 16-18, 2002, Springer-Verlag, 2002.
[318] A. M ENEZES , E. T ESKE , AND A. W ENG. Weak fields for ECC. Cryptology ePrint
Archive: Report 2003/128. Available from http://eprint.iacr.org/2003/128/, June 2003.
[319] A. M ENEZES , P. VAN O ORSCHOT,
Cryptography. CRC Press, 1996.

AND

S. VANSTONE.

Handbook of Applied

[320] A. M ENEZES AND S. VANSTONE, editors. Advances in Cryptology—CRYPTO ’90,
volume 537 of Lecture Notes in Computer Science. Springer-Verlag, 1991.
[321] R. M ERKLE. Secure communications over insecure channels. Communications of the
ACM, 21:294–299, 1978.
[322] R. M ERKLE AND M. H ELLMAN. Hiding information and signatures in trapdoor
knapsacks. IEEE Transactions on Information Theory, 24:525–530, 1978.
[323] T. M ESSERGES , E. DABBISH , AND R. S LOAN. Examining smart-card security under the
threat of power analysis attacks. IEEE Transactions on Computers, 51:541–552, 2002.
[324] J. M ESTRE. Formules explicites et minoration de conducteurs de variétés algébriques.
Compositio Mathematica, 58:209–232, 1986.
[325] V. M ILLER. Use of elliptic curves in cryptography. Advances in Cryptology—CRYPTO
’85 (LNCS 218) [483], 417–426, 1986.
[326] B. M ÖLLER. Algorithms for multi-exponentiation. Selected Areas in Cryptography—
SAC 2001 (LNCS 2259) [468], 165–180, 2001.
. Securing elliptic curve point multiplication against side-channel attacks.
[327]
Information Security 2001 (LNCS 2200) [108], 324–334, 2001.
[328]

. Parallelizable elliptic curve point multiplication method with resistance against
side-channel attacks. Information Security 2002 (LNCS 2433) [89], 402–413, 2002.

[329]

. Improved techniques for fast exponentiation.
Cryptology 2002 (LNCS 2587) [277], 298–312, 2003.

Information Security and

[330] P. M ONTGOMERY. Modular multiplication without trial division. Mathematics of
Computation, 44:519–521, 1985.
. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of
[331]
Computation, 48:243–264, 1987.

296

Bibliography

[332] S. M OORE. Using streaming SIMD extensions (SSE2) to perform big multiplications.
Application Note AP-941, Intel Corporation, 2000. Version 2.0, Order Number 248606001.
[333] F. M ORAIN AND J. O LIVOS. Speeding up the computations on an elliptic curve using
addition-subtraction chains. Informatique Théorique et Applications, 24:531–544, 1990.
[334] V. M ÜLLER. Fast multiplication on elliptic curves over small fields of characteristic two.
Journal of Cryptology, 11:219–234, 1998.
[335]
. Efficient point multiplication for elliptic curves over special optimal extension fields. Public-Key Cryptography and Computational Number Theory, 197–207. de
Gruyter, 2001.
[336] V. M ÜLLER , S. VANSTONE , AND R. Z UCCHERATO. Discrete logarithm based
cryptosystems in quadratic function fields of characteristic 2. Designs, Codes and
Cryptography, 14:159–178, 1998.
[337] R. M ULLIN , I. O NYSZCHUK , S. VANSTONE , AND R. W ILSON. Optimal normal bases
in GF( pn ). Discrete Applied Mathematics, 22:149–161, 1988/89.
[338] D. NACCACHE, editor. Topics in Cryptology—CT-RSA 2001, volume 2020 of Lecture
Notes in Computer Science. The Cryptographers’ Track at RSA Conference 2001, San
Francisco, California, April 8-12, 2001, Springer-Verlag, 2001.
[339] D. NACCACHE AND D. M’R A ÏHI. Cryptographic smart cards. IEEE Micro, 16(3):14–
24, June 1996.
[340] D. NACCACHE AND P. PAILLIER, editors. Public Key Cryptography—PKC 2002, volume 2274 of Lecture Notes in Computer Science. 5th International Workshop on Practice
and Theory in Public Key Cryptosystems, Paris, France, February 2002, Springer-Verlag,
2002.
[341] D. NACCACHE AND J. S TERN. Signing on a postcard. Financial Cryptography—FC
2000 (LNCS 1962) [148], 121–135, 2001.
[342] NATIONAL I NSTITUTE OF S TANDARDS AND T ECHNOLOGY. NIST Special Publication
800-56: Recommendation on key establishment schemes, Draft 2.0. Available from http:
//csrc.nist.gov/CryptoToolkit/tkkeymgmt.html, January 2003.
[343] NATIONAL S ECURITY AGENCY. NACSIM 5000 Tempest Fundamentals (U). Fort
George G. Meade, Maryland, USA. Available from http://cryptome.org/nacsim-5000.
htm.
[344] V. N ECHAEV. Complexity of a determinate algorithm for the discrete logarithm problem.
Mathematical Notes, 55:165–172, 1994.
[345] P. N GUYEN AND I. S HPARLINSKI. The insecurity of the digital signature algorithm with
partially known nonces. Journal of Cryptology, 15:151–176, 2002.
[346]
. The insecurity of the elliptic curve digital signature algorithm with partially
known nonces. Designs, Codes and Cryptography, to appear.
[347] M. N IELSEN AND I. C HUANG. Quantum Computation and Quantum Information.
Cambridge University Press, 2000.
[348] P. N ING AND Y. Y IN. Efficient software implementation for finite field multiplication
in normal basis. Information and Communications Security 2001 (LNCS 2229) [385],
177–189, 2001.

Bibliography

297

[349] K. N YBERG AND H. H EYS, editors. Selected Areas in Cryptography—SAC 2002, volume 2595 of Lecture Notes in Computer Science. 9th Annual International Workshop, St.
John’s, Newfoundland, Canada, August 15-16, 2002, Springer-Verlag, 2003.
[350] K. N YBERG AND R. RUEPPEL. Message recovery for signature schemes based on the
discrete logarithm problem. Designs, Codes and Cryptography, 7:61–81, 1996.
[351] A. O DLYZKO, editor. Advances in Cryptology—CRYPTO ’86, volume 263 of Lecture
Notes in Computer Science. Springer-Verlag, 1987.
[352] K. O HTA AND D. P EI, editors. Advances in Cryptology—ASIACRYPT ’98, volume
1514 of Lecture Notes in Computer Science. International Conference on the Theory
and Application of Cryptology and Information Security, Beijing, China, October 1998,
Springer-Verlag, 1998.
[353] S. O KADA , N. T ORII , K. I TOH , AND M. TAKENAKA. Implementation of elliptic curve
cryptographic coprocessor over GF(2m ) on an FPGA. Cryptographic Hardware and
Embedded Systems—CHES 2000 (LNCS 1965) [263], 25–40, 2000.
[354] T. O KAMOTO. Provably secure and practical identification schemes and corresponding
signature schemes. Advances in Cryptology—CRYPTO ’92 (LNCS 740) [71], 31–53,
1993.
[355]
, editor. Advances in Cryptology—ASIACRYPT 2000, volume 1976 of Lecture
Notes in Computer Science. 6th International Conference on the Theory and Application
of Cryptology and Information Security, Kyoto, Japan, December 2000, Springer-Verlag,
2000.
[356] T. O KAMOTO AND D. P OINTCHEVAL. The gap-problems: A new class of problems for
the security of cryptographic schemes. Public Key Cryptography—PKC 2001 (LNCS
1992) [244], 104–118, 2001.
[357]
. REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform. Topics
in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 159–175, 2001.
[358] K. O KEYA AND K. S AKURAI. Power analysis breaks elliptic curve cryptosystems even
secure against the timing attack. Progress in Cryptology—INDOCRYPT 2000 (LNCS
1977) [393], 178–190, 2000.
[359]
. Efficient elliptic curve cryptosystems from a scalar multiplication algorithm
with recovery of the y-coordinate on a Montgomery-form elliptic curve. Cryptographic
Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 126–141, 2001.
[360] O PEN M OBILE A LLIANCE LTD . Wireless Transport Layer Security. Version 06-Apr2001.
[361] G. O RLANDO AND C. PAAR. A high-performance reconfigurable elliptic curve processor for GF(2m ). Cryptographic Hardware and Embedded Systems—CHES 2000 (LNCS
1965) [263], 41–56, 2000.
[362]
. A scalable GF( p) elliptic curve processor architecture for programmable hardware. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162)
[261], 348–363, 2001.
[363] H. O RMAN. The OAKLEY key determination protocol. Internet Request for Comments
2412, Available from http://www.ietf.org/rfc/rfc2412.txt, November 1998.
[364] E. O SWALD. Enhancing simple power-analysis attacks on elliptic curve cryptosystems.
Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 82–
97, 2002.

298

Bibliography

[365] C. PAAR AND P. S ORIA -RODRIGUEZ. Fast arithmetic architectures for public-key algorithms over Galois fields GF((2n )m ). Advances in Cryptology—EUROCRYPT ’97
(LNCS 1233) [154], 363–378, 1997.
[366] D. PAGE AND N. S MART. Hardware implementation of finite fields of characteristic
three. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523)
[238], 529–539, 2002.
[367] C. PANDU R ANGAN AND C. D ING, editors. Progress in Cryptology—INDOCRYPT
2001, volume 2247 of Lecture Notes in Computer Science. Second International Conference on Cryptology in India, Chennai, India, December 16-20, 2001, Springer-Verlag,
2001.
[368] Y. PARK , S. J EONG , C. K IM , AND J. L IM . An alternate decomposition of an integer
for faster point multiplication on certain elliptic curves. Public Key Cryptography—PKC
2002 (LNCS 2274) [340], 323–334, 2002.
[369] Y. PARK , S. J EONG , AND J. L IM .
Speeding up point multiplication on
hyperelliptic curves with efficiently-computable endomorphisms.
Advances in
Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 197–208, 2002.
[370] Y. PARK , S. O H , J. L. S. L EE , AND M. S UNG. An improved method of multiplication
on certain elliptic curves. Public Key Cryptography—PKC 2002 (LNCS 2274) [340],
310–322, 2002.
[371] R. PAUL. SPARC Architecture, Assembly Language Programming, and C. Prentice Hall,
second edition, 2000.
[372] B. P FITZMANN, editor. Advances in Cryptology—EUROCRYPT 2001, volume 2045 of
Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6-10, 2001, Springer-Verlag,
2001.
[373] J. P IEPRZYK, editor. Advances in Cryptology—ASIACRYPT ’94, volume 917 of Lecture
Notes in Computer Science. 4th International Conference on the Theory and Application of Cryptology, Wollongong, Australia, November/December 1994, Springer-Verlag,
1995.
[374] R. P INCH. Extending the Wiener attack to RSA-type cryptosystems. Electronics Letters,
31:1736–1738, 1995.
[375] L. P INTSOV AND S. VANSTONE. Postal revenue collection in the digital age. Financial
Cryptography—FC 2000 (LNCS 1962) [148], 105–120, 2001.
[376] S. P OHLIG AND M. H ELLMAN. An improved algorithm for computing logarithms over
GF( p) and its cryptographic significance. IEEE Transactions on Information Theory,
24:106–110, 1978.
[377] D. P OINTCHEVAL. Chosen-ciphertext security for any one-way cryptosystem. Public
Key Cryptography—PKC 2000 (LNCS 1751) [207], 129–146, 2000.
[378] D. P OINTCHEVAL AND J. S TERN. Security arguments for digital signatures and blind
signatures. Journal of Cryptology, 13:361–396, 2000.
[379] J. P OLLARD. Monte Carlo methods for index computation (mod p). Mathematics of
Computation, 32:918–924, 1978.
. Factoring with cubic integers. In Lenstra and Lenstra [280], 4–10.
[380]

Bibliography
[381]
[382]

[383]

[384]
[385]

[386]

[387]

[388]

299

. Kangaroos, monopoly and discrete logarithms. Journal of Cryptology, 13:437–
447, 2000.
B. P RENEEL, editor. Advances in Cryptology—EUROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science. International Conference on the Theory and Application
of Cryptographic Techniques, Bruges, Belgium, May 2000, Springer-Verlag, 2000.
J. P ROOS. Joint sparse forms and generating zero columns when combing. Technical
Report CORR 2003-23, Department of Combinatorics and Optimization, University of
Waterloo, Canada, 2003.
J. P ROOS AND C. Z ALKA. Shor’s discrete logarithm quantum algorithm for elliptic
curves. Quantum Information and Computation, 3:317–344, 2003.
S. Q ING , T. O KAMOTO , AND J. Z HOU, editors. Information and Communications
Security 2001, volume 2229 of Lecture Notes in Computer Science. Third Inernational
Conference, November 13-16, 2001, Xian, China, Springer-Verlag, 2001.
J. Q UISQUATER AND D. S AMYDE. Electromagnetic analysis (EMA): Measures and
countermeasures for smart cards. Smart Card Programming and Security (LNCS 2140)
[21], 200–210, 2001.
J. Q UISQUATER AND B. S CHNEIER, editors. Smart Card Research and Applications,
volume 1820 of Lecture Notes in Computer Science. Third International Conference
(CARDIS’98), Louvain-la-Neuve, Belgium, September 14-16, 1998, Springer-Verlag,
2000.
J. Q UISQUATER AND J. VANDEWALLE, editors.
Advances in Cryptology —
EUROCRYPT ’89, volume 434 of Lecture Notes in Computer Science. Workshop on the
Theory and Application of Cryptographic Techniques, Houthalen, Belgium, April 1989,
Springer-Verlag, 1990.

[389] C. R ACKOFF AND D. S IMON. Non-interactive zero-knowledge proof of knowledge and
chosen ciphertext attack. Advances in Cryptology—CRYPTO ’91 (LNCS 576) [135],
433–444, 1992.
[390] A. R EYHANI -M ASOLEH AND M. H ASAN. Fast normal basis multiplication using general purpose processors. Selected Areas in Cryptography—SAC 2001 (LNCS 2259) [468],
230–244, 2001.
[391] R. R IVEST, A. S HAMIR , AND L. A DLEMAN. A method for obtaining digital signatures
and public-key cryptosystems. Communications of the ACM, 21:120–126, 1978.
[392] T. R ÖMER AND J. S EIFERT. Information leakage attacks against smart card implementations of the elliptic curve digital signature algorithm. Smart Card Programming and
Security (LNCS 2140) [21], 211–219, 2001.
[393] B. ROY AND E. O KAMOTO, editors. Progress in Cryptology—INDOCRYPT 2000,
volume 1977 of Lecture Notes in Computer Science. First International Conference in
Cryptology in India, Calcutta, India, December 2000, Springer-Verlag, 2000.
[394] RSA L ABORATORIES. PKCS #1 v1.5: RSA Encryption Standard, November 1993.
. PKCS #1 v2.1: RSA Cryptography Standard, June 2002.
[395]
[396] K. RUBIN AND A. S ILVERBERG. The best and worst of supersingular abelian varieties
in cryptology. Advances in Cryptology—CRYPTO 2002 (LNCS 2442) [488], 336–353,
2002.

300

Bibliography

[397] H. R ÜCK. On the discrete logarithm in the divisor class group of curves. Mathematics
of Computation, 68:805–806, 1999.
[398] R. RUEPPEL, editor. Advances in Cryptology—EUROCRYPT ’92, volume 658 of Lecture
Notes in Computer Science. Workshop on the Theory and Application of Cryptographic
Techniques, Balatonfüred, Hungary, May 1992, Springer-Verlag, 1993.
[399] R. S AFAVI -NAINI, editor. Information Security and Privacy 2003, volume 2727 of
Lecture Notes in Computer Science. 8th Australasian Conference, July 9-11, 2003,
Wollongong, Australia, Springer-Verlag, 2003.
[400] T. S ATOH. The canonical lift of an ordinary elliptic curve over a prime field and its point
counting. Journal of the Ramanujan Mathematical Society, 15:247–270, 2000.
[401] T. S ATOH AND K. A RAKI. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Commentarii Mathematici Universitatis Sancti
Pauli, 47:81–92, 1998.
[402] T. S ATOH , B. S KJERNAA , AND Y. TAGUCHI. Fast computation of canonical lifts of
elliptic curves and its application to point counting. Finite Fields and Their Applications,
9:89–101, 2003.
[403] E. S AVAŞ AND Ç. KOÇ. The Montgomery inverse—revisited. IEEE Transactions on
Computers, 49:763–766, 2000.
[404] E. S AVAŞ , A. T ENCA , AND Ç. KOÇ. A scalable and unified multiplier architecture for
finite fields GF( p) and GF(2m ). Cryptographic Hardware and Embedded Systems—
CHES 2000 (LNCS 1965) [263], 277–292, 2000.
[405] R. S CHEIDLER , J. B UCHMANN , AND H. W ILLIAMS. A key-exchange protocol using
real quadratic fields. Journal of Cryptology, 7:171–199, 1994.
[406] R. S CHEIDLER , A. S TEIN , AND H. W ILLIAMS. Key-exchange in real quadratic
congruence function fields. Designs, Codes and Cryptography, 7:153–174, 1996.
[407] W. S CHINDLER. A timing attack against RSA with the Chinese Remainder Theorem.
Cryptographic Hardware and Embedded Systems—CHES 2000 (LNCS 1965) [263],
109–124, 2000.
[408] O. S CHIROKAUER. Discrete logarithms and local units. Philosophical Transactions of
the Royal Society of London A, 345:409–423, 1993.
[409] B. S CHNEIER. Applied Cryptography: Protocols, Algorithms, and Source Code in C.
Wiley, 2nd edition, 1996.
[410] C. S CHNORR. Efficient signature generation by smart cards. Journal of Cryptology,
4:161–174, 1991.
[411] R. S CHOOF. Elliptic curves over finite fields and the computation of square roots mod
p. Mathematics of Computation, 44:483–494, 1985.
[412] R. S CHROEPPEL. Automatically solving equations in finite fields. US Patent Application
No. 09/834,363, filed 12 April 2001.
[413]
. Elliptic curves: Twice as fast! Presentation at the CRYPTO 2000 [34] Rump
Session, 2000.
[414] R. S CHROEPPEL , C. B EAVER , R. G ONZALES , R. M ILLER , AND T. D RAELOS. A lowpower design for an elliptic curve digital signature chip. Cryptographic Hardware and
Embedded Systems—CHES 2002 (LNCS 2523) [238], 366–280, 2002.

Bibliography

301

[415] R. S CHROEPPEL , H. O RMAN , S. O’M ALLEY, AND O. S PATSCHECK. Fast key exchange with elliptic curve systems. Advances in Cryptology—CRYPTO ’95 (LNCS 963)
[103], 43–56, 1995.
[416] M. S COTT. Comparison of methods for modular exponentiation on 32-bit Intel 80x86
processors. Informal Draft 11 June 1996. Available from the MIRACL site http://indigo.
ie/∼ mscott/.
[417] SEC 1. Standards for Efficient Cryptography Group: Elliptic Curve Cryptography.
Version 1.0, 2000.
[418] SEC 2. Standards for Efficient Cryptography Group: Recommended Elliptic Curve
Domain Parameters. Version 1.0, 2000.
[419] R. S EDGEWICK , T. S ZYMANSKI , AND A. YAO. The complexity of finding cycles in
periodic functions. SIAM Journal on Computing, 11:376–390, 1982.
[420] I. S EMAEV. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic
curve in characteristic p. Mathematics of Computation, 67:353–356, 1998.
[421] A. S HAMIR. Factoring large numbers with the TWINKLE device. Cryptographic
Hardware and Embedded Systems—CHES ’99 (LNCS 1717) [262], 2–12, 1999.
[422]
. Protecting smart cards from passive power analysis with detached power supplies.
Cryptographic Hardware and Embedded Systems—CHES 2000 (LNCS 1965) [263], 71–
77, 2000.
[423] A. S HAMIR AND E. T ROMER. Factoring large numbers with the TWIRL device.
Advances in Cryptology—CRYPTO 2003 (LNCS 2729) [55], 1–26, 2003.
[424] P. S HOR. Polynomial-time algorithms for prime factorization and discrete logarithms on
a quantum computer. SIAM Journal on Computing, 26:1484–1509, 1997.
[425] V. S HOUP. Lower bounds for discrete logarithms and related problems. Advances in
Cryptology—EUROCRYPT ’97 (LNCS 1233) [154], 256–266, 1997.
[426]
. Using hash functions as a hedge against chosen ciphertext attack. Advances in
Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 275–288, 2000.
[427]
. OAEP reconsidered. Journal of Cryptology, 15:223–249, 2002.
[428] F. S ICA , M. C IET, AND J. Q UISQUATER. Analysis of the Gallant-Lambert-Vanstone
method based on efficient endomorphisms: Elliptic and hyperelliptic curves. Selected
Areas in Cryptography—SAC 2002 (LNCS 2595) [349], 21–36, 2003.
[429] J. S ILVERMAN. The Arithmetic of Elliptic Curves. Springer-Verlag, 1986.
[430]
. Advanced Topics in the Arithmetic of Elliptic Curves. Springer-Verlag, 1994.
[431]
. The xedni calculus and the elliptic curve discrete logarithm problem. Designs,
Codes and Cryptography, 20:5–40, 2000.
[432] J. S ILVERMAN AND J. S UZUKI. Elliptic curve discrete logarithms and the index calculus.
Advances in Cryptology—ASIACRYPT ’98 (LNCS 1514) [352], 110–125, 1998.
[433] J. S ILVERMAN AND J. TATE. Rational Points on Elliptic Curves. Springer-Verlag, 1992.
[434] R. S ILVERMAN AND J. S TAPLETON. Contribution to the ANSI X9F1 working group,
1997.
[435] G. S IMMONS, editor. Contemporary Cryptology: The Science of Information Integrity.
IEEE Press, 1992.
[436] B. S KJERNAA. Satoh’s algorithm in characteristic 2. Mathematics of Computation,
72:477–487, 2003.

302

Bibliography

[437] S. S KOROBOGATOV AND R. A NDERSON. Optical fault induction analysis. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 2–12,
2002.
[438] N. S MART. The discrete logarithm problem on elliptic curves of trace one. Journal of
Cryptology, 12:193–196, 1999.
[439]

. Elliptic curve cryptosystems over small fields of odd characteristic. Journal of
Cryptology, 12:141–151, 1999.

[440]

. A comparison of different finite fields for elliptic curve cryptosystems. Computers
and Mathematics with Applications, 42:91–100, 2001.

[441]

. The exact security of ECIES in the generic group model. Cryptography and Coding 2001, volume 2260 of Lecture Notes in Computer Science, 73–84. Springer-Verlag,
2001.

[442]

. The Hessian form of an elliptic curve. Cryptographic Hardware and Embedded
Systems—CHES 2001 (LNCS 2162) [261], 118–125, 2001.

[443] P. S MITH AND C. S KINNER. A public-key cryptosystem and a digital signature system
based on the Lucas function analogue to discrete logarithms. Advances in Cryptology—
ASIACRYPT ’94 (LNCS 917) [373], 357–364, 1995.
[444] J. S OLINAS. An improved algorithm for arithmetic on a family of elliptic curves.
Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 357–371, 1997.
[445]

. Generalized Mersenne numbers. Technical Report CORR 99-39, Department of
Combinatorics and Optimization, University of Waterloo, Canada, 1999.

[446]

. Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography,
19:195–249, 2000.

[447]

. Low-weight binary representations for pairs of integers. Technical Report
CORR 2001-41, Department of Combinatorics and Optimization, University of Waterloo,
Canada, 2001.

[448] J. S ONG, editor. Information Security and Cryptology ’99, volume 1787 of Lecture Notes
in Computer Science. Second International Conference, December 9-10, 1999, Seoul,
Korea, Springer-Verlag, 2000.
[449] L. S ONG AND K. PARHI. Low-energy digit-serial/parallel finite field multipliers. Journal
of VLSI Signal Processing, 19:149–166, 1998.
[450] J. S ORENSON. An analysis of Lehmer’s Euclidean GCD algorithm. Proceedings of the
1995 International Symposium on Symbolic and Algebraic Computation, 254–258, 1995.
[451] J. S TEIN. Computational problems associated with Racah algebra.
Computational Physics, 1:397–405, 1967.

Journal of

[452] J. S TERN , D. P OINTCHEVAL , J. M ALONE -L EE , AND N. S MART. Flaws in applying
proof methodologies to signature schemes. Advances in Cryptology—CRYPTO 2002
(LNCS 2442) [488], 93–110, 2002.
[453] D. S TINSON, editor. Advances in Cryptology—CRYPTO ’93, volume 773 of Lecture
Notes in Computer Science. 13th Annual International Cryptology Conference, Santa
Barbara, California, August 1993, Springer-Verlag, 1994.
[454]

. Cryptography: Theory and Practice. CRC Press, 2nd edition, 2002.

Bibliography

303

[455] D. S TINSON AND S. TAVARES, editors. Selected Areas in Cryptography—SAC 2000,
volume 2012 of Lecture Notes in Computer Science. 7th Annual International Workshop,
Waterloo, Ontario, Canada, August 14-15, 2000, Springer-Verlag, 2001.
[456] B. S UNAR AND Ç. KOÇ. An efficient optimal normal basis type II multiplier. IEEE
Transactions on Computers, 50:83–87, 2001.
[457] S. TAVARES AND H. M EIJER, editors. Selected Areas in Cryptography—SAC ’98, volume 1556 of Lecture Notes in Computer Science. 5th Annual International Workshop,
Kingston, Ontario, Canada, August 1998, Springer-Verlag, 1999.
[458] E. T ESKE. Speeding up Pollard’s rho method for computing discrete logarithms.
Algorithmic Number Theory—ANTS-III (LNCS 1423) [82], 541–554, 1998.
[459]

. On random walks for Pollard’s rho method. Mathematics of Computation,
70:809–825, 2001.

[460] E. T HOM É. Computation of discrete logarithms in F2607 . Advances in Cryptology—
ASIACRYPT 2001 (LNCS 2248) [67], 107–124, 2001.
[461] E. T RICHINA AND A. B ELLEZZA. Implementation of elliptic curve cryptography with
built-in counter measures against side channel attacks. Cryptographic Hardware and
Embedded Systems—CHES 2002 (LNCS 2523) [238], 98–113, 2002.
[462] P. VAN O ORSCHOT AND M. W IENER. On Diffie-Hellman key agreement with short
exponents. Advances in Cryptology—EUROCRYPT ’96 (LNCS 1070) [306], 332–343,
1996.
[463]

. Parallel collision search with cryptanalytic applications. Journal of Cryptology,
12:1–28, 1999.

[464] M. VANDERSYPEN , M. S TEFFEN , G. B REYTA , C. YANNONI , M. S HERWOOD , AND
I. C HUANG. Experimental realization of Shor’s quantum factoring algorithm using
nuclear magnetic resonance. Nature, 414:883–887, 2001.
[465] V. VARADHARAJAN AND Y. M U, editors. Information Security and Privacy 2001, volume 2119 of Lecture Notes in Computer Science. 6th Australasian Conference, July
11-13, 2001, Sydney, Australia, Springer-Verlag, 2001.
[466] S. VAUDENAY. Security flaws induced by CBC padding—applications, to SSL, IPSEC,
WTLS... Advances in Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 534–545,
2002.
[467]

. The security of DSA and ECDSA. Public Key Cryptography—PKC 2003 (LNCS
2567) [116], 309–323, 2003.

[468] S. VAUDENAY AND A. YOUSSEF, editors. Selected Areas in Cryptography—SAC 2001,
volume 2259 of Lecture Notes in Computer Science. 8th Annual International Workshop,
Toronto, Ontario, Canada, August 16-17, 2001, Springer-Verlag, 2001.
[469] F. V ERCAUTEREN. Computing zeta functions of hyperelliptic curves over finite fields of
characteristic 2. Advances in Cryptology—CRYPTO 2002 (LNCS 2442) [488], 369–384,
2002.
[470] F. V ERCAUTEREN , B. P RENEEL , AND J. VANDEWALLE. A memory efficient version
of Satoh’s algorithm. Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045) [372],
1–13, 2001.

304

Bibliography

[471] E. V ERHEUL. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045) [372], 195–210,
2001.
[472]
. Self-blindable credential certificates from the Weil pairing. Advances in
Cryptology—ASIACRYPT 2001 (LNCS 2248) [67], 533–551, 2001.
[473] J. V IEGA AND G. M C G RAW. Building Secure Software: How to Avoid Security Problems
the Right Way. Addison-Wesley, 2001.
[474] L. WASHINGTON. Elliptic Curves: Number Theory and Cryptography. CRC Press, 2003.
[475] W. WATERHOUSE. Abelian varieties over finite fields. Annales Scientifiques de l’École
Normale Supérieure, 4e Série, 2:521–560, 1969.
[476] D. W EAVER AND T. G ERMOND, editors. The SPARC Architecture Manual, Version 9.
Prentice Hall, 1994.
[477] A. W EIMERSKIRCH , C. PAAR , AND S. C HANG S HANTZ. Elliptic curve cryptography
on a Palm OS device. Information Security and Privacy 2001 (LNCS 2119) [465], 502–
513, 2001.
[478] A. W EIMERSKIRCH , D. S TEBILA , AND S. C HANG S HANTZ. Generic GF(2m ) arithmetic in software and its application to ECC. Information Security and Privacy 2003
(LNCS 2727) [399], 79–92, 2003.
[479] A. W ENG. Constructing hyperelliptic curves of genus 2 suitable for cryptography.
Mathematics of Computation, 72:435–458, 2003.
[480] M. W IENER, editor. Advances in Cryptology—CRYPTO ’99, volume 1666 of Lecture
Notes in Computer Science. 19th Annual International Cryptology Conference, Santa
Barbara, California, August 1999, Springer-Verlag, 1999.
[481]
. The full cost of cryptanalytic attacks. Journal of Cryptology, to appear.
[482] M. W IENER AND R. Z UCCHERATO. Faster attacks on elliptic curve cryptosystems.
Selected Areas in Cryptography—SAC ’98 (LNCS 1556) [457], 190–200, 1999.
[483] H. W ILLIAMS, editor. Advances in Cryptology—CRYPTO ’85, volume 218 of Lecture
Notes in Computer Science. Springer-Verlag, 1986.
[484] C. W ITTMANN. Group structure of elliptic curves over finite fields. Journal of Number
Theory, 88:335–344, 2001.
[485] J. W OLKERSTORFER. Dual-field arithmetic unit for GF( p) and GF(2m ). Cryptographic
Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 500–514, 2002.
[486] A. W OODBURY, D. BAILEY, AND C. PAAR. Elliptic curve cryptography on smart cards
without coprocessors. Smart Card Research and Advanced Applications [125], 71–92,
2000.
[487] S. Y EN , C. L AIH , AND A. L ENSTRA. Multi-exponentiation. IEE Proceedings—
Computers and Digital Techniques, 141:325–326, 1994.
[488] M. Y UNG, editor. Advances in Cryptology—CRYPTO 2002, volume 2442 of Lecture
Notes in Computer Science. 22nd Annual International Cryptology Conference, Santa
Barbara, California, August 18-22, 2002, Springer-Verlag, 2002.
[489] Y. Z HENG, editor. Advances in Cryptology—ASIACRYPT 2002, volume 2501 of Lecture
Notes in Computer Science. 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5,
2002, Springer-Verlag, 2002.

Index
Symbols
O-notation (big-O), 16
o-notation (little-o), 16
L n [α, c] (subexponential notation), 16
Fq (finite field of order q), 26
F∗q (multiplicative group of Fq ), 29
F p (prime field), 26
F2m (binary field), 26
Q (the rational numbers), 25
R (the real numbers), 25
Z (the integers), 63
⊕ (bitwise exclusive-or), 47
& (bitwise AND), 47
 i (right shift by i positions), 47
 i (left shift by i positions), 47
∞ (point at infinity), 76
E(L) (L-rational points on E), 76
a  b (concatenation of strings a, b), 104
#S (cardinality of a set S), 82

Algorithm
exponential-time, 16
fully-exponential-time, 16
polynomial-time, 16
running time, 16
subexponential-time, 16
Alignment, 218
Almost cyclic, 84
Almost inverse algorithm, 59, 223
Almost prime, 114, 173
American National Standards Institute, see
ANSI
Anomalous binary curve, see Koblitz curve
Anonymity, 3
ANSI, 267
X9.62, 175, 184, 257, 258, 267
X9.63, 189, 193, 195, 257, 258, 267
ASIC, 225

B
A
Abelian group, 11
Access control, 3
Additive group, 12
Admissible change of variables, 78
Advanced Encryption Standard, see AES
Adversarial model, 3
AES, 3
Large, 18
Medium, 18
Small, 18
Affine coordinates, 79
Affine point, 87
AGM algorithm, 180, 201

Barrett reduction, 36, 70, 220
Base point, 172
Big-O notation, 16
Binary field, 26
addition, 47, 229
arithmetic with MMX, 213
division, 57, 222
inversion, 57, 221, 236
Karatsuba-Ofman multiplication, 51
multiplication, 48, 221, 229
polynomial multiplication, 48
polynomial squaring, 52
reduction, 53
squaring, 235

306

Index

timings, 219–223
Binary inversion algorithm
for binary fields, 58, 223
for prime fields, 40
Birthday paradox, 157
Bit-serial multiplier, 230
Bleichenbacher’s attack, 255
Branch misprediction, 217

C
Carry bit, 30
Certicom ECDLP challenge, 22
Characteristic, 26
Characteristic-two finite field, 26
Chudnovsky coordinates, 90, 148
CM method, 179
co-NP, 154
Cofactor, 114, 172
Collision, 157
Comb method
for point multiplication, 105–109
for polynomial multiplication, 48–51
Confidentiality, 2
Coordinates
affine, 79
Chudnovsky, 90, 148
Jacobian, 88, 90, 93
LD, 93, 148
projective, 86–89
Cost-equivalent key sizes, 19
Cramer-Shoup public-key encryption, 204
Cryptographic Research and Evaluation Committee, see CRYPTREC
CRYPTREC, 191, 270
Cyclic group, 12
generator, 12
Cyclic subgroup, 12

D
Data encapsulation mechanism, 191
Data Encryption Standard, 3
Data integrity, 3
Data origin authentication, 3
DES, 3
Differential power analysis, see DPA
Differential trace, 242

Diffie-Hellman problem, 10
Digit-serial multiplier, 230, 233
Digital Signature Algorithm (DSA), 10
Digital Signature Standard, 10
Discrete logarithm problem, 9
Discrete logarithm systems, 8–11
basic encryption scheme, 9
domain parameter generation, 9
key pair generation, 9
signature scheme, 10
Discriminant, 76
Distinguished point, 160
Division in binary fields, 60, 222
Domain parameters, 172–178, 257–263
generation, 174
validation, 175
DPA, 242, 254
DSA, 10

E
Early-abort strategy, 174, 180
EC-KCDSA, 186, 202
ECDLP, see elliptic curve discrete logarithm problem
ECDSA, 184, 202
ECIES, 189, 203
ECMQV, 195, 204
Efficient algorithm, 15
Electromagnetic analysis attacks, 244, 255
ElGamal encryption, 10, 14
Elliptic curve, 13
admissible change of variables, 78
affine coordinates, 79
affine point, 87
Chudnovsky coordinates, 90, 148
definition, 76
discriminant, 76
double of points, 79
endomorphism, 124
group law, 79–82
group structure, 83
Hessian form, 147, 254
isogenous, 199
isomorphic, 78
isomorphism classes, 84–86
Jacobi form, 147, 254

Index
Jacobi model, 147
Jacobian coordinates, 88, 90, 93
LD coordinates, 93, 148
non-supersingular, 78, 83
order, 82
point, 13
point at infinity, 13, 76
projective point, 87
rational points, 76
selecting verifiably at random, 173
sum of points, 79
supersingular, 79, 83
trace, 82
underlying field, 77
Weierstrass equation, 77
Elliptic curve decision Diffie-Hellman problem, 172
Elliptic curve Diffie-Hellman problem, 171,
200
Elliptic curve discrete logarithm problem,
14, 153–172
GHS attack, 170, 199
index-calculus attack, 165
kangaroo algorithm, 197
Lambda method, 197
parallelized Pollard’s rho attack, 160
Pohlig-Hellman attack, 155
Pollard’s rho attack, 157, 197
prime-field-anomalous curves, 168, 198
Tate pairing attack, 169, 198
Weil descent attack, 170, 199
Weil pairing attack, 169, 198
xedni calculus, 198
Elliptic curve systems, 11–14
basic ElGamal encryption, 14
EC-KCDSA, 186
ECDSA, 184
ECIES, 189
ECMQV, 195
key pair generation, 14
PSEC, 191
station-to-station, 193
Embedding degree, 169
Endomorphism
definition of, 124
efficiently computable, 124–125, 150

307

point multiplication, 129
Frobenius, 124
ring, 124
Entity authentication, 3
Error message analysis, 244–248
Explicit key authentication, 193
Exponent array, 105, 109
Exponential-time algorithm, 16
Extended Euclidean algorithm
for integers, 39
for polynomials, 57, 223
Extension field, 26, 28

F
Factor base, 165
Fault analysis, 248, 256
Federal Information Processing Standards,
see FIPS
Field, 25
Finite field, 12, 25
binary, 26
characteristic, 26
extension, 26
isomorphic, 26
order, 26
prime, 26
primitive element, 63
subfield, 28
see also binary field, prime field,
optimal extension field
FIPS, see NIST
Floating-point arithmetic, 209–212, 224
Floyd’s cycle-finding algorithm, 158
Forward secrecy, 193
FPGA, 225
Frobenius map, 67, 114, 124
Fully-exponential-time algorithm, 16

G
Gate, 225
Gate array, 225
Gaussian normal basis, 72, 263
Generator, 12
Generic group, 154
GH, 21
GHS attack, 170, 199

308

Index

GMR-secure, 183
GNU MP (gmp), 210, 215, 274
Greatest common divisor
of integers, 39
of polynomials, 57
Group, 11
generic, 154
Group law, 79–82

H
Half-trace function, 132
Hasse interval, 82
Hasse’s Theorem, 82
Hessian form, 147, 254
HMAC, 3
Hyperelliptic curve, 22, 150, 165, 170, 201
Hyperelliptic curve discrete logarithm problem, 170

I
IEEE, 269
1363-2000, 184, 195, 269
P1363a, 189, 269
IKE, 204
Implicit key authentication, 193
Implicit signature, 195
Index-calculus attack, 165
Institute of Electrical and Electronics Engineers, see IEEE
Integer
arithmetic with floating-point, 209,
224
Karatsuba-Ofman multiplication, 32
multiplication, 31, 206
reduction, 35
squaring, 34
Integer factorization problem, 6
Interleaving, 111
International Organization for Standardization, see ISO/IEC
Invalid-curve attack, 182, 201
Inversion
in binary fields, 57, 221, 236
in optimal extension fields, 67
in prime fields, 39
Irreducible polynomial, 257

ISO/IEC, 269
15946-1, 268
15946-2, 184, 186, 268
15946-3, 189, 195, 268
15946-4, 268
18033-2, 269
Isogenous elliptic curves, 199
Isomorphic
elliptic curves, 78, 84–86
fields, 26

J
Jacobi form, 147, 254
Jacobi model, 147
Jacobian coordinates, 88, 90, 93
Joint sparse form, 110, 149

K
Kangaroo algorithm, 197
Karatsuba-Ofman multiplication
for integers, 32, 223
for polynomials, 51
Kedlaya’s algorithm, 201
Key agreement protocol, 192
see also key establishment
Key confirmation, 193
Key derivation function, 182, 189, 191
Key distribution problem, 4
Key encapsulation mechanism, 191
Key establishment, 192–196
ECMQV, 195, 204
IKE, 204
OAKLEY, 204
security, 192
SKEME, 204
station-to-station, 193, 204
Key management problem, 4
Key pair, 180–182
generation, 14, 180
validation, 180, 201
Key transport protocol, 192
see also key establishment
Key-compromise impersonation resilience,
193
Koblitz curve, 163, 263
almost-prime group order, 114

Index
TNAF, 117
TNAF method, 119
window TNAF method, 123

L
Lambda method, 197
Latency, 208
LD coordinates, 93, 148
Lehmer’s gcd algorithm, 71
Lim-Lee exponentiation method, 108
Line at infinity, 87
Little-o notation, 16
LSB multiplier, 231
LUC, 21

309

reduction polynomial, 54, 220
Non-adjacent form (NAF), 98
Non-repudiation, 3
Non-supersingular, 78, 83
Normal basis, 72, 132, 253, 263
NP, 154
NP-hard, 154
Number Field Sieve, 17

O

Möbius function, 258
MAC, 3
Malleability, 189
Modulus, 26
Monic polynomial, 257
Montgomery
inversion, 42, 71, 254
multiplication, 38
point multiplication, 102, 255
reduction, 38, 70
Mordell-Weil Theorem, 167
MSB multiplier, 230
Multiplexor, 226
Multiplicative group, 12

OAKLEY, 204
OEF, see optimal extension field
OpenSSL, 52, 256, 275
see also SSL
Optical fault induction attack, 256
Optimal extension field
addition, 63
inversion, 67
multiplication, 63
reduction, 63
subtraction, 63
timings, 219–220
Type, 62
Optimal normal basis, 72
Order
of a field element, 29
of a finite field, 26
of a group, 12
of a group element, 12
of an elliptic curve, 82

N

P

NAF, 98
National Institute of Standards and Technology, see NIST
NESSIE, 191, 270
New European Schemes for Signatures, Integrity and Encryption, see NESSIE
NIST, 269
FIPS 180-2, 269
FIPS 186, 10
FIPS 186-2, 184, 257, 261, 269
FIPS 197, 269
FIPS 198, 269
FIPS 46, 269
prime, 44, 220

Parallel processing, 226
Parallelized Pollard’s rho attack, 160
Pentanomial, 54, 130, 258
Pipelining, 226
Pohlig-Hellman attack, 155
Point, 13
double, 79
sum, 79
Point at infinity, 13, 76
Point counting algorithms, 179–180, 201
Point halving, 129–141, 151
halve-and-add, 137–141
Point multiplication, 95–113
binary NAF method, 99

M

310

Index

comparisons, 141–147
fixed-base comb method, 106
fixed-base NAF windowing method,
105
fixed-base windowing method, 104
halve-and-add, 137–141
interleaving, 111
left-to-right binary method, 97
Lim-Lee method, 108
right-to-left binary method, 96
sliding window method, 101
timings, 146–147
TNAF method, 119
window NAF method, 100
window TNAF method, 123
with efficiently computable endomorphisms, 129
Pollard’s rho attack, 17, 18, 157, 197
Polynomial
Karatsuba-Ofman multiplication, 51
multiplication, 48
reduction, 53
squaring, 52
Polynomial basis, 26
Polynomial security, 203
Polynomial-time algorithm, 16
Power analysis, 239–244
DPA, 242, 254
SPA, 240, 254
Power trace, 240
Prime field, 26
addition, 30
arithmetic with SIMD, 214, 224, 250
integer multiplication, 31
integer squaring, 34
inversion, 39
Karatsuba-Ofman multiplication, 32,
223
reduction, 35
subtraction, 30
timings, 219–220, 223–224
Prime-field-anomalous curve, 168, 198
Primitive element, 63
Program optimizations
assembly coding, 217
duplicated code, 216

loop unrolling, 216
Projective coordinates, see coordinates
Projective point, 87
PSEC, 191
Public key validation, 180, 201
Public-key cryptography, 4–5
Public-key encryption, 188–192
Cramer-Shoup, 204
ECIES, 189, 203
malleability, 189
polynomial security, 203
PSEC, 191
security, 188
semantic security, 203
Public-key infrastructure, 5

Q
Quadratic number field, 22, 165
Quantum computer, 196
Qubit, 196

R
Rational points, 76
RC4, 3
Reduction
Barrett, 36, 70, 220
Montgomery, 38, 70
polynomial, 27, 28
RSA, 6–8
basic encryption scheme, 6
basic signature scheme, 7
FDH, 248
key pair generation, 6
OAEP, 245, 256
PSS, 249
Running time, 16

S
Satoh’s algorithm, 180, 201
Scalar multiplication, see point multiplication
Schoof’s algorithm, 179, 201
SEA algorithm, 179, 201
SECG, 270
Security level, 18
Semantic security, 203

Index
Session key, 192
SHA-1, 173
Shamir’s trick, 109
Side-channel attack, 238–250
electromagnetic analysis, 244
error message analysis, 244–248
fault analysis, 248–249
optical fault induction, 256
power analysis, 239–244
timing, 250
Signature scheme
EC-KCDSA, 186, 202
ECDSA, 184, 202
security, 183
Signed digit representation, 98
SIMD, 213, 224, 250
Simple power analysis, see SPA
Simultaneous inversion, 44
Single-instruction multiple-data, see SIMD
SKEME, 204
SKIPJACK, 18
Small subgroup attack, 181, 201
SPA, 240, 254
SSL, 182, 228, 250, 256
see also OpenSSL
SST algorithm, 180, 201
Standards, 267–270
ANSI, 267
CRYPTREC, 191, 270
FIPS, 269
IEEE, 269
ISO/IEC, 269
NESSIE, 191, 270
NIST, 269
SECG, 270
Standards for Efficient Cryptography Group
(SECG), 270
Station-to-station protocol, 193, 204
STS, see station-to-station protocol
Subexponential-time algorithm, 16
Subfield, 28
Superelliptic curve, 22
Supersingular, 79, 83
Symmetric-key cryptography, 3–4

T
Tate pairing attack, 169, 198
Throughput, 208
Timing attack, 250, 256
TNAF, 117
Trace
function, 130
of an elliptic curve, 82
Trinomial, 53, 54, 130, 258
Triple-DES, 18

U
Underlying field, 77
Unknown key-share resilience, 193

V
VLSI, 225

W
Weierstrass equation, 77
Weil
descent attack, 170, 199
pairing attack, 169, 198
Width-w
NAF, 99
TNAF, 120

X
Xedni calculus, 198
XTR, 21

311



Source Exif Data:
File Type                       : PDF
File Type Extension             : pdf
MIME Type                       : application/pdf
PDF Version                     : 1.4
Linearized                      : No
Page Count                      : 332
Page Mode                       : UseOutlines
XMP Toolkit                     : XMP toolkit 2.9.1-13, framework 1.6
About                           : uuid:96b8267a-15e2-4baa-9d91-9f53606659af
Producer                        : PDFlib Personalization Server 5.0.1 (COM/Win32) unlicensed
Isbn                            : 038795273x
Create Date                     : 2004:12:02 16:22:24+08:00
Modify Date                     : 2004:12:02 16:44:54+08:00
Metadata Date                   : 2004:12:02 16:44:54+08:00
Document ID                     : uuid:1cd06d20-f90c-412b-a2aa-9094c0236283
Format                          : application/pdf
Description                     : Knowledge iS POWER
Title                           : Guide to Elliptic Curve Cryptography
Creator                         : Hankerson, Darrel R.; Vanstone, Scott A.; Menezes, A. J.
Has XFA                         : No
ISBN                            : 038795273x
Subject                         : Knowledge iS POWER
Author                          : Hankerson, Darrel R.; Vanstone, Scott A.; Menezes, A. J.
EXIF Metadata provided by EXIF.tools

Navigation menu