Skip to main content
Log in

Fast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methods

  • Published:
Advances in Computational Mathematics Aims and scope Submit manuscript

Abstract

This article presents two methods for developing algorithms of computing scalar multiplication in groups of points on an elliptic curve over finite fields. Two new effective algorithms have been presented: one of them is based on a binary Non-Adjacent Form of scalar representation and another one on a binary of scalar representation method. All algorithms were developed based on simple and composite operations with point and also based on affine and Jacobi coordinates systems taking into account the latest achievements in computing cost reduction. Theorems concerning their computational complexity are formulated and proved for these new algorithms. In the end of this article comparative analysis of both new algorithms among themselves and previously known algorithms are represented.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press (2005)

  2. ANSI X9.62:2005, Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA), Accredited Standards Committee on Financial Services, X9 (2005)

  3. Billet, O., Joye, M.: Fast Point Multiplication on Elliptic Curves through Isogenies, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, LNCS vol. 2643, pp. 43–50. Springer-Verlag (2003)

  4. Bosma, W.: Signed bits and fast exponentiation. J. Theor. Nombres Bordeaux 13, 27–41 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  5. Brown, M., Hankerson, D., Lopez, J., Menezes, A.: Software Implementation of the NIST elliptic curves over prime fields. In: Progress in Cryptology CT-RSA 2001 , LNCS vol. 2020, pp. 250–265. Springer-Verlag (2001)

  6. Chudnovsky, D., Chudnovsky, G.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7, 385–434 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  7. Ciet, M., Joye, M., Lauter, K., Montgomery, P.: Trading inversions for multiplications in elliptic curve cryptography, Designs. Codes Cryptog. 39(2), 189–206 (2006)

    Article  MATH  Google Scholar 

  8. Cohen, H., Miyaji, A., Ono, T.: Efficient Elliptic Curve Exponentiation using Mixed Coordinates, Advances in Cryptology – ASIACRYPT ’98, Vol. 1514 of Lecture Notes in Computer Science, pp. 51–65. Springer-Verlag (1998)

  9. Dimitrov, V., Imbert, L., Mishra, P.K.: Efficient and secure elliptic curve point multiplication using double-base chains, Advances in Cryptology – ASIACRYPT’05. Lect. Notes Comput. Sci. 3788, 59–78 (2005)

    Article  MATH  Google Scholar 

  10. Eisentrȧger, K., Lauter, K., Montgomery, P.: Fast elliptic curve arithmetic and improved Weil pairing evaluation, Topics in CryptographyCT-RSA 2003, vol. 2612, Lecture Notes in Computer Science, no. 230, pp. 343354 (2003)

  11. Fay, B.: Double-and-add with relative Jacobian coordinates (2014). http://eprint.iacr.org/2014/1014.pdf

  12. FIPS PUB 186-2. Digital Signature Standard (DSS). — National Institute of Standards and Technology (NIST), pp. 70 (2000)

  13. Gordon, D.M.: A survey of fast exponentiation method. J. Algor. 27, 129–146 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  14. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer-Verlag (2004)

  15. P. IEEE Std 1363-2000. IEEE Standard Specifications for Public-Key Cryptography. The Institute of Electrical and Electronics Engineers (IEEE) (2000)

  16. Knuth, D.: The Art of Computer Programming, Semi numerical Algorithms, 3 edn. Addison-Wesley (1998)

  17. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  18. Longa, P., Miri, A.: Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields, to appear in IEEE Transactions on Computers (2007). Also available at https://doi.org/10.1109/TC.2007.70815

  19. Longa, P.: Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields (2008)

  20. Longa, P.: New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields (2008)

  21. Meloni, N.: Fast and Secure Elliptic Curve Scalar Multiplication over Prime Fields using Special Addition Chains, Cryptology ePrint Archive Report 2006/216 (2006)

  22. Miller, V.: Use of Elliptic-Curves in Cryptography, Advances in Cryptology – Crypto ’85, LNCS, vol. 218, pp. 417–426. Springer (1986)

  23. NIST PUB 800-57. Recommendation for Key Management Part 1: General (Revision 3). — National Institute of Standards and Technology (NIST), pp. 142 (2012)

  24. Okeya, K., Schmidt-Samoa, K., Spahn, C., Takagi, T.: Signed binary representations revisited, Advances in Cryptology - CRYPTO. Lect. Notes Comput. Sci 3152(2004), 123–139 (2004)

    Article  MATH  Google Scholar 

  25. SEC 1: Elliptic Curve Cryptography. Standards for Efficient Cryptography, Certicom Corp., (2009)

  26. Sullivan, N.T.: Fast Algorithms for Arithmetic on Elliptic Curves Over Prime Fields (2008)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Denis Khleborodov.

Additional information

Communicated by: Ivan Oseledets

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Khleborodov, D. Fast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methods. Adv Comput Math 44, 1275–1293 (2018). https://doi.org/10.1007/s10444-017-9581-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10444-017-9581-5

Keywords

Mathematics Subject Classification (2010)

Navigation