Skip to main content

Joint Triple-Base Number System for Multi-Scalar Multiplication

  • Conference paper
Information Security Practice and Experience (ISPEC 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7863))

Abstract

At present, the joint sparse form and the joint binary-ternary method are the most efficient representation systems for calculating multi-scalar multiplications [k]Pā€‰+ā€‰[l]Q, where k,l are scalars and P,Q are points on the same elliptic curve. We introduce the concept of a joint triple-base chain. Our algorithm, named the joint binary-ternary-quintuple method, is able to find a shorter joint triple-base chain for the sparseness of triple-base number systems. With respect to the joint sparse form, this algorithm saves 32% of the additions, saving 13% even compared with the joint binary-ternary method. The joint binary-ternary-quintuple method is the fastest method among the existing algorithms, which speeds up the signature verification of the elliptic curve digital signature algorithm. It is very suitable for software implementation.

Supported in part by National Basic Research Program of China(973) under Grant No.2013CB338002, in part by National Research Foundation of China under Grant No. 60970153 and 61070171, and in part by the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Straus, E.G.: Addition chains of vectors (problem 5125). American Mathematical MonthlyĀ 70, 806ā€“808 (1964)

    MathSciNetĀ  Google ScholarĀ 

  2. Solinas, J.A.: Low-weight binary representations for pairs of integers. Combinatorics and Optimization Research Report CORR 2001-41, University of Waterloo (2001)

    Google ScholarĀ 

  3. Adikari, J., Dimitrov, V.S., Imbert, L.: Hybrid binary ternary number system for elliptic curve cryptosystems. IEEE Transactions on ComputersĀ 60, 254ā€“265 (2011)

    ArticleĀ  MathSciNetĀ  Google ScholarĀ 

  4. Dimitrov, V., Imbert, L., Mishra, P.K.: Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.Ā 3788, pp. 59ā€“78. Springer, Heidelberg (2005)

    ChapterĀ  Google ScholarĀ 

  5. Doche, C., Kohel, D.R., Sica, F.: Double Base Number System for multi scalar multiplications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.Ā 5479, pp. 502ā€“517. Springer, Heidelberg (2009)

    ChapterĀ  Google ScholarĀ 

  6. Mishra, P.K., Dimitrov, V.S.: Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol.Ā 4779, pp. 390ā€“406. Springer, Heidelberg (2007)

    ChapterĀ  Google ScholarĀ 

  7. Longa, P.: Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields, Master Thesis, University of Ottawa (2007)

    Google ScholarĀ 

  8. Purohit, G.N., Rawat, A.S.: Fast Scalar Multiplication in ECC Using The Multi base Number System, http://eprint.iacr.org/2011/044.pdf

  9. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer (2004)

    Google ScholarĀ 

  10. Longa, P., Gebotys, C.: Fast multibase methods and other several optimizations for elliptic curve scalar multiplication. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol.Ā 5443, pp. 443ā€“462. Springer, Heidelberg (2009)

    ChapterĀ  Google ScholarĀ 

  11. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol.Ā 1514, pp. 51ā€“65. Springer, Heidelberg (1998)

    ChapterĀ  Google ScholarĀ 

  12. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Faster group operations on elliptic curves. In: Australasian Information Security Conference (AISC 2009), Wellington, New Zealand. Conferences in Research and Practice in Information Technology (CRPIT), vol.Ā 98, pp. 7ā€“19 (January 2009)

    Google ScholarĀ 

  13. Hisil, H., Wong, K., Carter, G., Dawson, E.: An Intersection Form for Jacobi-Quartic Curves. Personal Communication (2008)

    Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yu, W., Wang, K., Li, B., Tian, S. (2013). Joint Triple-Base Number System for Multi-Scalar Multiplication. In: Deng, R.H., Feng, T. (eds) Information Security Practice and Experience. ISPEC 2013. Lecture Notes in Computer Science, vol 7863. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-38033-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-38033-4_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-38032-7

  • Online ISBN: 978-3-642-38033-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics