Skip to main content

Abstract

It has become increasingly common to implement discrete-logarithm based public-key protocols on elliptic curves over finite fields. The basic operation is scalar multiplication: taking a given integer multiple of a given point on the curve. The cost of the protocols depends on that of the elliptic scalar multiplication operation.

Koblitz introduced a family of curves which admit especially fast elliptic scalar multiplication. His algorithm was later modified by Meier and Staffelbach. We give an improved version of the algorithm which runs 50% faster than any previous version. It is based on a new kind of representation of an integer, analogous to certain kinds of binary expansions. We also outline further speedups using precomputation and storage.

This paper is an expanded and updated version of the paper appearing in the Proceedings of Crypto’91.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. W. Ash, I. F. Blake, and S. Vanstone, Low complexity normal bases, Discrete Applied Math., Vol. 25 (1989) pp. 191–210.

    Article  MathSciNet  MATH  Google Scholar 

  2. E. Berlekamp, Algebraic Coding Theory, Aegean Park Press (1984).

    Google Scholar 

  3. R. Gallant, R. Lambert, and S. Vanstone, Improving the parallelized Pollard lambda search on binary anomalous curves, Math. Comp.,posted on May 19, 1999, PII: S-0025–5718(99)01119–9 (to appear in print).

    Google Scholar 

  4. D. Gordon, A survey of fast exponentiation methods,. 1. Algs., Vol. 27 (1998) pp. 129–146.

    MATH  Google Scholar 

  5. C. Günther and A. Stein (to appear).

    Google Scholar 

  6. Institute of Electrical and Electronics Engineers, IEEE P1363: Standard Specifications for Public-Key Cryptography,Draft 10 (1999).

    Google Scholar 

  7. T. Itoh, O. Teechai, and S. Trojii, A fast algorithm for computing multiplicative inverses in GF(2 t ),.1. Soc. Electron. Comm. (Japan), Vol. 44 (1986) pp. 31–36.

    Google Scholar 

  8. D. Johnson and A. Menezes, The Elliptic Curve Digital Signature Algorithm (ECDSA),Univ. of Waterloo (1999) http: //cacr.math.waterloo.ca

    Google Scholar 

  9. D. E. Knuth, Seminumerical Algorithms, Addison-Wesley (1981).

    Google Scholar 

  10. N. Koblitz. CM curves with good cryptographic properties, Proc. Crypto ‘81,Springer-Verlag (1992) pp. 279287.

    Google Scholar 

  11. N. Koblitz, A Course of Number Theory and Cryptography, 2nd ed., Springer-Verlag (1994).

    Google Scholar 

  12. N. Koblitz, An elliptic curve implementation of the Finite Field Digital Signature Algorithm, Proc. Crypto ‘88, Springer-Verlag (1998) pp. 327–337.

    Google Scholar 

  13. K. Koyama and Y. Tsuruoka, Speeding up elliptic cryptosystems by using a signed binary window method, Proc. Crypto ‘82, Springer-Verlag (1993) pp. 345–357.

    Google Scholar 

  14. J. Lopez, Fast multiplication on elliptic curves over GF(2“) without precomputation (preprint).

    Google Scholar 

  15. F. Morain and J. Olivos, Speeding up the computations on an elliptic curve using addition-subtraction chains, Inform. Theor. Appl., Vol. 24 (1990) pp. 531–543.

    MathSciNet  MATH  Google Scholar 

  16. A. Menezes, T. Okamoto and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, Vol. 39 (1993) pp. 1639–1646.

    Article  MathSciNet  MATH  Google Scholar 

  17. A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press (1997).

    Google Scholar 

  18. W. Meier and O. Staffelbach, Efficient multiplication on certain non-supersingular elliptic curves, Proc. Crypto ‘82, Springer-Verlag (1993) pp. 333–344.

    Google Scholar 

  19. V. Müller, Fast multiplication on elliptic curves over small fields of characteristic two, J. Crypt., Vol. 11 (1998) pp. 219–234.

    Article  MATH  Google Scholar 

  20. P. van Oorschot and M. Weiner, Parallel collision search with cryptanalytic applications, J. Crypt., Vol. 12 (1999) pp. 1–28.

    Article  MATH  Google Scholar 

  21. G. Seroussi, Compact representations of elliptic curve points over G F(2“), http://grouper. ieee. org/

    Google Scholar 

  22. groups/1363/contributions/hp.ps

    Google Scholar 

  23. J. Silverman, The Arithmetic of Elliptic Curves, Springer-Verlag (1986).

    Google Scholar 

  24. I. Stewart and D. Tall, Algebraic Number Theory, 2nd. ed., Chapman and Hall (1987).

    Google Scholar 

  25. M. Weiner and R. Zuccherato, Faster attacks on elliptic curve cryptosystems, Selected Areas in Cryptography, Springer-Verlag (1999) pp. 190–200.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer Science+Business Media New York

About this chapter

Cite this chapter

Solinas, J.A. (2000). Efficient Arithmetic on Koblitz Curves. In: Koblitz, N. (eds) Towards a Quarter-Century of Public Key Cryptography. Springer, Boston, MA. https://doi.org/10.1007/978-1-4757-6856-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-1-4757-6856-5_6

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-4972-1

  • Online ISBN: 978-1-4757-6856-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics