Skip to main content

A Mathematical Analysis of Elliptic Curve Point Multiplication

  • Conference paper
Security in Computing and Communications (SSCC 2014)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 467))

Included in the following conference series:

  • 1112 Accesses

Abstract

This work presents a mixed-coordinate system based elliptic curve point multiplication algorithm. It employs the width-w Non-Adjacent Form (NAF) algorithm for point multiplication and uses the Montgomery trick to pre-compute the odd points P i  = iP for i = 1, 3, ⋯ , 2w − 1 with only one field inversion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ISO/IEC 14888-3. Information Technology - Security Techniques - Digital Signatures with Appendix - Part 3: Certificate Based-Mechanisms (1998)

    Google Scholar 

  2. Avanzi, R.M., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of elliptic and hyperelliptic curve cryptography. Chapman and Hall/CRC (2005)

    Google Scholar 

  3. Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Advances in Applied Math 7, 385–434 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  4. Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in elliptic curve cryptography. Designs, Codes and Cryptography 39, 189–206 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  6. Dahmen, E., Okeya, K., Schepers, D.: Affine precomputation with sole inversion in elliptic curve cryptography. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 245–258. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Hankerson, D., Hernandez, J.L., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Huang, X., Sharma, D., Cui, H.: Fuzzy controlling window for elliptic curve cryptography in wireless sensor networks. In: ICOIN (2012)

    Google Scholar 

  9. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  10. Kodali, R.K., Karanam, S., Patel, K., Budwal, H.S.: Fast elliptic curve point multiplication for wsns. In: 2013 IEEE TENCON Spring Conference, pp. 194–198. IEEE (2013)

    Google Scholar 

  11. Koyama, K., Tsuruoka, Y.: Speeding up elliptic cryptosystems by using a signed binary window method. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 345–357. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  12. Longa, P., Miri, A.: New multibase non-adjacent form scalar multiplication and its application to elliptic curve cryptosystems. Cryptology e-print Archive, 052 (2008)

    Google Scholar 

  13. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  14. National Institute of Standards and Technology. Digital signature standard

    Google Scholar 

  15. IEEE P1363. Standard Specifications for Public-Key Cryptography (2000)

    Google Scholar 

  16. Silvermann, J.H.: The Arithmetic of Elliptic Curves, ii edn. Graduate Texts in Mathematics. Springer (2009)

    Google Scholar 

  17. Solinas, J.: Efficient arithmetic on koblitz curves. Designs, Codes and Cryptography 19, 195–249 (2000)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kodali, R.K. (2014). A Mathematical Analysis of Elliptic Curve Point Multiplication. In: Mauri, J.L., Thampi, S.M., Rawat, D.B., Jin, D. (eds) Security in Computing and Communications. SSCC 2014. Communications in Computer and Information Science, vol 467. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-44966-0_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-44966-0_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-44965-3

  • Online ISBN: 978-3-662-44966-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics