Fact-checked by Grok 2 weeks ago

Edwards curve

An Edwards curve is a family of elliptic curves introduced by mathematician Harold M. Edwards in , defined over a k (of not equal to 2) by the equation x^2 + y^2 = a^2 (1 + x^2 y^2), where a \in k satisfies a^5 \neq a. This form provides a symmetric normal representation for , birationally equivalent to any given elliptic curve via transformations that preserve the , with exactly 24 possible values of a for each j-invariant determined by the equation (x^8 + 14x^4 + 1)^3 - J (x^5 - x)^4 = 0, where J = j/16. The defining feature of Edwards curves is their explicit and algebraically simple addition law, given by X = \frac{xy' + x'y}{1 + x x' y y'}, \quad Y = \frac{y y' - x x'}{1 - x x' y y'}, scaled appropriately by a, which facilitates efficient computation of group operations without singularities in the . This symmetry in x and y also allows for a unified parameterization using rational functions expressed as quotients of theta series, simplifying theoretical analysis in arithmetic. In elliptic curve cryptography (ECC), Edwards curves gained prominence through the generalization to twisted Edwards curves, proposed by and Tanja Lange in 2008, of the form a x^2 + y^2 = 1 + d x^2 y^2 where a and d are distinct nonzero elements of the field. Twisted Edwards curves encompass all curves as a subclass and support complete, unified addition formulas that resist side-channel attacks, such as those exploiting exceptional cases in point addition. These properties enable faster —key for protocols like and digital signatures—with explicit formulas requiring as few as 10 multiplications and 1 squaring for addition in projective coordinates, outperforming traditional Weierstrass forms in many implementations. Notable standardized curves based on this form include and Ed25519, which provide 128 bits of security and are widely adopted in protocols such as TLS and SSH due to their efficiency and security guarantees against timing and fault attacks. Ongoing research emphasizes selecting parameters a and d to optimize performance while ensuring the curve's order is prime and resistant to known attacks, solidifying Edwards curves' role in modern cryptographic standards.

Definition

Curve Equation

A normalized Edwards curve over a K of characteristic not 2 is given by the equation x^2 + y^2 = 1 + d x^2 y^2, where d \in K^\times is a nonzero scalar . This form arises from a normalization of the original model proposed by Edwards, scaling variables to set the constant term to 1. The equation defines a plane of 1 over K, birationally equivalent to a Weierstrass model of an . The is nonsingular d \neq 0 and $1 - d \neq 0 in K, ensuring it has no singular points in the . In this model, the neutral element of the associated is the affine point (0, 1). The projective closure introduces points at infinity, completing the to a smooth projective model.

Parameters and Properties

The parameter d in the Edwards curve equation x^2 + y^2 = 1 + d x^2 y^2 must be chosen as a nonzero element of the base field K such that the curve is nonsingular, which requires d \neq 0 and d \neq 1 to ensure the defining polynomial has distinct roots and the curve is elliptic. A notable degenerate case is d = 0, which gives the unit circle x^2 + y^2 = 1, providing a simple geometric analogy though not elliptic in the strict sense for cryptographic use. Edwards curves exhibit several advantageous properties arising from their parameterization. The addition law is complete, meaning it applies uniformly without for point doubling, the , or points of order 2, which enhances resistance to implementation vulnerabilities like side-channel attacks from exceptional cases. This completeness stems from the curve's symmetric birational equivalence to other models and the absence of singular points in the addition formulas over fields of characteristic not 2 or 3. The j-invariant of an Edwards curve x^2 + y^2 = 1 + d x^2 y^2 is given by j = 16(1 + 14d + d^2)^3 / [d(1 - d)^4], which classifies the curve up to over the of the base field and relates it birationally to Weierstrass forms sharing the same j-value. In cryptographic applications, parameters for Edwards curves (or their twisted variants) are selected over prime fields \mathbb{F}_p to ensure suitability, including a large embedding degree k > 20 to resist the attack by preventing efficient reduction of the problem to a , and a trace of Frobenius t satisfying Hasse's bound |t| \leq 2\sqrt{p} while yielding a group order \#E(\mathbb{F}_p) = p + 1 - t that is prime or has a small cofactor for secure prime-order subgroups.

History and Development

Proposal by Harold Edwards

In 2007, Harold M. Edwards Jr. introduced a new normal form for elliptic curves in his paper "A Normal Form for Elliptic Curves," published in the Bulletin of the American Mathematical Society. Edwards proposed this form to simplify the algebraic structure and addition laws of elliptic curves, drawing inspiration from historical developments in the theory of elliptic functions by mathematicians such as Euler and Abel. His motivation was to establish a standardized representation that would make the underlying mathematics more accessible and intuitive, particularly for pedagogical purposes in teaching elliptic curve theory over the real numbers. Edwards' approach emphasized an analogy to the parametrization of using functions, where the new form exhibits a high degree of between the variables x and y. This allows the two parameterizing functions for the curve to be essentially identical, mirroring the interchangeable roles of on and thereby simplifying the study of elliptic functions. Unlike traditional Weierstrass forms, which often require projective coordinates to handle points at and avoid singularities in the addition process, Edwards' form enables a direct algebraic group law defined entirely within the affine plane over the reals. The key insight of Edwards' proposal lies in the group law's geometric interpretation, which corresponds precisely to the chord-and-tangent construction familiar from circle , but without the complications of projective closure or exceptional cases that arise in other models. This results in formulas that are remarkably simple and free of singularities for all , providing a cleaner foundation for exploring in a real-number context. Edwards' work was thus positioned as a contribution to , aimed at enhancing conceptual understanding rather than applications in other fields.

Adoption in Cryptography

The adoption of Edwards curves in cryptography accelerated in 2008 with the introduction of twisted Edwards curves by , Peter Birkner, Marc Joye, Tanja Lange, and , who established their birational equivalence to Weierstrass and forms and derived efficient arithmetic formulas applicable over both prime fields and binary fields. This generalization of the original Edwards curves, proposed by Harold Edwards in 2007, enabled broader applicability and superior performance in . A pivotal milestone occurred with the reformulation of , initially presented by in as a Montgomery curve for high-speed Diffie-Hellman , into a in 2008, which facilitated faster and more secure implementations. Building on this, , Duif, Tanja Lange, Schwabe, and Bo-Yin introduced Ed25519 in 2011, a deterministic scheme using the Edwards form of , achieving record-breaking speeds for signing and verification on commodity hardware while providing 128 bits of security. In 2015, Mike Hamburg extended these advancements with Ed448, a twisted Edwards curve over a 448-bit prime , offering approximately 224 bits of and optimized for protocols requiring higher assurance levels, such as long-term signatures. The appeal of twisted Edwards curves stems from their complete, unified formulas, which enable faster —up to twice the speed of prior curves in some cases—and provide resistance to side-channel attacks by avoiding distinct operations for point and doubling. As of 2025, Edwards curve-based primitives like X25519 and Ed25519 are integral to TLS 1.3 for and , supporting secure communications with minimal performance overhead. NIST has further endorsed their use in FIPS 186-5 and SP 800-186, specifying signatures with Edwards curves as recommended mechanisms for digital signatures during the ongoing transition to .

Group Law

Edwards Addition Formula

The addition law on an Edwards curve, defined by the equation x^2 + y^2 = a^2 (1 + x^2 y^2) where a \in k with a^5 \neq a to ensure nonsingularity, provides a group for points in affine coordinates. For distinct points (x_1, y_1) and (x_2, y_2), the sum (x_3, y_3) is computed as \begin{align*} x_3 &= \frac{1}{a} \cdot \frac{x_1 y_2 + y_1 x_2}{1 + x_1 x_2 y_1 y_2}, \\ y_3 &= \frac{1}{a} \cdot \frac{y_1 y_2 - x_1 x_2}{1 - x_1 x_2 y_1 y_2}. \end{align*} This formula ensures the result lies on the curve, assuming the denominators are nonzero. The neutral element of the group is the point (0, a). Adding this to any point (x_1, y_1) simplifies directly to (x_1, y_1), as the numerators reduce appropriately while the denominators equal 1. The formulas arise from a parametrization of the analogous to the unit circle, where the group law follows the tangent-chord method: the line through two points intersects the at a third, and yields the sum. Edwards derives the explicit expressions by verifying the polynomial identity that places the result on the , leveraging birational to Weierstrass form to confirm associativity. The denominators vanish only when (x_2, y_2) is the of (x_1, y_1), in which case the is the ; this is resolved in projective coordinates or unified formulas for cryptographic variants.

Geometric Analogy to the

The Edwards curve equation x^2 + y^2 = a^2 (1 + x^2 y^2) can be scaled to resemble the unit circle. Setting X = x/a, Y = y/a yields a^2 X^2 + a^2 Y^2 = a^2 (1 + a^2 X^2 Y^2), or X^2 + Y^2 = 1 + a^2 X^2 Y^2, analogous to the circle X^2 + Y^2 = 1 perturbed by the term a^2 X^2 Y^2. In the circle case (a=0 effectively), the group law mirrors angle addition, parameterized by (\cos \theta, \sin \theta), with formulas reducing to trigonometric identities without affine singularities. For general a, the Edwards curve deforms while preserving the additive structure and birational equivalence to other models. The algebraic formulas retain rational expressions echoing trigonometric laws, integrating the curve's uniformly. Geometrically, follows a chord-and-tangent : the line through points P and Q intersects at R = -(P + Q), and the line through R and identity (0, a) yields P + Q. This avoids exceptional cases since the identity is affine, and the curve's symmetry ensures well-defined intersections. The fourfold highlights the deformation from . This analogy underscores the explicit, exception-free nature of the addition law compared to Weierstrass forms.

Group Properties

The points on an Edwards curve E: x^2 + y^2 = a^2 (1 + x^2 y^2) over a K (char ≠ 2, a^5 ≠ a) form an under the chord-and-tangent addition law, birationally equivalent to Weierstrass models. In the projective closure, the group includes points at infinity, inheriting standard properties, including commutativity from formula symmetry. The identity is (0, a), with inverse of (x, y) being (-x, y), as their sum is the identity. There is a point of order 2 at (0, -a). The 2-torsion includes points like (±1, 0) if on the curve, forming \mathbb{Z}/2\mathbb{Z} \times \mathbb{Z}/2\mathbb{Z} over algebraically closed fields. Associativity follows from birational equivalence to Weierstrass form, where it holds by polynomial identities or intersection theory. The addition law is explicit and applies uniformly in affine coordinates, with in for the full group. For twisted Edwards variants (covered in Adoption in ), parameters are chosen for cryptographic . The is \Delta = (a^4 - 1)^2, nonzero under the curve's conditions, measuring arithmetic complexity. Over \mathbb{Q}, the relates to bad reduction primes and bounds like N \ll |\Delta|^{1/2 + \epsilon}.

Coordinate Systems

Projective Coordinates

In , projective coordinates provide a homogeneous representation for points on an Edwards curve, embedding the affine into the \mathbb{P}^2 over the base to accommodate the point at infinity and eliminate costly field inversions during arithmetic operations. An affine point (x, y) on the Edwards curve x^2 + y^2 = 1 + d x^2 y^2 is represented as a projective point (X : Y : Z) satisfying x = X/Z and y = Y/Z for Z \neq 0. The curve equation homogenizes to X^2 Z^2 + Y^2 Z^2 = Z^4 + d X^2 Y^2, which reduces to the affine form upon dehomogenization by setting Z = 1. This homogenization ensures the model is well-defined in projective space, with the only point at infinity being the identity element (0 : 1 : 0), corresponding to the neutral element in the group law. The embedding map from affine to projective coordinates is given by (x, y) \mapsto (x : y : 1), while the projection back to affine coordinates is (X : Y : Z) \mapsto (X/Z, Y/Z) for Z \neq 0. These maps are birational, preserving the rational structure of the curve except at the identity point, allowing seamless transitions between representations while maintaining the birational equivalence to the affine model. A key advantage of projective coordinates is the avoidance of field inversions in point addition and doubling formulas, as all operations involve only multiplications and additions; inversions, which are computationally expensive (typically 10–100 times slower than multiplications in prime fields), are deferred until dehomogenization if needed. This is particularly beneficial in resource-constrained environments like cryptographic protocols.

Inverted Edwards Coordinates

Inverted Edwards coordinates provide a projective representation for points on an Edwards curve, defined by the triplet (X : Y : Z) where the corresponding affine coordinates are x = Z / X and y = Z / Y, with X Y Z \neq 0. This inversion of the standard dehomogenization swaps the roles of the variables compared to conventional projective coordinates, where x = X / Z and y = Y / Z. The identity point is represented as (1 : 0 : 0), and the negative of a point (X : Y : Z) is (-X : Y : Z). In these coordinates, the Edwards curve equation x^2 + y^2 = 1 + d x^2 y^2 homogenizes to (X^2 + Y^2) Z^2 = X^2 Y^2 + d Z^4. For twisted Edwards curves of the form a x^2 + y^2 = 1 + d x^2 y^2, the equation adapts to (X^2 + a Y^2) Z^2 = X^2 Y^2 + d Z^4, enabling simplified expressions for group operations. This form facilitates unified addition formulas that handle both distinct points and doubling without case distinctions, enhancing resistance to side-channel attacks. The primary benefits arise in computational efficiency: point addition costs 9 multiplications (M) plus 1 squaring (S) and 1 multiplication by d (D), a reduction of 1M compared to 10M + 1S + 1D in standard projective Edwards coordinates. Point doubling requires 3M + 4S + 1D, benefiting from the unified framework, which avoids inversions entirely and supports parallelization in hardware implementations. Hisil et al. noted that this system reduces overall operation costs by approximately 10% for additions on twisted Edwards curves, with further optimizations in mixed additions at 8M + 1D; implementations like those in elliptic curve digital signature algorithms have adopted it for its balance of speed and security. Conversion between affine and inverted coordinates involves computing reciprocals: from affine (x, y) to (X : Y : Z) = (1/x : 1/y : 1), requiring two inversions and scalings. To convert from standard projective Edwards coordinates (X' : Y' : Z') (where x = X'/Z', y = Y'/Z') to inverted, use (X : Y : Z) = (Y' Z' : X' Z' : X' Y'), at a cost of . The reverse conversion from inverted to standard projective is (X' : Y' : Z') = (Y Z : X Z : X Y), also . Dehomogenization to affine from inverted requires two inversions: divide Z by X and Y. These transformations allow seamless integration with other coordinate systems in hybrid implementations.

Extended Coordinates

Extended coordinates represent points on twisted Edwards curves using four values (X : Y : Z : T), extending the standard projective coordinates (X : Y : Z) by including an auxiliary coordinate T = X Y. This representation maintains the relation to affine coordinates where x = X/Z and y = Y/Z, while allowing verification of the coordinate consistency through the identity T² = X² Y². The system was introduced by Hisil, Wong, Carter, and Dawson in their 2008 paper on twisted Edwards curves to optimize arithmetic operations in elliptic curve cryptography. The primary advantage of extended coordinates lies in enabling more efficient point operations without requiring inversions. Specifically, unified general point addition can be performed in 9M + 2D operations, while dedicated addition (for distinct points) costs 9M + 1D; here M denotes a multiplication and D a by the curve parameter d (no separate squarings in addition formulas). Point doubling is achieved in 4M + 4S + 1D, reducing the computational overhead compared to basic projective coordinates by precomputing the product term. These costs assume a of the form ax² + y² = 1 + dx²y² and leverage the auxiliary T to avoid repeated multiplications of X and Y during computations. Conversion between coordinate systems is straightforward. To obtain extended coordinates from projective ones, compute T = X Y, adding one multiplication to the process. Conversely, converting to affine coordinates involves dividing by Z: x = X/Z and y = Y/Z, typically requiring a single inversion followed by two s, though this is done only when necessary for output or mixed operations. Unlike inverted Edwards coordinates, which focus on Y/Z scaling, extended coordinates emphasize the product precomputation for balanced speed in both addition and doubling on twisted forms.

Arithmetic Operations

Point Doubling

Point doubling on an Edwards curve in extended coordinates operates on a point P = (X_1 : Y_1 : Z_1 : T_1) satisfying X_1 Y_1 = T_1 Z_1, where the affine coordinates are recovered as x = X_1 / Z_1 and y = Y_1 / Z_1. The explicit formulas for computing $2P = (X_3 : Y_3 : Z_3 : T_3) use the following intermediate values: \begin{align*} A &= X_1^2, \\ B &= Y_1^2, \\ C &= 2 Z_1^2, \\ D &= a A, \\ E &= (X_1 + Y_1)^2 - A - B, \\ G &= D + B, \\ F &= G - C, \\ H &= D - B, \\ X_3 &= E F, \\ Y_3 &= G H, \\ Z_3 &= F G, \\ T_3 &= E H. \end{align*} These formulas derive from the group law on twisted Edwards curves, applicable to standard Edwards curves by setting the parameter a = 1. The algorithm for point doubling proceeds as follows: given input P = (X_1, Y_1, Z_1, T_1) in extended coordinates, if Z_1 = 0 then return the (0 : 1 : 1 : 0); otherwise, compute the intermediates A through H as above and output (X_3, Y_3, Z_3, T_3). This preserves the extended coordinate representation and the relation X_3 Y_3 = T_3 Z_3. The computational cost is 4 field multiplications (M) and 4 field squarings (S), assuming the curve parameter a is either 1 (requiring no extra multiplication for D). This is faster than general point addition, which costs approximately 10M + 1S, making doubling a key primitive for efficient in . For side-channel resistance, the doubling formulas can be implemented using the same sequence of operations as point addition by treating the inputs as identical points, ensuring uniform execution time regardless of whether doubling or addition is performed.

Point Addition

Point addition on an Edwards curve computes the sum of two distinct points P = (X_1 : Y_1 : Z_1 : T_1) and Q = (X_2 : Y_2 : Z_2 : T_2) in extended homogeneous coordinates, where the affine coordinates are recovered as x = X/Z and y = Y/Z, with the auxiliary value T = XZ \cdot YZ / Z^2 = x y Z satisfying T/Z = x y. This representation enables efficient arithmetic without field inversions, crucial for cryptographic applications. The addition formulas derive from the birational equivalence to Weierstrass models but are tailored for the Edwards form a x^2 + y^2 = 1 + d x^2 y^2, providing complete addition laws that handle all cases except the identity without branching. The unified addition formulas, applicable to distinct points and ensuring uniformity, are given by: \begin{align*} X_3 &= (X_1 Y_2 + Y_1 X_2) (Z_1 Z_2 - d T_1 T_2), \\ Y_3 &= (Y_1 Y_2 - a X_1 X_2) (Z_1 Z_2 + d T_1 T_2), \\ Z_3 &= (Z_1 Z_2 - d T_1 T_2) (Z_1 Z_2 + d T_1 T_2), \\ T_3 &= (Y_1 Y_2 - a X_1 X_2) (X_1 Y_2 + Y_1 X_2). \end{align*} These equations stem from homogenizing the affine addition law x_3 = \frac{x_1 y_2 + y_1 x_2}{1 + d x_1 x_2 y_1 y_2} and y_3 = \frac{y_1 y_2 - a x_1 x_2}{1 - d x_1 x_2 y_1 y_2}, substituting projective variables, and simplifying using the relation T_i / Z_i = x_i y_i. The resulting formulas are complete, avoiding special cases for points of order 2 or opposites, and the auxiliary T_3 verifies the computation implicitly as T_3 = X_3 Y_3 / Z_3 in affine terms. To compute the sum, intermediate values can be introduced for clarity and efficiency:
  • Let A = X_1 Y_2 + Y_1 X_2 (2 multiplications),
  • Let B = Y_1 Y_2 - a X_1 X_2 (2 multiplications, including multiplication by the parameter a),
  • Let C = Z_1 Z_2 (1 multiplication),
  • Let D = T_1 T_2 (1 multiplication),
  • Let E = d D (1 multiplication by the parameter d),
  • Let H = C - E and I = C + E (2 additions),
  • Then X_3 = A H (1 multiplication),
  • Y_3 = B I (1 multiplication),
  • Z_3 = H I (1 multiplication),
  • T_3 = A B (1 multiplication).
This yields a total cost of 9 multiplications (M) and 1 multiplication by each curve constant (a, d), often denoted as 9M + 1a + 1d, with 7 field additions. Alternatively, Z_3 can be computed as C^2 - E^2 using 2 squarings (S) instead of 1M, adjusting the cost to 8M + 2S + 1a + 1d. These operations assume not 2 or 3, typical for cryptographic s. For enhanced efficiency in algorithms like Montgomery ladders, mixed addition is used when the second point Q is in affine coordinates (Z_2 = 1, T_2 = X_2 Y_2). This eliminates the multiplication for C = Z_1 Z_2, reducing the cost to 8M + 1a + 1d (or 7M + 2S + 1a + 1d) with 5 additions. The formulas simplify accordingly: \begin{align*} X_3 &= (X_1 Y_2 + Y_1 X_2) (Z_1 - d T_1 T_2), \\ Y_3 &= (Y_1 Y_2 - a X_1 X_2) (Z_1 + d T_1 T_2), \\ Z_3 &= (Z_1 - d T_1 T_2) (Z_1 + d T_1 T_2), \\ T_3 &= (Y_1 Y_2 - a X_1 X_2) (X_1 Y_2 + Y_1 X_2). \end{align*} This mixed variant maintains completeness and is particularly advantageous when adding a precomputed affine base point repeatedly.

Point Tripling

Point tripling on Edwards curves computes the point $3P from a given point P using a dedicated formula that avoids the naive approach of computing $2P followed by P + 2P. This dedicated method is particularly efficient in coordinate systems that minimize field inversions, such as projective or extended coordinates. The formula is derived directly from the curve's group law, leveraging the symmetry of the Edwards addition to reduce the number of operations compared to general point addition. In inverted Edwards coordinates (X : Y : Z), where the affine point is (Z/X, Z/Y) on the curve x^2 + y^2 = 1 + d x^2 y^2, a dedicated tripling formula is given by and Lange as follows: \begin{align*} A &= X^2, \\ B &= Y^2, \\ C &= Z^2, \\ D &= A + B, \\ E &= 4(D - d C), \\ H &= 2 D (B - A), \\ P &= D^2 - A E, \\ Q &= D^2 - B E, \\ X_3 &= (H + Q) Q X, \\ Y_3 &= (H - P) P Y, \\ Z_3 &= P Q Z. \end{align*} This computes $3(X : Y : Z) at a cost of $9\mathrm{M} + 4\mathrm{S} + 1\mathrm{D} + 10\mathrm{a}, where \mathrm{M} denotes a multiplication, \mathrm{S} a squaring, \mathrm{D} a multiplication by the curve parameter d, and \mathrm{a} a addition. The formula assumes X Y Z \neq 0; special cases, such as points at infinity, are handled separately, with $3(X : Y : 0) = (X : -Y : 0). An alternative formula in the same coordinates trades multiplications for squarings: \begin{align*} A &= X^2, \\ B &= Y^2, \\ C &= Z^2, \\ D &= A + B, \\ E &= 4(D - d C), \\ H &= 2 D (B - A), \\ P &= D^2 - A E, \\ Q &= D^2 - B E, \\ X_3 &= (H + Q) \left( (Q + X)^2 - Q^2 - A \right), \\ Y_3 &= 2 (H - P) P Y, \\ Z_3 &= P \left( (Q + Z)^2 - Q^2 - C \right). \end{align*} This variant costs $7\mathrm{M} + 7\mathrm{S} + 1\mathrm{D} + 17\mathrm{a}, which may be preferable on platforms where squarings are significantly cheaper than multiplications. For twisted Edwards curves in extended coordinates (X : Y : Z : T) with T = X Y / Z, analogous dedicated tripling formulas exist, typically costing around $11\mathrm{M} + 3\mathrm{S}. The input point is taken in extended form, intermediates like the doubled point are computed internally without full coordinate conversion, and the output is also in extended form to facilitate chaining with other operations. Point tripling is rarely used in but proves useful in optimized scalar multiplications, particularly when the scalar has a high density of factors of 3 (e.g., in representations or methods), and in batch verification protocols for signatures or zero-knowledge proofs where multiple points are tripled simultaneously. Compared to the naive method of point doubling followed by point addition, the dedicated tripling saves approximately 20% of the operations; for instance, in projective coordinates, naive tripling costs about $13\mathrm{M} + 5\mathrm{S}, while the dedicated version requires $9\mathrm{M} + 4\mathrm{S} + 1\mathrm{D}. This efficiency gain is especially pronounced in hardware implementations where squarings and parameter multiplications are optimized.

Applications

Advantages in Cryptography

Edwards curves, particularly in their twisted form, enable highly efficient through ladder-like algorithms that perform doublings and additions in constant time. This structure supports optimized implementations where arithmetic operations are among the fastest known for elliptic curves, achieving up to four times the performance of NIST curves on modern processors for comparable security levels. For 128-bit security, twisted Edwards curves like those underlying Ed25519 demonstrate significant speedups over NIST P-256 in , often 2-4 times faster in optimized settings due to reduced operation counts in point addition and doubling. A key security advantage stems from the complete and unified addition formulas on Edwards curves, which correctly compute the sum of any two points without exceptions or special cases. These formulas eliminate branching and avoid division-by-zero issues, preventing invalid curve attacks and mitigating side-channel leaks that arise in Weierstrass-form implementations. By design, they support branch-free computations, enhancing resistance to simple power analysis () and other side-channel attacks without additional countermeasures. Twisted Edwards curves further simplify equations by allowing the parameter a = -1, resulting in small constants that reduce overhead and enable faster field operations compared to general Weierstrass curves with arbitrary coefficients. This parameterization minimizes the number of multiplications in formulas, contributing to overall while maintaining the curve's birational to other secure forms. The absence of exceptional points and unified operations facilitates constant-time implementations, providing inherent resistance to timing attacks and attacks that exploit conditional behavior in traditional . As a result, Edwards curves are preferred for high-speed cryptographic protocols requiring robust side-channel protection, such as those in Signal for and for anonymous communication, where Ed25519 and variants ensure efficient, secure key exchange and signing as of 2025.

Notable Curves and Implementations

One of the most prominent Edwards curves is Ed25519, defined over the \mathbb{F}_p where p = 2^{255} - 19, with the curve parameter d = -121665/121666. This curve provides approximately 128 bits of security and is approved by NIST under FIPS 186-5 for digital signatures. It is widely used for digital signatures in protocols such as SSH for public-key authentication, for relay identity verification, and the for end-to-end message signing. Ed25519 is birationally equivalent to the Montgomery curve , enabling its use in key agreement via the X25519 function, which performs on the x-coordinate for Diffie-Hellman exchanges. Another notable curve is Ed448, also known as Ed448-Goldilocks, defined over \mathbb{F}_p where p = 2^{448} - 2^{224} - 1, with d = -39081. Ed448 offers about 224 bits of security and has been approved by NIST for digital signatures under FIPS 186-5, with integration into TLS for secure . Implementations of these curves are supported in major cryptographic libraries, including starting from version 1.1.1 for Ed25519 operations and the NaCl library for both Ed25519 signatures and . Optimized assembly implementations leverage architecture features for efficient Ed25519 computations on ARMv8-A processors. As of 2025, Edwards curves like Ed25519 are increasingly integrated into quantum-resistant hybrid schemes, combining classical signatures with post-quantum algorithms such as ML-DSA for enhanced resilience in protocols like TLS and SSH.

References

  1. [1]
    None
    ### Extracted Content
  2. [2]
    [PDF] Twisted Edwards Curves - Cryptology ePrint Archive
    Mar 13, 2008 · Edwards showed that every elliptic curve over k can be expressed in the form x2 + y2 = c2(1 + x2y2) if k is algebraically closed. However, over ...Missing: primary | Show results with:primary
  3. [3]
    [PDF] Safe curves for elliptic-curve cryptography
    Aug 9, 2024 · This paper surveys interactions between choices of elliptic curves and the security of elliptic-curve cryptography. Attacks considered include ...
  4. [4]
    [PDF] A brief discussion on selecting new elliptic curves
    This position paper summarizes our perspectives on the selection of next-generation elliptic curves for standardization. It also contains generation algorithms ...
  5. [5]
    [PDF] Selecting Elliptic Curves for Cryptography - Cryptology ePrint Archive
    Abstract We select a set of elliptic curves for cryp- tography and analyze our selection from a performance and security perspective.
  6. [6]
    Curve25519: high-speed elliptic-curve cryptography
    Curve25519 is a state-of-the-art Diffie-Hellman function that computes public keys and shared secrets for authentication and encryption.Missing: Edwards | Show results with:Edwards
  7. [7]
    [PDF] High-speed high-security signatures - Ed25519
    Jul 5, 2011 · Bernstein, Tanja Lange (editors), eBACS: ECRYPT Benchmarking of. Cryptographic Systems, accessed 4 July 2011 (2011). URL: http://bench.cr.yp ...
  8. [8]
    Ed448-Goldilocks, a new elliptic curve - Cryptology ePrint Archive
    Jun 30, 2015 · Ed448-Goldilocks is a strong, new elliptic curve, favored for TLS, with a prime order base point. It is designed to be faster and easier to ...Missing: 2016 | Show results with:2016
  9. [9]
    RFC 8446 - The Transport Layer Security (TLS) Protocol Version 1.3
    RFC 8446 specifies TLS 1.3, which allows secure client/server communication over the internet, preventing eavesdropping, tampering, and forgery.
  10. [10]
    [PDF] Edwards curves - HAL
    Dec 3, 2018 · The normal form (Edwards form) for elliptic curves simplifies formulas in the theory of elliptic curves and functions. Its principal advantage ...Missing: primary source
  11. [11]
    Twisted Edwards Curves Revisited
    ### Summary of Section 3.3: Point Doubling in Extended Twisted Edwards Coordinates
  12. [12]
    [PDF] Faster Group Operations on Elliptic Curves - Cryptology ePrint Archive
    The new addition and its associated readdition in inverted Edwards coordinates are not as advanta- geous as they are for the homogenous projective Ed- wards ...
  13. [13]
    [PDF] Inverted Edwards coordinates
    Oct 9, 2007 · on an Edwards curve x2+y2 = 1+dx2y2. We use three coordinates (X1 : Y1 : Z1), where. (X2. 1 + Y 2. 1 )Z2. 1 = X2. 1 Y 2. 1 + dZ4. 1 and X1Y1Z1 6 ...Missing: x² + y² = x² y² conditions
  14. [14]
    [PDF] Twisted Edwards Curves Revisited - Cryptology ePrint Archive
    Bernstein, Peter Birkner, Marc Joye, Tanja Lange, and Christiane Peters. Twisted Edwards curves. In AFRICACRYPT 2008, volume 5023 of LNCS, pages. 389–405.
  15. [15]
    Extended coordinates for twisted Edwards curves - Hyperelliptic org
    This representation was introduced in the Hisil–Wong–Carter–Dawson paper "Twisted Edwards curves revisited" (Asiacrypt 2008). ... Source: 2008 Hisil–Wong–Carter– ...
  16. [16]
    Faster addition and doubling on elliptic curves
    This paper presents fast explicit formulas (and register allocations) for group operations on an Edwards curve. The algorithm for doubling uses only 3M+4S, i.e. ...
  17. [17]
    Explicit-Formulas Database / Bibliography - Hyperelliptic org
    Reports 10M+1S+1D for addition. Also reports initial construction of the EFD, with several speedups for previous coordinate systems. For doubling-oriented Doche ...Missing: extended | Show results with:extended
  18. [18]
    [PDF] Binary Edwards Curves
    Jun 11, 2008 · Theorem 2.2 (Nonsingularity). Each binary Edwards curve is nonsingular. (x1 + y1)2 = x1 + y1, implying x1 = y1 or x1 = y1 + 1. 1 = x2 1 + x4 1 ...
  19. [19]
    Things that use Curve25519 - IANIX
    Oct 2, 2025 · Here's a list of protocols and software that use or support the superfast, super secure Curve25519 ECDH function from Dan Bernstein.
  20. [20]
    RFC 8032 - Edwards-Curve Digital Signature Algorithm (EdDSA)
    EdDSA is an elliptic curve signature scheme, a variant of Schnorr's system using Edwards curves, with high performance and small key sizes.
  21. [21]
    Tor Project SSH protocol extensions - Tor Specifications
    The SSH protocol provides various extension facilities. The Tor Project has defined some extensions, using the domain-name-based extension facility.Missing: Signal | Show results with:Signal
  22. [22]
    How to secure your SSH server with public key Ed25519 elliptic ...
    Oct 3, 2024 · This blog post will explain how to master the SSH deamon, just as how Hercules tained the wild three-headed Kerberos beast.Missing: field applications Tor
  23. [23]
    RFC 7748 - Elliptic Curves for Security - IETF Datatracker
    This curve is birationally equivalent to a twisted Edwards curve -x^2 + y ... [curve25519] Bernstein, D., "Curve25519: new Diffie-Hellman speed records ...
  24. [24]
    FIPS 186-5, Digital Signature Standard (DSS) | CSRC
    ### Summary of FIPS 186-5 on Ed448 and Edwards Curves
  25. [25]
    draft-ietf-tls-curve25519-01 - IETF Datatracker
    This document specifies the use of Curve25519 and Curve448 for ephemeral key exchange in the Transport Layer Security (TLS) and Datagram TLS (DTLS) protocols.<|separator|>
  26. [26]
  27. [27]
    [PDF] Assembly optimised Curve25519 and Curve448 implementations for ...
    The implementation uses Edwards curve formulae, which results in a larger amount of field multiplications compared to the Montgomery ladder, that is otherwise ...
  28. [28]
    A Hybrid Encryption Framework Combining Classical, Post-Quantum, and QKD Methods
    ### Summary of Ed25519 Integration in Hybrid Encryption Framework