Computing method for elliptic curve cryptography

Information

  • Patent Grant
  • 7079650
  • Patent Number
    7,079,650
  • Date Filed
    Friday, July 7, 2000
    24 years ago
  • Date Issued
    Tuesday, July 18, 2006
    17 years ago
Abstract
A fast cryptographic method between two entities exchanging data via a non-secure communication channel. The method, for example, forms a common key between two entities (A,B), each having a secret key (a,b) and using a public key (P) formed by a point of an elliptic curve (E), and includes at least multiplying the odd order point (P) by an integer by additions and halving operations.
Description
FIELD

The invention relates to a cryptographic method employed between two entities exchanging information over a non-secure communication channel, for example a cable or radio network, the method assuring the confidentiality and the integrity of information transfer between the two entities. The invention relates more particularly to an improvement to cryptosystems employing calculations on an elliptic curve. The improvement mainly reduces the calculation time.


BACKGROUND

The Diffie-Hellmann key exchange cryptographic protocol is used to exchange keys securely between two entities. Using it entails employing a group in the mathematical sense of the term. A group that can be used is constituted by an elliptic curve of the following type:

y2+xy=x3+αx2


It is known that if P=(x,y) is on the elliptic curve E, it is possible to define a “product” or “scalar multiplication” of the point P of E by an integer m. This operation is defined as follows:

[m]P=P+P+P . . . +P(m times)


Doubling a chosen point P on this kind of elliptic curve in a Diffie-Hellmann key exchange algorithm is known in the art. This operation is known as “point doubling” and is part of an iterative double-and-add process. Any such doubling takes time.


The slowest part of the Diffie-Hellman key exchange protocol is multiplying an unknown point on the curve by a random scalar. Only elliptic curves defined on a body of characteristic-two are considered here; this is a widely adopted implementation choice, because addition within a body of this kind corresponds to the “exclusive—or” operation.


It is known in the art that multiplication by a scalar can be accelerated for curves defined on a body of low cardinality by using the Frobenius morphism. The curves can be chosen so that none of the known attacks applies to them. However, it is obviously preferable, at least in principle, to be able to choose the curve to be used from a class of curves that is as general as possible. The fastest version of the method in accordance with the invention is applied to half the elliptic curves. Moreover, from a cryptographic point of view, that half is the best half. Before the theory of the method is described, the basic concepts are reviewed.


For simplicity, consider the elliptic curve (E) that can be represented geometrically and is defined for the set R of real numbers by the equation y2+y=x3−x2 shown in FIG. 1, in which figure a horizontal line represents an integer number m, a vertical line represents an integer number n and each intersection of horizontal and vertical lines represents the integer coordinate pair (m, n).


(E) passes through a finite number of points with integer coordinates and any secant at (E) originating from any such point intersects (E) at two points, which may be coincident (in the case of tangents to the curve).


The addition operation applied to any two of these points A and B is defined as follows: let B1 be the point at which the straight line segment (AB) intersects (E); the vertical through B1 intersects (E) at C=A+B.


In the special case where (AB′) is tangential to (E), C′ is the required sum.


The “intersection of all verticals” point O is referred to as the point at infinity of (E) and is the neutral element of the addition defined in this way since, by applying the geometrical construction which defines the addition:

A+O=O+A=A


The doubling of A, which is denoted [2]A and defined as: A+A, is therefore the point B′, the straight line segment (Ax) being tangential to (E) at A.


By applying the addition of A construction to the point B′, the point [3]A is obtained, and so on: this is the definition of the product [n]A of a point by an integer.


The present invention in fact relates to a family of elliptic curves which cannot be represented geometrically but are defined as follows:


Let n be a given integer, F2n the body of 2n elements, and {overscore (F2n)} its algebraic closure. Let O be the point at infinity. The non-supersingular elliptic curve E defined at F2n is:

E={(x,y{overscore (F2n)}×{overscore (F2n)}|y2+xy=x3+αx2+β}∪{O}α, βεF2n,β≠0


The elements of E are usually referred to as “points”. It is well known in the art that E can be given an abelian group structure by taking the point at infinity as a neutral element. Hereinafter, the finite subgroup of rational points of E is considered, and is defined by:

E(F2n)={(x,yF2n×F2n|y2+xy=x3+αx2+β}∪{O}α, βεF2n,β≠0

where N is the set of natural integers; for all mεN, the “multiplication by m” application in E is defined by:

[m]:E→E
P→P+ . . . +P(m times) and ∀PεE:[O]P=O


E[m] is the kernel of the application. The points of the group E[m] are called the m-torsion points of E. The group structure of the m-torsion points is well known in the art.


In the situation in which m is a power of 2:

∀kεN:E[2k]≅Z/2kZ

where Z is the set of relative integers.


Because E(F2n) is a finite sub-group of E, there exists k′≧1 such that E(2k) is contained in E(F2n) if and only if k≦k′. For the elliptic curves E for which k′=1, the structure of E(F2n) is:

E(F2n)=G×{O, T2}

where G is an odd order group and T2 designates the unique second order point of E. A curve of this kind is said to have a minimal two-torsion.


SUMMARY

It is now possible to explain the object of the invention. Doubling is not injective when it is defined on E or E(F2n), because its kernel is: E[2]={O, T2}.


Moreover, if the domain for defining doubling is reduced to an odd order sub-group G⊂E(F2n) doubling becomes bijective.


As a result doubling allows an inverse application to the sub-group that is referred to hereinafter, as halving:

[½]: G→G
P→Q such that: [2]Q=P


[½] P is the point of G to which the doubling application makes the point P correspond. For all k≧1:







[

1

2
k


]

=


[

1
2

]



[

1
2

]





[

1
2

]








    • represents k compositions of the halving application with itself.





Generally speaking, the invention therefore provides a cryptographic method employed between two entities exchanging information via a non-secure communication channel, the method including a step of multiplying an odd order point of a non-supersingular elliptic curve by an integer, characterized in that, for exchanging information via the non-secure communication channel, the above step includes addition and halving of points of said elliptic curve, the addition of points is an operation known in the art, the halving of a point P is defined as the unique odd order point D such that [2]D=P,






[

1
2

]





denotes the halving operation and







[

1
2

]


P





denotes the point D.


The halving application is beneficial for the scalar multiplication of a point on an elliptic curve for the following reason: if affine coordinates are used, it is possible to replace all doublings of a point of a scalar multiplication by halvings of a point.


The halving of a point is much faster to calculate that its doubling. From a cryptographic point of view it is good to be able to choose from the greatest possible number of curves and a curve is usually used for which the two-torsion of E(F2n) is minimal or isomorphic to Z/4Z. For a given curve F2n the minimal two-torsion elliptic curves constitute exactly half of the set of elliptic curves defined on F2n. This is why, although it is not totally general, the fastest version of the method described applies to a good proportion of the curves in interest in cryptography. It can also be applied when the elements of the body are represented in a normal basis. In the case of a polynomial basis, the memory space required is of the order of O(n2) bits.





BRIEF DESCRIPTION OF THE DRAWINGS

Some examples are given hereinafter, with reference to the accompanying drawings, in which:



FIG. 1 is a graph showing a very particular elliptic curve that can be represented geometrically and is used hereinafter to explain elementary operations employed in the context of the invention;



FIG. 2 is a diagram showing exchanges of information in accordance with the invention between two entities;



FIGS. 3 to 6 are flowcharts explaining some applications conforming to the invention; and



FIG. 7 is a block diagram of another system for exchanging information between two entities A and B which can employ a cryptographic method according to the invention.





DETAILED DESCRIPTION

We will show how to calculate [½] PεG from PεG. We will then show how to replace the doublings of points by halvings to execute a multiplication by a scalar.


We will use the usual affine representation of a point: P=(x,y) and the representation: (x,λp) with λp=x+y/x.


We derive y=x (x+λp) which uses only one multiplication, from the second representation.


By proceeding in this way, to multiply a point by a scalar, we save on multiplications by calculating intermediate results using the representation (x, λp) and the coordinate of the affine representation is determined only at the end of the calculation.


A point P is halved in the following manner:


Calculate [½] P from P. For this consider the two points of E:

P=(x,y)=(x,x(x+λp)),
and Q=(u,v)=(u,u(u+λQ))

such that: [2]Q=P.


The formulas for doubling known in the art yield:

λQ=u+v/u,  (1)
x=λQ2Q+α,  (2) and
y=(x+uQ+x+v.  (3)


Multiplying (1) by u and inserting the value of v obtained in this way in (3), the above system becomes:

v=u(u+λQ),
λQ2Q=α+x, and
y=(x+uQ+x+u2+uλQ=u2+xQ+1)

or, since y=x (x+λp):

λQ2Q=α+x,  (i)
u2=(xQ+1)+y=(λQp+x+1),  (ii)
and
v=u(u+λQ)  (iii).


Starting from P=(x,y)=(x, x (x+λp)) in affine coordinates or in the (x, λp) representation, the above system of equations determines the following two types:

[½]PεG and [1[/2]P+T2εE(F2n)\G

which give P by doubling. The following property enables it to be distinguished.


Let E be a minimal two-torsion elliptic curve and PεE(F2n)=G×{O, T2} one of its odd order elements. Let Qε{[½] P, [½]P+T2} and let Q1 be one of the two points of E such that [2]Q1=Q.


We have the necessary and sufficient condition:

Q+[½]Pcustom characterQ1εE(F2n)  (a)


We deduce from this that it is possible to check if Q=[½] P by applying the formulas (i), (ii) and (iii) to Q and verifying if one of the points obtained belongs to E(F2n).


We can extend this process to an elliptic curve E(F2n)=G×E [2k] that is arbitrary by applying the formulas (i), (ii) and (iii) k times: the first time to Q, to obtain a point Q1 such that [2] Q1=Q; the ith time to Qi−1 to obtain a point Qi such that [2] Qi=Qi−1. The resultant point Qk will be of the form:








[

1

2

k
+
1



]


P

+

T

2

k
+
1








if and only if Q=[½]P+T2 and will be of the form:








[

1

2

k
+
1



]


P

+

T

2
i







with 0≦i≦k if and only if Q=[½]P. We


therefore have the necessary and sufficient condition:

Q=[½]Pcustom characterQKεE(F2n)


This process is evidently lengthy if k is large.


The above equation (a) shows that we can determine whether Q=[½]P or Q=[½]P+T2 by examining if the coordinates of Q1 belong to F2n or to a super-body of F2n. As Q1 is determined by the equations (i), (ii) and (iii), we have to study the operations used in solving these equations, which are not internal to the body but have their result on a super-body of F2n. The only possible instance is that of solving the second degree equation (i): we must also calculate a square root to calculate the first coordinate of Q1, but in characteristic-two finding the square root is an operation internal to the body. Thus:

Q=(u,v)=[½]Pcustom character∃λεF2n2+λ=α+u


Because finding the square root is internal to the body, this necessary and sufficient condition can also be written:

Q=(u,v)=[½]Pcustom character∃λεF2n2+λ=α2+u2


The preceding relation is used to optimize the algorithm referred to below in instances where the square root calculation time is not negligible.


For PεG, the two solutions of (i) are λ[½]P and λ[½]P+1 and we deduce from (ii) that the first coordinates of the associated points are u and (u+√{square root over (x)}). We can therefore deduce an algorithm for calculating [½]P in the following manner:


If F2n is a finite body of 2n elements, E (F2n) is the sub-group of an elliptic curve E defined by:

E(F2n)={(x,yF2n×F2n|y2+xy=x3+αx2+β}∪{O}α,
βεF2n,β≠O,

and E[2k] is the set of points P of said elliptic curve such that P added 2k times to itself gives the neutral element O when k is an integer greater than or equal to 1 then a point P=(x,y) of said elliptic curve yields by said halving the point








[

1
2

]


P

=

(


u
0

,

v
0


)






of said elliptic curve, obtained by effecting the following operations illustrated by the FIG. 3 flowchart:

  • seek a first value λo such that λo2o=α+x
  • calculate a second value uo2 such that uo2=x (λo+1)+y
  • if k has the value 1, check if the equation: λ2+λ=α2+uo2 has solutions in F2n,
  • if so, calculate said halving as follows:

    uo=√{square root over (u02)}
    vo=uo(uoo)
    • and








[

1
2

]


P

=

(


u
0

,

v
0


)





  • if not, add x to said second value uo2 and 1 to said first value λo and calculate said halving as in the directly preceding operation;

  • if k is greater than 1, perform the following iterative calculation:

  • seek a value λi such that λi2i=α+ui−1

  • then calculate the value u2i such that u2i=ui−1ii−1+ui−1+1)

  • by incrementing i from i=1 until the value uk−12 is obtained

  • check whether the equation λ2+λ=α2+u2k−1 has solutions in F2n

  • if so, calculate said halving is as follows:

    uo=√{square root over (u02)}
    vo=uo(uoo)
    • and









[

1
2

]


P

=

(


u
0

,

v
0


)





  • if not, add x to the second value uo2 and 1 to said first value λo to calculate said halving as in the preceding operation.



If we choose to represent the point








[

1
2

]


P

=

(


u
0

,

v
0


)






of the elliptic curve by (uo, λo) with λo=uo+vo/u0, then the algorithm conforms to the FIG. 4 flow chart:

  • seek a first value λo such that λo2o=α+x
  • calculate a second value uo2 such that uo2=x(λo+1)+y,
  • if k has the value 1, check if the equation: λ2o2+u2o has solutions in F2n,
  • if so, calculate said halving as follows:

    uo=√{square root over (u02)}
    • and:








[

1
2

]


P

=

(


u
0

,

λ
0


)





  • if not, add x to said second value uo2 and 1 to said first value λo to calculate said halving as in the preceding operation;

  • if k is greater than 1 perform the following an iterative calculation:
    • seek a value λi such that λi2i=α+ui−1
    • then calculate the value ui2 such that ui2=ui−1 ii−1+ui−1+1)


      incrementing i from i=1 until the value u2k−1 is obtained

  • check if the equation λ2+λ=α2+u2k−1 has solutions in F2n

  • if so, calculate said halving as well as follows:

    uo=√{square root over (u02)}
    • and









[

1
2

]


P

=

(


u
0

,

λ
0


)





  • if not, add x to said second value uo2 and 1 to said first value λo to calculate said halving as in the preceding operation.



If we choose to represent the point P (x,y) by (x, λp) setting λp=x+y/x which gives by said halving the point








[

1
2

]


P

=

(


u
0

,

v
0


)






of said elliptic curve, then the algorithm conforms to the FIG. 5 flow chart:

  • seek a first value λo such that λo2o=α+x
  • calculate a second value uo2 such that uo2=x (λop+x+1)
  • if k has the value 1, check if the equation: λ2+λ=α2+uo2 has solutions in F2n,
  • if so, calculate said halving as follows:

    uo=√{square root over (u02)}
    vo=uo(uoo)
    • and








[

1
2

]


P

=

(


u
0

,

v
0


)





  • if not, add x to said second value uo2 and 1 to said first value λo to calculate said halving as in the preceding operation;

  • if k is greater than 1 perform the following an iterative calculation:
    • seek a value λi such that λi2i=α+ui−1
    • then calculate the value u2i such that u2i=ui−1ii−1+ui−1+1)


      incrementing i from i=1 until the value u2k−1 is obtained

  • check if the equation λ2+λ=a2+u2k−1 has solutions in F2n

  • if so, calculate said halving as well as follows:

    uo=√{square root over (u02)}
    vo=uo(uoo)
    • and









[

1
2

]


P

=

(


u
0

,

v
0


)





  • if not, add x to said second value uo2 and 1 to said first value λo to calculate said halving as in the preceding operation.



Finally, if we choose to represent the point P=(x,y) by (x, λp) with


λp=x+y/x which gives by said halving the point








[

1
2

]


P

=

(


u
0

,

v
0


)






of the elliptic curve represented by (uo, λo) with λo=uo+vo/uo then the algorithm conforms to the FIG. 6 algorithm:

  • seek a first value λo such that λo2o=α+x
  • calculate a second value uo2 such that uo2=x (λop+x+1),
  • if k has the value 1 check if the equation λ2+λ=α2+uo2 has solutions in F2n,
  • if so, calculate said halving as follows:

    uo=√{square root over (u02)}
    • and








[

1
2

]


P

=

(


u
0

,

λ
0


)





  • if not, add x to said second value uo2 and 1 to said first value λo to calculate said halving as in the preceding operation;

  • if k is greater than 1 perform the following iterative calculation:
    • seek a value λi such that λi2i=α+ui−1
    • then calculate the value u2i, such that ui2=ui−1 ii−1+ui−1+1)


      incrementing i from i=1 until the value u2k−1 is obtained

  • check if the equation λ2+λ=α2+u2k−1 has solutions in F2n

  • if so, calculate said halving as follows:

    uo=√{square root over (u02)}
    • and









[

1
2

]


P

=

(


u
0

,

λ
0


)





  • if not, add x to said second value uo2 and 1 to said first value λo to calculate said halving as in the preceding operation.



We next describe how to perform the check, solve the second degree equation and calculate the square root in the algorithm for halving a point rapidly. We consider the normal basis and the polynomial basis.


The normal basis results are known in the art. We can consider F2n as the n-dimensional vectorial space on F2. In a normal basis, an element of the body is represented by:









x
=




i
=
0


n
-
1





x
i



β

2
i









x
i



{

0
,
1

}









where βεF2n is chosen such that: {β, β2, . . . , β2n−1} is a basis F2n. In a normal basis, the square root is calculated by a left circular shift and squaring is effected by a right circular shift. The corresponding calculation times are therefore negligible.


If the second degree equation: λ2+λ=x has its solutions in F2n, a solution is then given by:






λ
=





i
=
1


n
-
1









λ
i



β

2
i








with
:





λ
i




=





k
=
1

i








x
i






1



i


n
-
1







The time to calculate λ is negligible compared to the time to calculate a multiplication of an inversion in the body. As the time to calculate a solution of the second degree equation is negligible, the check can be effected as follows: calculate a candidate λ from x and check if λ2+λ=x. If not, the equation has no solution in F2n.


In a polynomial basis, the following representation is used:






x
=




i
=
o


n
-
1









x
i



T
i








with xiε{0,1}. The square root of x can be calculated by storing the element √{square root over (T)} if we note that:


in a body of characteristic-two, the square root is a morphism of the body,











i





even





x
i



T
i




=




i





even





x
i



T

i
2








Grouping in x the even and odd powers of T and taking the square root, this becomes:







x

=










i





even









x
i



T

i
2




+


T










i





odd




x
i



T


i
-
1

2









so that, to calculate a square root, it is sufficient to “reduce” two vectors by half and therefore to execute a multiplication of a previously calculated value by an element of length n/2. This is why the time to calculate a square root in a polynomial basis is equivalent to half the time to calculate a multiplication in the body.


For the check and for solving the second degree equation, we consider F2n as a n-dimensional vectorial space on F2. The application F defined as follows:













F


:



F

2
n








F

2
n


























λ






λ
2



+


λ












is then a linear kernel operator {0, 1}


For a given x, the equation λ2+λ=x has its solutions in F2n if and only if the vector x is in the image of F. Im(F) is an (n−1)-dimensional sub-space of F2n. For a given basis of F2n and the corresponding scalar product there exists a single non-trivial vector orthogonal to all the vectors of Im(F). Let w be that vector. We have:

∃λεF2n2+λ=xcustom characterx·w=0


Accordingly, the check can be performed by adding the components of x to which components of w equal to 1 correspond. The time to perform this check is negligible.


To solve the second degree equation: F(λ)=+λ=x in a polynomial basis, we propose a simple and direct method which imposes the storage of an n×n matrix. For this we look for a linear operator G such that:

xεIm(F):F(G(x))=(G(x))2+G(x)=x

Let γεF2n be a vector such that γ∉Im(F) and define G as follows:






G
=




F
~


-
1







with







F
~



(

T
i

)



=

{





γ






if
:




i


=
0







F


(

T
i

)








if
:





1

i


n
-
1













Given that






x
=




i
=
1


n
-
1









x
i



F


(

T
i

)



ε






Im


(
F
)









then G(x) is a solution of the second degree equation. One implementation consists of precalculating the matrix representing G in the basis {1, T, . . . , Tn−1}. In characteristic-two, the multiplication of a matrix by a vector is reduced to adding columns of the matrix to which a component of the vector equal to 1 corresponds. It follows that this method of solving a second degree equation consumes on average n/2 additions in the body F2n.


Application of the principles explained above to scalar multiplication is described below.


Let PεE(F2n) be a point of odd order r, c a random integer and m the integer part of log2 (r). We calculate the product [c]P of a point by a scalar using the application for halving a point.


We show that:


For any integer c, there is a rational number of the form:









i
=
0

m









c
i


2
i








c
i


ε


{

0
,
1

}







such that:






c





i
=
0

m









c
i


2
i








(

m





o





d





r

)








Let <P> be the cyclic group generated by P. Because of the ring isomorphism:








P






z


/


r





z







[
k
]


P






k







The scalar multiplication can be calculated as follows:








[
c
]


P

=




i
=
0

m








[


c
i

2

]


P







using halving and addition. We can use the double-and-add algorithm well known in the art for these calculations. For that it is sufficient to replace doubling by halving in the algorithm. It is necessary to execute log2 (r) halvings and, on average, ½ log2 (r) additions. There are improved versions of the double-and-add algorithm which require only ⅓ log2 (r) additions on average.


Consequently, a scalar multiplication using a halving as defined above is obtained by means of the following operations:


if said scalar of the multiplication is denoted S, choose m+1 values


So . . . Smε{0,1} to define S as follows:






S
=




i
=
0

m





S
i



(


r
+
1

2

)


i






r being the aforementioned odd order and m being the single integer between log2(r)−1 and log2(r),


calculate the scalar multiplication [S]P of a point P of said elliptic curve by the scalar S by applying an algorithm consisting of determining the series of points (Qm+1, Qm . . . , Qi . . . , Qo) of said elliptic curve E such that:

Qm+1=O (neutral element)







Q
i

=



[

S
i

]


P

+


[

1
2

]



Q

i
+
1









with o≦i≦m


calculate the last point Qo of said series giving the result result







Q
=


[

1
2

]



Q

i








,





we use the following algorithm, which is a slightly modified version of the standard algorithm:

    • Input: P=(x,y) in affine coordinates and Q=(u, u(u+λQ) represented by (u, λQ)
    • Output: P+Q=(s, t) in affine coordinates algorithm: [S] P of said scalar multiplication.


      To add the initial point P to an intermediate













1.



Calculate
:



λ


=




y
+

u


(

u
+

λ
Q


)




x
+
u






2.



Calculate
:



s


=




λ
2

+
λ
+
a
+
x
+
u





3.



Calculate
:



t


=





(

s
+
x

)


λ

+
s
+
y





4.



Result
:




(

s
,
t

)






















This algorithm uses one inversion, three multiplications and one square root.


Much time is saved by replacing doubling by halving. In affine coordinates, doubling and addition both require: one inversion, two multiplications and a square root. If the scalar of the multiplication by a scalar is represented by a bit vector of length m and of k non-zero components, scalar multiplication requires:













TABLE 1







operation
double and add
halve and add









inversions
m + k
k



multiplications
2m + 2k
m + 3k



squarings
m + k
k



solutions of
0
m



λ2 + λ = a + x



square roots
0
m



checks
0
m










Thus using halving saves m inversions, m−k multiplications and m squarings at the cost of adding m second degree solutions, m square roots and m checks.


In a polynomial basis, an execution time improvement of around 50% can be obtained.


In a normal basis, we estimate the time to calculate the square root, perform the check and solve the second degree equation negligible compared to the time to calculate a multiplication or an inversion. Assuming further that the time to calculate an inversion is equivalent to the time to calculate three multiplications, we arrive at an execution time improvement of 55%.



FIG. 2 is a diagram showing one possible application of the algorithms described above between two entities A and B exchanging information over a non-secure communication channel. Said communication channel can consist of simple electrical connections established between the two entities for the time of a transaction. It can also include a radio and/or optical telecommunication network. In this instance the entity A is a microcircuit card and the entity B is a server. Once connected to each other via said communication channel, the two entities apply a common key construction protocol. For this purpose:


entity A has a secret key a


entity B has a secret key b


They must generate a secret key x known only to them from a public key consisting of a point P of odd order r of a chosen non-supersingular elliptic curve E.


The protocol employed is a Diffie-Hellman protocol, substituting for the usual “multiplication-by-two” referred to as the doubling operation in accordance with the invention described above and referred to as “halving”.


The algorithm for this is as follows:


the first entity (for example A) calculates the scalar multiplication [a]P and sends the result point to the second entity,


the second entity (B) calculates the scalar multiplication [b]P and sends the result point to the first entity,


the two entities respectively calculate a common point (C)=(x,y) of said elliptic curve (E) by respectively effecting the scalar multiplications [a]([b]P) and [b]([a]P), both equal to [a.b]P, and


the two entities choose as their common key the coordinate x of said common point (C) obtained by said scalar multiplication [a.b]P, at least one of the preceding scalar multiplications, and preferably all of them, being effected by means of predefined halvings.


To give a more precise example of this, FIG. 7 shows a server B connected to a communication network 1 via a communication interface 2, for example a modem interface. Similarly, a calculation station 3 is connected to the network 1 via a communication interface 4. The station 3 is equipped with a microcircuit card reader 5 into which the microcircuit card A is inserted.


The random access memory 6 of the server B contains a program 7 capable of executing cryptographic calculations on elliptic curves and in particular the product of a point by a scalar and the halving of a point.


The card A contain a central processor unit 11, a random access memory (RAM) 8, a read-only memory (ROM) 9 and an electrically erasable programmable read-only memory (EEPROM) 10. One of the memories 9 or 10 contains a program 12 capable of executing cryptographic calculations on elliptic curves and in particular the product of a point by a scalar and the halving of a point.


The two programs 7 and 12 have a common reference consisting of the same elliptic curve (E) and the same point P=(x0, y0) of (E).


When A wishes to construct in parallel with B a common secret key for securing dialog with B, it chooses a scalar a and sends to B the product Q=[a]P=(x1, y1) In response to this, B chooses a scalar b and sends back to A the product R=[b]P=(x2, y2).


A then calculates the product [a] R=[ab]p=(x, y) and B calculates the product [b] Q=[ab]P=(x, y) and A and B adopt x as a common secret key.


These operations are represented in the table below. Those which are effected in the server B are indicated in the right-hand column and those which are effected in the card A are indicated in the left-hand column. The horizontal arrows symbolize transfers of information via the network 1.









TABLE 2









embedded image











Another application of the invention applies between the two entities A and B in FIG. 7. It consists of a protocol for signing a message M transmitted between A and B via the non-secure channel, i.e. the network 1. The object of this protocol, the broad outlines of which are known in the art, is to make it certain that the message received by one entity was sent by the other entity.


To this end, the sending entity (for example A) has two permanent keys, namely a secret key a and a public key Q=[a] P, P being a point on an elliptic curve (E), and P and (E) being known to and agreed on by A and B. Another public key is the point P of odd order r of the chosen non-supersingular elliptic curve E. The operations effected entail halvings in the sense defined above.


In one example:


the first entity (A) holding said pair of permanent keys constructs a single-use pair of keys, one key (g) chosen arbitrarily and the other key [g] P resulting from scalar multiplication of said arbitrarily chosen key (g) by the public point P of said elliptic curve, the coordinates of the key ([g]P) being denoted (x,y) with 2≦g≦r−2,


the first entity (A) converts the polynomial x of said single-use key [g]P=(x,y) into an integer i whose binary value is represented by the sequence of binary coefficients of said polynomial x,


said first entity (A) calculates a signature (c,d) of the message (M) as follows:


c=i modulo r


d=g−1 (M+ac) modulo r,


said first entity sends said message (M) and said signature (c, d) to said second entity; on receiving it:


said second entity (B) checks if the elements of said signature (c,d) each belong to the range [1, r−1],


if not, it declares the signature invalid and stops


if so, said second entity (B) calculates three parameters:


h=d−1 modulo r


h1=Mh modulo r


h2=ch modulo r


said second entity calculates a point T of said elliptic curve by summing the scalar multiplications of the points P and Q by the last two parameters cited:

T=[h1]P+[h2]Q


if the resultant point T is the neutral element, said second entity declares the signature invalid and stops.


if it is not the neutral element, considering the point T with coordinates x′ and y′: T=(x′,y′):


said second entity (B) converts the polynomial x′ of that point into an integer i′ whose binary value is represented by the sequence of binary coefficients of said polynomial x′,

    • said second entity (B) calculates c′=i′ modulo r, and:


checks that c′=c: if so it validates said signature and if not it invalidates it, at least one of the scalar multiplication operations and preferably all of them being effected by means of the predefined halvings.


These operations can be represented by the table below in which the operations effected in the server B are indicated in the right-hand column and the operations effected in the card A are indicated in the left-hand column, the arrow between the two columns symbolizing the transfer of information via the network 1.











TABLE 3











embedded image







embedded image











Claims
  • 1. A cryptographic method employed between two entities exchanging information via a non-secure communication channel, each of the two entities comprising a memory readable by a machine, tangibly embodying a program of instruction executable by the machine to perform the method, the method including a step of multiplying an odd order point of a non-supersingular elliptic curve by an integer, wherein, for exchanging information via the non-secure communication channel, the step of multiplying is performed by addition and halving operations of points of said elliptic curve, the halving of a point P is defined as the unique odd order point D such that [2]D=P,
  • 2. A method according to claim 1, where F2n is a finite body of 22 elements, E(F2n) is the sub-group of an elliptic curve E defined by: E(F2n)={(x,y)εF2n×F2n|y2+xy=x3+αx2+β}∪{O}α, βεF2n, β≠0
  • 3. A method according to claim 1, where F2n is a finite body of 2n elements, E(F2n) is the sub-group of an elliptic curve E defined by: E(F2n)={(x,y)εF2n×F2n|y2+xy=x3+αx2+β}∪{O}α, βεF2n,β≠0
  • 4. A method according to claim 1, where F2n is a finite body of 2n elements, E(F2n) is the sub-group of an elliptic curve E defined by: E(F2n)={(x,y)εF2n×F2n|y2+xy=x3+αx2+β}∪{O}α, βεF2n,β≠0
  • 5. A method according to claim 1, where F2n is a finite body of 2n elements, E(F2n) is the sub-group of an elliptic curve E defined by: E(F2n)={(x,y)εF2n×F2n|y2+xy=x3+αx2+β}∪{O}α, βεF2nβ≠0
  • 6. A method according to claim 1, further comprising constructing a common key from two secret keys respectively belonging to the aforementioned two entities and a public key consisting of the point P of odd order r of a chosen non-supersingular elliptic curve E.
  • 7. A method according to claim 6, wherein a and b are the secret keys of first and second entities, respectively, and: (a) the first entity calculates the scalar multiplication [a]P and sends the result point to the second entity,(b) the second entity calculates the scalar multiplication [b]P and sends the result point to the first entity,(c) the two entities respectively calculate a common point (C)=(x,y) of said elliptic curve (E) by respectively effecting the scalar multiplications [a] ([b]P) and [b] ([a]P), both equal to [a.b]P, and(d) the two entities choose as their common key the coordinate (x) of said common point (C) obtained by said scalar multiplication [a.b]P, at least one of the preceding scalar multiplications, and preferably all of them, being effected by means of predefined halvings.
  • 8. A method according to claim 7, wherein scalar multiplication using halvings is obtained by the following operations: (e) if said scalar of the multiplication is denoted S, choose m+1 values So . . . Smε{0,1} to define S as follows:
  • 9. A method according to claim 1, further comprising calculating a signature between two entities based on a pair of permanent keys belonging to one of the entities, one secret (a) and the other public (Q), by scalar multiplication of the secret key (a) by another public key consisting of the point (P) of odd order r of a chosen non-supersingular elliptic curve (E).
  • 10. A method according to claim 9, further comprising the following operations: (a) the first entity (A) holding said pair of permanent keys constructs a single-use pair of keys, one key (g) being chosen arbitrarily and the other key [g]P resulting from scalar multiplication of said arbitrarily chosen key (g) by the public point P of said elliptic curve, the coordinates of the key ([g]P) being denoted (x,y) with 2≦g≦r−2,(b) the first entity (A) converts the polynomial x of said single-use key [g]P=(x,y) into an integer i whose binary value is represented by the sequence of binary coefficients of said polynomial x,(c) said first entity (A) calculates a signature (c,d) of the message (M) as follows:c=i modulo rd=g−1 (M+ac) modulo r,(d) said first entity sends said message (M) and said signature (c, d) to said second entity; upon receiving it: (i) said second entity (B) checks if the elements of said signature (c,d) each belong to the range [1, r−1],(ii) if the check in step (i) is no, the second entity declares the signature invalid and stops;(iii) if the check in step (i) is yes, said second entity (B) calculates three parameters:h=d−1 modulo r,h1=Mh modulo r, andh2=ch modulo r,(e) said second entity calculates a point T of said elliptic curve by summing the scalar multiplications of the points P and Q by the last two parameters cited: T=[h1]P+[h2]Q, and(i) if the resultant point T is the neutral element, said second entity declares the signature invalid and stops;(ii) if the resultant point T is not the neutral element, considering the point T with coordinates x′ and y′: T=(x′,y′), (A) said second entity (B) converts the polynomial x′ of that point into an integer i′ whose binary value is represented by the sequence of binary coefficients or said polynomial x′,(B) said second entity (B) calculates c′=i′ modulo r and,(C) said second entity (B) checks if c′=c, in which case said second entity (B) validates said signature, or if not, said second entity (B) invalidates said signature, at least one aforementioned scalar multiplication operation being effected by means of the predefined halvings.
  • 11. A method according to claim 1, wherein said integer is decomposed as a set of values using powers of half said order, and said addition and halving operations are implemented dependent on said set of values.
Priority Claims (1)
Number Date Country Kind
99 08949 Jul 1999 FR national
PCT Information
Filing Document Filing Date Country Kind 371c Date
PCT/FR00/01979 7/7/2000 WO 00 6/20/2001
Publishing Document Publishing Date Country Kind
WO01/04742 1/18/2001 WO A
US Referenced Citations (5)
Number Name Date Kind
6141420 Vanstone et al. Oct 2000 A
6490352 Schroeppel Dec 2002 B1
20020041681 Hoffstein et al. Apr 2002 A1
20020055962 Schroeppel May 2002 A1
20040114760 Brown et al. Jun 2004 A1