Abstract
This article aims to speed up (the precomputation stage of) multiscalar multiplication (MSM) on ordinary elliptic curves of j-invariant 0 with respect to specific “independent” (also known as “basis”) points. For this purpose, the so-called Mordell–Weil lattices (up to rank 8) with large kissing numbers (up to 240) are employed. In a nutshell, the new approach consists in obtaining more efficiently a considerable number (up to 240) of certain elementary linear combinations of the “independent” points. By scaling the point (re)generation process, it is thus possible to obtain a significant performance gain. As usual, the resulting curve points can be then regularly used in the main stage of an MSM algorithm to avoid repeating computations. Seemingly, this is the first usage of lattices with large kissing numbers in cryptography, while such lattices have already found numerous applications in other mathematical domains. Without exaggeration, MSM is a widespread primitive (often the unique bottleneck) in modern protocols of real-world elliptic curve cryptography. Moreover, the new (re)generation technique is prone to further improvements by considering Mordell–Weil lattices with even greater kissing numbers.
1 Introduction
It is not a secret that elliptic curves
As a confirmation of these words, one can mention the relatively recent ZPRIZE 2022 competition [1] (see also ZPRIZE 2023 [2]). Among its objectives was accelerating MSM on certain elliptic
There are numerous algorithms of MSM (see [3–5] and the references therein). All of them in one way or another are reduced to precomputing auxiliary points of the form
In fact, the points
For elliptic curves having an
with coefficients
Of course, having a huge amount of available memory or a wide communication channel, the desired points
The recent works [6,7] are devoted to the problem of generating efficiently the “basis” points
The present work extends the aforementioned generation method to a considerable proportion of the points
The task of constructing arbitrary lattices having large kissing numbers is one of the most classical tasks in mathematics. It has been carefully studied for several centuries. Established lower and upper bounds on
The last drawback is slightly mitigated for supersingular elliptic surfaces
Fortunately, at least for even ranks
2 Preliminaries
We will freely use the basic notions and facts on MW lattices recalled in the previous studies [6,7], because it is assumed that the reader is aware of those articles, especially of the second. In turn, abstract lattices have already become paramount objects of (postquantum) cryptography, so they do not need any special introduction. Nonetheless, there may be some aspects of lattice theory that are not in widespread use by the cryptography society. If necessary, such knowledge gaps can be filled with the help of the manual book [16].
The notation
Bounds on the optimal kissing numbers in small even dimensions
![]() |
For the sake of simplicity, elliptic
As well as in [7, Sections 4, 5], we will work exclusively with the (rational) elliptic surfaces
where
It is convenient that
Some parameters of the MW lattices
![]() |
Note that
As is well known, the automorphism group of both
Like in [7, Section 5], everywhere in this article, a basis of
Here, the equality
its orbit
The coordinates
3 Minimal points of the lattices
L
m
This section is heavily based on [7, Section 5]. From there, we will borrow the concrete bases
3.1 The case
m
=
2
Without loss of generality, one can choose the coefficient
3.2 The case
m
=
3
In addition to the basis points
of the smallest 1-norm 2.
3.3 The case
m
=
4
3.3.1 The subcase
E
6
*
≃
L
4
In addition to the basis points
Points of 1-norm 2:
Points of 1-norm 3:
Points of 1-norm 4:
Moreover, the points of 1-norm
3.3.2 The subcase
E
6
↪
L
4
The lattice
The Gram matrix of
Its determinant and minimal norm are equal to
In addition to the basis points
Points of 1-norm 2:
Points of 1-norm
3
:
Points of 1-norm
4
:
Moreover, the points of 1-norm
3.4 The case
m
=
5
In addition to the basis points
Points of 1-norm
2
:
Points of 1-norm
3
:
Points of 1-norm
4
:
Points of 1-norm
5
:
Points of 1-norm
6
:
Points of 1-norm
7
:
Points of 1-norm
8
:
Moreover, the points of 1-norm
Points of 1-norm
3
:
Points of 1-norm
4
:
Points of 1-norm
5
:
Points of 1-norm
6
:
Points of 1-norm
7
:
Points of 1-norm
8
:
3.5 The case
m
=
6
This case is similar to the previous one because of the isometry
By our assumption,
Perhaps, explicit formulas of
4 Generating the minimal points
Assume that
where the coefficients
To this moment, we are given (formulas of) the minimal points
A naive method of finding
From the geometric point of view, the minimal points are no different from the basis ones. As a result, we have Algorithm 1 that generates all the “minimal”
Algorithm 1: New method of generating all the “minimal” points |
---|
Data: finite field
|
ordinary elliptic
|
natural
|
element
|
coordinate formulas for representatives
|
Result:
|
begin |
|
end |
We see that the new approach is faster than the naive one whenever the cost of one addition on
Comparison (in terms of the numbers of multiplications in
![]() |
It is impossible not to mention that the entries of Table 3 should be slightly recalculated under a deeper complexity analysis. Indeed, there are several minor optimization possibilities not taken into account before, but explained in the next paragraphs. For simplicity, such a detailed analysis is omitted in the present paper, because it is more mathematical in nature than engineering. Undoubtedly, the table tendencies will remain after recalculation. In other words, supremacy of the new generation method over the naive one is beyond question. Ideally, the optimization tricks under consideration have to be used in the process of programming Algorithm 1 (or some of its versions) in one of low-level languages. Nonetheless, in view of Section 5.2, it is more logical at the beginning to conduct further research on the topic prior to proceeding with an optimized implementation.
First, the constant
The operation
It has not yet been clearly justified for which value
Specialists know (see [22, Sections 1, 2] and the references therein) that the symbol
Let’s compare, e.g., the methods
Besides,
Finally, it remains to choose the winner between
5 Final remarks
5.1 Hybrid point generation
Special attention should be paid to the generation technique combined from the minimal points
We lack the notion of the so-called everywhere integral points (in the sense of Shioda [23–25]) in the MW lattice of an elliptic
Note that
Some parameters of the narrow sublattices
![]() |
The aforementioned hybrid generation is naturally generalized to the other cases
5.2 MW lattices of higher kissing numbers
This section briefly outlines a promising research direction on the topic. It is reasonable to wonder about extending the article idea to MW lattices (of isotrivial ordinary elliptic surfaces) with kissing numbers
In a series of works [28–31], Usui establishes the full classification (i.e., for all
According to Usui [31, Main Theorem], solely the lattice
Recall that at the moment the maximal (in characteristic 0) MW rank
In addition to the surfaces
deserve separate consideration, where similarly
Obviously, if
It must be understood that, generally speaking, minimal and everywhere integral points are not at all the same thing. In this connection, there is an independent task of maximizing the number
It should be stressed that the splitting field of
Acknowledgements
The author expresses his gratitude to Antonio Sanso and Justin Drake from Ethereum Foundation for motivation (and help in searching for financial support) they provided to complete this article. Besides, the author was contacted by Victor Miller with appreciation for the previous work [6], which also encouraged to continue research in this direction.
-
Funding information: This paper is part of the project “Avances en criptografía post-cuántica aplicados al desarrollo de un sistema de cupones”, financed by “European Union NextGeneration–UE, the Recovery Plan, Transformation and Resilience, through INCIBE”. The paper is also part of the R&D+i project PID2021-124613OB-I00 funded by MICIU/AEI/10.13039/501100011033 and FEDER, EU. Besides, the author was supported by Ethereum Foundation through the grant FY23-1227 “Acceleration of multiscalar multiplication”.
-
Author contributions: The author confirms the sole responsibility for the conception of the study, presented results, and manuscript preparation.
-
Conflict of interest: The author states no conflict of interest.
References
[1] ZPRIZE 2022 competition. https://github.com/z-prize. Search in Google Scholar
[2] ZPRIZE 2023 competition. https://www.zprize.io. Search in Google Scholar
[3] Avanzi RM. The complexity of certain multi-exponentiation techniques in cryptography. J Cryptol. 2005;18:357–73. 10.1007/s00145-004-0229-5Search in Google Scholar
[4] Bernstein DJ. Pippenger’s exponentiation algorithm; 2002. https://cr.yp.to/papers/pippenger-20020118-retypeset20220327.pdf. Search in Google Scholar
[5] Botrel G, El Housni Y. Faster Montgomery multiplication and multi-scalar-multiplication for SNARKs. Trans Cryptographic Hardware Embedded Systems (TCHES). 2023;2023(3):504–21. 10.46586/tches.v2023.i3.504-521Search in Google Scholar
[6] Koshelev D. Generation of two “independent” points on an elliptic curve of j-invariant ≠0, 1728. 2023. https://eprint.iacr.org/2023/785. Search in Google Scholar
[7] Koshelev D. Generation of “independent” points on elliptic curves by means of Mordell-Weil lattices. Math Cryptol. 2024;4(1):11–22. https://journals.flvc.org/mathcryptology/article/view/132727Search in Google Scholar
[8] Cohn H. Kissing numbers. https://cohn.mit.edu/kissing-numbers.Search in Google Scholar
[9] Nebe G, Sloane N. LATTICES. https://www.math.rwth-aachen.de/homes/Gabriele.Nebe/LATTICES.Search in Google Scholar
[10] Vlăduţ S. Lattices with exponentially large kissing numbers. Moscow J Combinat Number Theory. 2019;8(2):163–77. 10.2140/moscow.2019.8.163Search in Google Scholar
[11] Vlăduţ S. Lattices with exponentially large kissing numbers do exist; 2024. https://arxiv.org/abs/2411.07371. Search in Google Scholar
[12] Elkies ND. Mordell-Weil lattices in characteristic 2, I: Construction and first properties. Int Math Res Notices. 1994;1994(8):343–61. 10.1155/S1073792894000395Search in Google Scholar
[13] Elkies ND. Mordell-Weil lattices in characteristic 2, II: The Leech lattice as a Mordell-Weil lattice. Invent Math. 1997;128(1):1–8. 10.1007/s002220050133Search in Google Scholar
[14] Elkies ND. Mordell-Weil lattices in characteristic 2, III: A Mordell-Weil lattice of rank 128. Experiment Math. 2001;10(3):467–73. 10.1080/10586458.2001.10504463Search in Google Scholar
[15] Shioda T. Mordell-Weil lattices and sphere packings. Amer J Math. 1991;113(5):931–48. 10.2307/2374791Search in Google Scholar
[16] Conway JH, Sloane NJA. Sphere packings, lattices and groups. vol. 290 of Grundlehren der Mathematischen Wissenschaften. 3rd ed. New York: Springer; 2013. https://doi.org/10.1007/978-1-4757-6568-7Search in Google Scholar
[17] Koshelev D. Magma code; 2023. https://github.com/dishport/Application-of-MW-lattices-with-large-kissing-numbers-to-acceleration-of-MSM-on-elliptic-curves. Search in Google Scholar
[18] Shioda T. The splitting field of Mordell-Weil lattices. In: Pragacz P, Szurek M, Wiśniewski J, editors. Algebraic Geometry: Hirzebruch 70. vol. 241 of Contemporary Mathematics. Providence: American Mathematical Society; 1999. p. 297–303. 10.1090/conm/241/03641Search in Google Scholar
[19] Shioda T. Cyclotomic analogue in the theory of algebraic equations of type E6, E7, E8. In: Kim MH, Hsia JS, Kitaoka Y, Schulze-Pillot R, editors. Integral Quadratic Forms and Lattices. vol. 249 of Contemporary Mathematics. Providence: American Mathematical Society; 1999. p. 87–96. 10.1090/conm/249/03750Search in Google Scholar
[20] Bernstein DJ, Lange T. Explicit-Formulas Database. https://www.hyperelliptic.org/EFD/index.html. Search in Google Scholar
[21] El Mrabet N, Joye M, editors. Guide to pairing-based cryptography. Cryptography and Network Security Series. New York: Chapman and Hall/CRC; 2017. 10.1201/9781315370170Search in Google Scholar
[22] Joye M, Lapiha O, Nguyen K, Naccache D. The eleventh power residue symbol. J Math Cryptol. 2021;15(1):111–22. 10.1515/jmc-2020-0077Search in Google Scholar
[23] Shioda T. Integral points and Mordell-Weil lattices. In: Wüstholz G, editor. A panorama of number theory or the view from Baker’s garden. Cambridge: Cambridge University Press; 2002. p. 185–93. 10.1017/CBO9780511542961.013Search in Google Scholar
[24] Shioda T. Gröbner basis, Mordell-Weil lattices and deformation of singularities, I. Proc Jpn Acad A: Math Sci. 2010;86(2):21–6. 10.3792/pjaa.86.21Search in Google Scholar
[25] Shioda T. Gröbner basis, Mordell-Weil lattices and deformation of singularities, II. Proc Jpn Acad A: Math Sci. 2010;86(2):27–32. 10.3792/pjaa.86.27Search in Google Scholar
[26] Shioda T. Elliptic surfaces and Davenport-Stothers triples. Commentarii Mathematici Universitatis Sancti Pauli, Rikkyo Daigaku Sugaku Zasshi. 2005;54(1):49–68. Search in Google Scholar
[27] Oguiso K, Shioda T. The Mordell-Weil lattice of a rational elliptic surface. Commentarii Mathematici Universitatis Sancti Pauli, Rikkyo Daigaku Sugaku Zasshi. 1991;40(1):83–99. Search in Google Scholar
[28] Usui H. On the Mordell-Weil lattice of the elliptic curve y2=x3+tm+1. I. Commentarii Mathematici Universitatis Sancti Pauli, Rikkyo Daigaku Sugaku Zasshi. 2000;49(1):71–8. Search in Google Scholar
[29] Usui H. On the Mordell-Weil lattice of the elliptic curve y2=x3+tm+1. II. Commentarii Mathematici Universitatis Sancti Pauli, Rikkyo Daigaku Sugaku Zasshi. 2001;50(1):65–87. Search in Google Scholar
[30] Usui H. On the Mordell-Weil lattice of the elliptic curve y2=x3+tm+1. III. Commentarii Mathematici Universitatis Sancti Pauli, Rikkyo Daigaku Sugaku Zasshi. 2006;55(2):173–94. Search in Google Scholar
[31] Usui H. On the Mordell-Weil lattice of the elliptic curve y2=x3+tm+1. IV. Commentarii Mathematici Universitatis Sancti Pauli, Rikkyo Daigaku Sugaku Zasshi. 2008;57(1):23–63. Search in Google Scholar
[32] Kumar A, Kuwata M. Elliptic K3 surfaces associated with the product of two elliptic curves: Mordell-Weil lattices and their fields of definition. Nagoya Math J. 2017;228:124–85. 10.1017/nmj.2016.56Search in Google Scholar
[33] Shioda T. The Mordell-Weil lattice of y2=x3+t5‒1⁄t5‒11. Commentarii Mathematici Universitatis Sancti Pauli, Rikkyo Daigaku Sugaku Zasshi. 2007;56(1):45–70. Search in Google Scholar
© 2025 the author(s), published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.
Articles in the same Issue
- Research Articles
- The condition number associated with ideal lattices from odd prime degree cyclic number fields
- A small serving of mash: (Quantum) algorithms for SPDH-Sign with small parameters
- The least primitive roots mod p
- On the independence heuristic in the dual attack
- Sherlock Holmes zero-knowledge protocols secure against active attackers
- Special Issue based on CIFRIS24
- Modern techniques in somewhat homomorphic encryption
- Investigation of metabelian platform groups for protocols based on (simultaneous) conjugacy search problem
- Smaller public keys for MinRank-based schemes
- Application of Mordell–Weil lattices with large kissing numbers to acceleration of multiscalar multiplication on elliptic curves
- First-degree prime ideals of composite extensions
- Dynamic-FROST: Schnorr threshold signatures with a flexible committee
- BTLE: Atomic swaps with time-lock puzzles
- Security analysis of ZKPoK based on MQ problem in the multi-instance setting
Articles in the same Issue
- Research Articles
- The condition number associated with ideal lattices from odd prime degree cyclic number fields
- A small serving of mash: (Quantum) algorithms for SPDH-Sign with small parameters
- The least primitive roots mod p
- On the independence heuristic in the dual attack
- Sherlock Holmes zero-knowledge protocols secure against active attackers
- Special Issue based on CIFRIS24
- Modern techniques in somewhat homomorphic encryption
- Investigation of metabelian platform groups for protocols based on (simultaneous) conjugacy search problem
- Smaller public keys for MinRank-based schemes
- Application of Mordell–Weil lattices with large kissing numbers to acceleration of multiscalar multiplication on elliptic curves
- First-degree prime ideals of composite extensions
- Dynamic-FROST: Schnorr threshold signatures with a flexible committee
- BTLE: Atomic swaps with time-lock puzzles
- Security analysis of ZKPoK based on MQ problem in the multi-instance setting