Skip to main content

Width-3 Joint Sparse Form

  • Conference paper
Information Security, Practice and Experience (ISPEC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6047))

Abstract

The joint sparse form (JSF) is a representation of a pair of integers, which is famous for accelerating a multi-scalar multiplication in elliptic curve cryptosystems. Solinas’ original paper showed three unsolved problems on the enhancement of JSF. Whereas two of them have been solved, the other still remains to be done. The remaining unsolved problem is as follows: To design a representation of a pair of integers using a larger digit set such as a set involving ±3, while the original JSF utilizes the digit set that consists of 0, ±1 for representing a pair of integers. This paper puts an end to the problem; width-3 JSF. The proposed enhancement satisfies properties that are similar to that of the original. For example, the enhanced representation is defined as a representation that satisfies some rules. Some other properties are the existence, the uniqueness of such a representation, and the optimality of the Hamming weight. The non-zero density of the width-3 JSF is 563/1574( = 0.3577) and this is ideal. The conversion algorithm to the enhanced representation takes O(logn) memory and O(n) computational cost, which is very efficient, where n stands for the bit length of the integers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avanzi, R.: On multi-exponentiation in cryptography, Cryptology ePrint Archive: Report 2002/154 (2002)

    Google Scholar 

  2. Booth, A.: A signed binary multiplication technique. Quarterly Journal of Mechanics and Applied Mathematics 4(2), 236–240 (1951)

    Article  MATH  MathSciNet  Google Scholar 

  3. Dahmen, E., Okeya, K., Takagi, T.: An Advanced Method for Joint Scalar Multiplications on Memory Constraint Devices. In: Molva, R., Tsudik, G., Westhoff, D. (eds.) ESAS 2005. LNCS, vol. 3813, pp. 189–204. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Gallant, R.P., Lambert, J.L., Vanstone, S.A.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphism. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190–200. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Heuberger, C., Katti, R., Prodinger, H., Ruan, X.: The Alternating Greedy Expansion and Applications to Left-To-Right Algorithms in Cryptography. Theoret. Comput. Sci. 341, 55–72 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  6. Koblitz, N.: Elliptic Curve Cryptosystems. Math. Comp. 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  7. Kuang, B., Zhu, Y., Zhang, Y.: An Improved Algorithm for uP+vQ using JSF 3. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 467–478. Springer, Heidelberg (2004)

    Google Scholar 

  8. Lim, C., Lee, P.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95–107. Springer, Heidelberg (1994)

    Google Scholar 

  9. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  10. Morain, F., Olivos, J.: Speeding up the computations on an elliptic curve using addition-subtraction chains. Inform. Theor. Appl. 24, 531–543 (1990)

    MATH  MathSciNet  Google Scholar 

  11. Shoup, V.: NTL: A Library for doing Number Theory (version 5.5.2), http://www.shoup.net/ntl/

  12. Proos, J.: Joint Sparse Forms and Generating Zero Columns when Combing, Technical Report of the Centre for Applied Cryptographic Research, University of Waterloo - CACR, CORR 2003-23 (2003), http://www.cacr.math.uwaterloo.ca

  13. Reitwiesner, G.W.: Binary arithmetic. Advances in Computers 1, 231–308 (1960)

    MathSciNet  Google Scholar 

  14. Solinas, J.A.: Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography 19, 195–249 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  15. Solinas, J.A.: Low-weight binary representations for pairs of integers, Technical Report of the Centre for Applied Cryptographic Research, University of Waterloo - CACR, CORR 2001-41 (2001), http://www.cacr.math.uwaterloo.ca

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okeya, K., Kato, H., Nogami, Y. (2010). Width-3 Joint Sparse Form. In: Kwak, J., Deng, R.H., Won, Y., Wang, G. (eds) Information Security, Practice and Experience. ISPEC 2010. Lecture Notes in Computer Science, vol 6047. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12827-1_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12827-1_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12826-4

  • Online ISBN: 978-3-642-12827-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics