EN FR
EN FR


Section: New Results

Elliptic curve and Abelian varieties cryptology

Participant : Damien Robert.

The paper [15] in which David Lubicz and Damien Robert explain how to improve the arithmetic of Abelian and Kummer varieties has been published in the journal Finite Fields and Their Applications. The speed of the arithmetic is a crucial factor in the performance of cryptosystems based on abelian varieties. Depending on the cryptographic application, the speed record holders are elliptic curves (in the Edwards model) or the Kummer surface of an hyperelliptic curves of genus 2 (in the level 2 theta model). One drawback of the Kummer surface is that only scalar multiplications are available, which may be a problem in certain cryptographic protocols. The previous known models to work on the Jacobian rather than the Kummer surface (Mumford coordinates or the theta model of level 4) are too slow and not competitive with elliptic curves. This paper explains how to use geometric properties (like projective normality) to speed up the arithmetic. In particular it introduces a novel addition algorithm on Kummer varieties (compatible addition), and uses it to speed up multi-exponentiations in Kummer varieties and to obtain new models of abelian surfaces in which the scalar multiplication is as fast as on the Kummer surface.

Theta functions, and in particular the Dedekind eta function, are at the heart of complex multiplication constructions of curves. They can be written as sparse power series with coefficients ±1. In [23] we devise optimised addition sequences for the occurring exponents, with a proof relying on classical number theory, which help us gain a factor of 2 compared to the standard approach and which is validated in practice by our two independent implementations. Using an approach from computer algebra and a proof relying on analytic number theory, we obtain another factor of 2.