Ramanujan's class invariants and their use in elliptic curve cryptography

Konstantinou, Elisavet and Kontogeorgis, Aristides

Paris








Abstract

Complex Multiplication (CM) method is a frequently used method for the generation of prime order elliptic curves (ECs) over a prime field \(\mathbb{F}\_p\). The most demanding and complex step of this method is the computation of the roots of a special type of class polynomials, called Hilbert polynomials. These polynonials are uniquely determined by the CM discriminant \(D\). The disadvantage of these polynomials is that they have huge coefficients and thus they need high precision arithmetic for their construction. Alternatively, Weber polynomials can be used in the CM method. These polynomials have much smaller coefficients and their roots can be easily transformed to the roots of the corresponding Hilbert polynomials. However, in the case of prime order elliptic curves, the degree of Weber polynomials is three times larger than the degree of the corresponding Hilbert polynomials and for this reason the calculation of their roots involves computations in the extension field \(\mathbb{F}\_{p^3}\). Recently, two other classes of polynomials, denoted by \(M\_{D,l}(x)\) and \(M\_{D,p\_1,p\_2}(x)\) respectively, were introduced which can also be used in the generation of prime order elliptic curves. The advantage of these polynomials is that their degree is equal to the degree of the Hilbert polynomials and thus computations over the extension field can be avoided. In this paper, we propose the use of a new class of polynomials. We will call them Ramanujan polynomials named after Srinivasa Ramanujan who was the first to compute them for few values of \(D\). We explicitly describe the algorithm for the construction of the new polynomials, show that their degree is equal to the degree of the corresponding Hilbert polynomials and give the necessary transformation of their roots (to the roots of the corresponding Hilbert polynomials). Moreover, we compare (theoretically and experimentally) the efficiency of using this new class against the use of the aforementioned Weber, \(M\_{D,l}(x)\) and \(M\_{D,p\_1,p\_2}(x)\) polynomials and show that they clearly outweigh all of them in the generation of prime order elliptic curves

[ Pdf file]