Skip to main content
Log in

On binary signed digit representations of integers

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Applications of signed digit representations of an integer include computer arithmetic, cryptography, and digital signal processing. An integer of length n bits can have several binary signed digit (BSD) representations and their number depends on its value and varies with its length. In this paper, we present an algorithm that calculates the exact number of BSDR of an integer of a certain length. We formulate the integer that has the maximum number of BSDR among all integers of the same length. We also present an algorithm to generate a random BSD representation for an integer starting from the most significant end and its modified version which generates all possible BSDR. We show how the number of BSD representations of k increases as we prepend 0s to its binary representation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Cohen H, Miyaji A, Ono T (1998) Efficient elliptic curve exponentiation using mixed coordinates. In: Advances in Cryptology—ASIACRYPT ’98. vol 1514. LNCS, Springer-Verlag, Berlin, pp 51–65

  2. Ebeid N, Hasan MA (2003) Analysis of DPA countermeasures based on randomizing the binary algorithm. CACR Technical Reports CORR 2003-14, University of Waterloo

  3. Ebeid N, Hasan MA (2003) On randomizing private keys to counteract DPA attacks. In: Selected Areas in Cryptography—SAC ’03. vol 3006. LNCS, Springer-Verlag, Berlin, pp 58–72

  4. Fouque PA, Muller F, Poupard G, Valette F (2004) Defeating countermeasures based on randomized BSD representations. In: Cryptographic Hardware and Embedded Systems—CHES ’04. vol 3156 LNCS, Springer-Verlag, Berlin, pp 312–327

  5. Ha J, Moon S (2002) Randomized signed-scalar multiplication of ECC to resist power attacks. In: Cryptographic Hardware and Embedded Systems—CHES ’02. vol 2523 LNCS, Springer-Verlag, Berlin, pp 551–563

  6. Kalbfleisch JG (1985) Probability and statistical inference volume 1: probability. Springer-Verlag, Berlin

    MATH  Google Scholar 

  7. López J, Dahab R (1999) Improved algorithms for elliptic curve arithmetic in GF(2n) without precomputation. In: Selected Areas in Cryptography—SAC ’98. vol 1556 LNCS, Springer-Verlag, Berlin, pp 201–212

  8. Morain F, Olivos J (1990) Speeding up the computations on an elliptic curve using addition-subtraction chains. Informatique théorique et Applications/Theoret Informatics Appl 24(6):531–544

    MATH  MathSciNet  Google Scholar 

  9. Oswald E, Aigner M (2001) Randomized addition-subtraction chains as a countermeasure against power attacks. In: Cryptographic Hardware and Embedded Systems—CHES ’01. vol 2162 LNCS, Springer-Verlag, Berlin, pp 39–50

  10. Reitwiesner GW (1960) Binary arithmetic. Adv Comput 1:231–308

    MathSciNet  Google Scholar 

  11. Sim SG, Park DJ, Lee PJ (2004) New power analysis on the Ha-Moon algorithm and the MIST algorithm. In: Information and communications security—ICICS ’04. vol 3269 LNCS, Springer-Verlag, Berlin, pp 291–304

  12. Solinas JA (2000) Efficient arithmetic on Koblitz curves. Designs, Codes Cryptogr 19:195–249

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nevine Ebeid.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ebeid, N., Hasan, M.A. On binary signed digit representations of integers. Des Codes Crypt 42, 43–65 (2007). https://doi.org/10.1007/s10623-006-9014-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-006-9014-9

Keywords

AMS Classification

Navigation