Skip to main content

An Analysis of Double Base Number Systems and a Sublinear Scalar Multiplication Algorithm

  • Conference paper
Progress in Cryptology – Mycrypt 2005 (Mycrypt 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3715))

Included in the following conference series:

Abstract

In this paper we produce a practical and efficient algorithm to find a decomposition of type

$$ n= \sum\limits^{k}_{i=1} 2{^s_i}3{^t_{i}}, s_{i},t_{i} \in {\mathbb N}\cup{\{0\}} with k \leq (c+o(1))\frac{log n}{log log n}.$$

It is conjectured that one can take c = 2 above. Then this decomposition is refined into an effective scalar multiplication algorithm to compute nP on some supersingular elliptic curves of characteristic 3 with running time bounded by

$$O\left(\frac{log n}{log log n}\right)$$

and essentially no storage. To our knowledge, this is the first instance of a scalar multiplication algorithm that requires o(log n) curve operations on an elliptic curve over \({\mathbb F}_{q}\) with log q≈ log n and uses comparable storage as in the standard double-and-add algorithm.

This leads to an efficient algorithm very useful for cryptographic protocols based on supersingular curves. This is for example the case of the well-studied (in the past four years) identity based schemes. The method carries over to any supersingular curve of fixed characteristic.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–369. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17(4), 297–319 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  3. Ciet, M., Lange, T., Sica, F., Quisquater, J.-J.: Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 388–400. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Dimitrov, V.S., Imbert, L., Mishra, P.K.: Fast elliptic curve point multiplication using double-base chains. Cryptology ePrint Archive, Report 2005/069 (2005), http://eprint.iacr.org/

  5. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: Theory and applications for a double-base number system. In: IEEE Symposium on Computer Arithmetic, pp. 44–53 (1997)

    Google Scholar 

  6. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: An algorithm for modular exponentiation. Information Processing Letters 66(3), 155–159 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  7. Gouillon, N.: Minorations explicites de formes linéaires en deux logarithmes. PhD thesis, Université de la Méditerranée Aix-Marseille II, Faculté des Sciences de Luminy (2003)

    Google Scholar 

  8. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  9. Menezes, A.J.: Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, Dordrecht (1993)

    MATH  Google Scholar 

  10. Morain, F., Olivos, J.: Speeding up the Computations on an Elliptic Curve using Addition-Subtraction Chains. Inform. Theor. Appl. 24, 531–543 (1990)

    MATH  MathSciNet  Google Scholar 

  11. Solinas, J.A.: An Improved Algorithm for Arithmetic on a Family of Elliptic Curves. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 357–371. Springer, Heidelberg (1997)

    Google Scholar 

  12. Tijdeman, R.: On the maximal distance between integers composed of small primes. Comp. Mathematica 28, 159–162 (1974)

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ciet, M., Sica, F. (2005). An Analysis of Double Base Number Systems and a Sublinear Scalar Multiplication Algorithm. In: Dawson, E., Vaudenay, S. (eds) Progress in Cryptology – Mycrypt 2005. Mycrypt 2005. Lecture Notes in Computer Science, vol 3715. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11554868_12

Download citation

  • DOI: https://doi.org/10.1007/11554868_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28938-8

  • Online ISBN: 978-3-540-32066-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics