A complete set of addition laws for incomplete Edwards curves (Q2430986)

From MaRDI portal
scientific article
Language Label Description Also known as
English
A complete set of addition laws for incomplete Edwards curves
scientific article

    Statements

    A complete set of addition laws for incomplete Edwards curves (English)
    0 references
    0 references
    0 references
    8 April 2011
    0 references
    Traditionally any computation on elliptic curves was done using the Weierstrass normal form. Edwards introduced a new normal form for elliptic curves based on an embedding of the curve in \(\mathbb{P}^1 \times \mathbb{P}^1\). Edwards models were the first curves shown to have a complete addition law, i.e., the addition formulas work for all pairs of input with no exception for neutral element, negatives etc. But even complete Edwards curves can become incomplete after a suitable quadratic extension. The authors in this paper give a complete set of addition laws for the Edwards curve \[ \bar{E}_{E,a,d}=\{ \big( (X:Z),(Y,T) \big) \in \mathbb{P}^1 \times \mathbb{P}^1: aX^2T^2+Y^2Z^2=Z^2T^2+dX^2Y^2 \}, \] where \(a,d\) are distinct non zero elements of a field \(k\) with characteristic \(\mathrm{char}(k)\neq 2\).
    0 references
    0 references
    elliptic curves
    0 references
    Edwards curves
    0 references
    complete addition law
    0 references
    points at infinity
    0 references
    0 references
    0 references
    0 references