Skip to main content

A Cyclic Window Algorithm for ECC Defined over Extension Fields

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2229))

Included in the following conference series:

Abstract

This paper presents a new sliding window algorithm that is well-suited to an elliptic curve defined over an extension field for which the Frobenius map can be computed quickly, e.g., optimal extension field. The algorithm reduces elliptic curve group operations by approximately 15% for scalar multiplications for a practically used curve in comparison with Lim-Hwang's results presented at PKC2000, the fastest previously reported. The algorithm was implemented on computers. As a result, scalar multiplication can be accomplished in 573μs, 595μs, and 254μs on Pentium II (450 MHz), 21164A (500 MHz), and 21264 (500 MHz) computers, respectively.

This work was done while the author was in NTT Information Sharing Platform Laboratories.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press (1997)

    Google Scholar 

  2. Bailey, D.V., Paar, C.: Optimal extension fields for fast arithmetic in public-key algorithms. In Krawczyk, H., ed.: Advances in Cryptology—CRYPTO’98. Volume 1462 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1998) 472–485

    Google Scholar 

  3. Koblitz, N.: CM-curves with good cryptographic properties. In Feigenbaum, J., ed.: Advances in Cryptology — CRYPTO’91. Volume 576 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1992) 279–287

    Google Scholar 

  4. Kobayashi, T., Morita, H., Kobayashi, K., Hoshino, F.: Fast elliptic curve algorithm combining frobenius map and table reference to adapt to higher characteristic. In Stern, J., ed.: Advances in Cryptology — EUROCRYPT’99. Volume 1592 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1999) 176–189 (A preliminary version was written in Japanese and ented at SCIS’99-W4-1.4).

    Google Scholar 

  5. Solinas, J.A.: An improved algorithm for arithmetic on a family of elliptic curves. In Kaliski Jr., B.S., ed.: Advances in Cryptology — CRYPTO’97. Volume 1294 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1997) 357–371

    Chapter  Google Scholar 

  6. Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In Desmedt, Y.G., ed.: Advances in Cryptology — CRYPTO’94. Volume 839 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1994) 95–107

    Google Scholar 

  7. Lim, C.H., Hwang, H.S.: Fast implementation of elliptic curve arithmetic in GF(pn). In Imai, H., Zheng, Y., eds.: Public Key Cryptography — Third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000. Volume 1751 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (2000) 405–421

    Google Scholar 

  8. Lim, C.H., Hwang, H.S.: Speeding up elliptic scalar multiplication with precomputation. In Song, J.S., ed.: Information Security and Cryptology — ICISC’99. Volume 1787 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (2000) 102–119

    Chapter  Google Scholar 

  9. Tsuruoka, Y., Koyama, K.: Fast computation over elliptic curves E(F q n) based on optimal addition sequences. IEICE Transactions Fundamentals of Electronics, Communications and Computer Sciences (Japan) E84-A (2001) 114–119

    Google Scholar 

  10. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In Ohta, K., Pei, D., eds.: Advances in Cryptology—ASIACRYPT’98. Volume 1514 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (1998) 51–65

    Google Scholar 

  11. Aoki, K., Hoshino, F., Kobayashi, T., Oguro, H.: Elliptic curve arithmetic using SIMD. In Davida, G., Frankel, Y., eds.: Information Security Conference—ISC’01. Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg, New York (2001) to appear. (Preliminary version written in Japanese was appeared in SCIS2000-B05 and ISEC2000-161.).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Aoki, K., Hoshino, F., Kobayashi, T. (2001). A Cyclic Window Algorithm for ECC Defined over Extension Fields. In: Qing, S., Okamoto, T., Zhou, J. (eds) Information and Communications Security. ICICS 2001. Lecture Notes in Computer Science, vol 2229. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45600-7_8

Download citation

  • DOI: https://doi.org/10.1007/3-540-45600-7_8

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42880-0

  • Online ISBN: 978-3-540-45600-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics