Home Distance functions on the sets of ordinary elliptic curves in short Weierstrass form over finite fields of characteristic three
Article
Licensed
Unlicensed Requires Authentication

Distance functions on the sets of ordinary elliptic curves in short Weierstrass form over finite fields of characteristic three

  • Keisuke Hakuta EMAIL logo
Published/Copyright: August 6, 2018
Become an author with De Gruyter Brill

Abstract

We study distance functions on the set of ordinary (or non-supersingular) elliptic curves in short Weierstrass form (or simplified Weierstrass form) over a finite field of characteristic three. Mishra and Gupta (2008) firstly construct distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Afterward, Vetro (2011) constructs some other distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Recently, Hakuta (2015) has proposed distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic two. However, to our knowledge, no analogous result is known in the characteristic three case. In this paper, we shall prove that one can construct distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic three. A cryptographic application of our distance functions is also discussed.


This work was partially supported by a grant for young researchers from Shimane University in 2015.


  1. Communicated by Federico Pellarin

Acknowledgement

The author would like to thank the anonymous reviewers for their helpful comments to improve the quality of the paper.

References

[1] Blake, I. F.—Murty, V. K.—Xu, G.: Efficient algorithms for Koblitz curves over fields of characteristic three, J. Discrete Algorithms 3 (2005), 113–124.10.1016/j.jda.2004.04.011Search in Google Scholar

[2] Buchmann, J. A.: Introduction to Cryptography. Undergrad. Texts Math., Springer-Verlag, New York, 2004.10.1007/978-1-4419-9003-7Search in Google Scholar

[3] Farashahi, R. R.—Wu, H.—Zhao, C. A.: Efficient arithmetic on elliptic curves over fields of characteristic three. In: Selected Area in Cryptography 2012, Lecture Notes in Comput. Sci. 7707, Springer, Berlin, 2013, pp. 135–148.10.1007/978-3-642-35999-6_10Search in Google Scholar

[4] Hakuta, K.: Metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic two, Int. J. Math. Math. Sci. 2015 (2015), 597849:1–597849:5.10.1155/2015/597849Search in Google Scholar

[5] Hankerson, D.—Menezes, A.—Vanstone, S.: Guide to Elliptic Curve Cryptography, Springer, New York, 2004.Search in Google Scholar

[6] Husemöller, D.: Elliptic Curves. Graduate Texts in Math. 111, Springer-Verlag, New York, 2004.Search in Google Scholar

[7] Izu, T.—Möller, B.—Takagi, T.: Improved elliptic curve multiplication methods resistant against side channel attacks. In: Progress in Cryptology – INDOCRYPT 2002, Lecture Notes in Comput. Sci. 2551, Springer-Verlag, Berlin, 2002, pp. 296–313.10.1007/3-540-36231-2_24Search in Google Scholar

[8] Joye, M.—Tymen, C.: Protections against differential analysis for elliptic curve cryptography: An algebraic approach. In: Cryptographic Hardware and Embedded Systems – CHES 2001, Lecture Notes in Comput. Sci. 2162, Springer, Berlin, 2001, pp. 377–390.10.1007/3-540-44709-1_31Search in Google Scholar

[9] Kim, K. H.—Kim, S. I.—Choe, J. S.: New fast algorithms for arithmetic on elliptic curves over fields of characteristic three, Cryptology ePrint Archive, Report 2007/179, 2007. Available from http://eprint.iacr.org/2007/179Search in Google Scholar

[10] Koblitz, N.: Elliptic curve cryptosystems, Math. Comp. 48 (1987), 203–209.10.1090/S0025-5718-1987-0866109-5Search in Google Scholar

[11] Menezes, A.: Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, Boston, 1993.10.1007/978-1-4615-3198-2Search in Google Scholar

[12] Miller, V.: Uses of elliptic curves in cryptography, In: Advances in Cryptology – CRYPTO ’85. Lecture Notes in Comput. Sci. 218, Springer, Berlin, 1986, pp. 417–426.10.1007/3-540-39799-X_31Search in Google Scholar

[13] Mishra, P. K.—Gupta, K. C.: A metric on the set of elliptic curves over 𝔽p, Appl. Math. Lett. 21 (2008), 1330–1332.10.1016/j.aml.2008.02.011Search in Google Scholar

[14] Silverman, J. H.: The Arithmetic of Elliptic Curves. Graduate Texts in Math. 106, Springer-Verlag, New York, 2009.10.1007/978-0-387-09494-6Search in Google Scholar

[15] Smart N. P.—Westwood, E. J.: Point multiplication on ordinary elliptic curves over fields of characteristic three, Appl. Algebra Eng. Commun. Comput. 13 (2003), 485–497.10.1007/s00200-002-0114-0Search in Google Scholar

[16] Vetro, F.: Metrics on the set of elliptic curves over 𝔽p, Int. J. Contemp. Math. Sci. 1 (2011), 22–24.Search in Google Scholar

Received: 2016-11-24
Accepted: 2017-05-02
Published Online: 2018-08-06
Published in Print: 2018-08-28

© 2018 Mathematical Institute Slovak Academy of Sciences

Downloaded on 26.10.2025 from https://www.degruyterbrill.com/document/doi/10.1515/ms-2017-0142/pdf
Scroll to top button