Optimizing Elliptic Curve Scalar Multiplication with Near-Factorization

Pratik Poddar, Achin Bansal, Bernard Menezes

2014

Abstract

Elliptic curve scalar multiplication ( [k]P where k is an integer and P is a point on the elliptic curve) is widely used in encryption and signature generation. In this paper, we explore a factorization-based approach called Near-Factorization that can be used in conjunction with existing optimization techniques such as Window NAF (Non Adjacent Form). We present a performance model of Near-Factorization and validate model results with those from a simulation. We compare Near-Factorization with wNAF for a range of scalar sizes, window sizes, divisor lengths and Hamming weights of divisor. The use of Near-Factorization with wNAF results in a considerable reduction in the effective Hamming weight of the scalar and a reduction in overall computation cost for Koblitz curves.

References

  1. Erdos, P., 1960. “Remarks on number theory - On addition chains,” Acta Arith., pp. 77-81.
  2. Diffie, W., Hellman, M. 1976. “New Directions in Cryptography”. In IEEE Trans. Information Theory, vol. IT-22, no. 6, pp. 644-654.
  3. Mullin, R., Onyszchuk, I., Vanstone, S., 1988. “Optimal normal bases in GF(pn),” Discrete Applied Mathematics, vol. 22, pp. 149-161.
  4. Morain, F. Olivos, J. 1990. “Speeding up the Computations on an Elliptic Curve Using AdditionSubtraction Chains”. RAIRO Theoretical Informatics and Applications, vol. 24, pp. 531-543.
  5. Koblitz, N. 1992. “CM-curves with good cryptographic properties”. In CRYPTO 7891, Advances in Cryptology- (LNCS 576) [135], pp. 279-287.
  6. Knuth, D., 1998."The Art of Computer Programming", Semi numerical Algorithm, Vol. 2, 3rd Edn., Addison-Wesley, Reading, MA.
  7. Gordon, D., 1998. “A survey of fast exponentiation methods” . Algorithms,vol 27, pp. 129-146.
  8. Cohen, H., Miyaji, A., Ono, T., 1998. “Efficient Elliptic Curve Exponentiation Using Mixed Coordinates”. In ASIACRYPT 7898, Proc. Int'l Conf. Theory and Applications of Cryptology and Information Security ,pp. 51-65.
  9. Knudsen, E., 1999. “Elliptic scalar multiplication using point halving”. In ASIACRYPT 7899, Advances in Cryptology- (LNCS 1716) [274], pp.135-149.
  10. Lopez, J., Dahab, R., 1999. “Improved algorithms for elliptic curve arithmetic in GF(2n)”. In SAC 7898, Selected Areas in Cryptography (LNCS 1556) [457], pp. 201-212.
  11. Joye, M. Yen, S., 2000. “Optimal Left-to-Right Binary Signed-Digit Recoding,” IEEE Trans. Computers, vol. 49, No. 7, pp. 740-748.
  12. Schroeppel, R., 2000. “Elliptic Curve Point Halving Wins Big”. Second Midwest Arithmetical Geometry in Cryptography Workshop.
  13. Solinas, J. , 2000. “Efficient arithmetic on Koblitz curves”. Designs, Codes and Cryptography, 19: pp. 195-249.
  14. Ciet, M., and Joye, M., 2003. "(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography". In ICICS 2003, LNCS 2836, pp. 348- 359, Springer-Verlag.
  15. Moller, B., 2003. “Improved Techniques for Fast Exponentiation”. In ICISC 2003, LNCS 2587, pp.298-312.
  16. Hoffstein, J. Silverman, J., 2003. “Random small Hamming weight products with applications to cryptography”. Discrete Applied Mathematics 130(1): pp. 37-49.
  17. Hankerson, D., Menezes, A., Vanstone, S., 2004. "Guide to Elliptic Curve Cryptography". Springer.
  18. Moller, B. 2004. “Fractional Windows Revisited: Improved Signed-Digit Representations for Efficient Exponentiation”. In ICISC 2004, Proc. Int'l Conf. Information Security and Cryptology , C. Park and S. Chee, Eds., pp. 137-153.
  19. Okeya, K., Schmidt-Samoa, K., Spahn, C., Takagi, T., 2004. “Signed Binary Representations Revisited”. In CRYPTO 2004, Proc., M.K. Franklin, ed., pp. 123- 139.
  20. Coron, J., Lefranc, D., Poupard, G., 2005. “A New BabyStep Giant-Step Algorithm and some Applications to Cryptanalysis”. In CHES 2005: pp. 47-60.
  21. Fan, R., 2005. “On the efficiency analysis of wNAF and wMOF”. Ph.D. Thesis, Technische Universitat Darmstadt.
  22. Dimitrov, V., Imbert, L., Mishra, P., 2005. “Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains”. In Advances in Cryptology - Asiacrypt 2005, LNCS Vol. 3788, pp. 59-78, Springer,.
  23. Doche, C., Icart, T., Kohel, D., 2006. “Efficient Scalar Multiplication by Isogeny Decompositions”. Proc. Conf. Public Key Cryptography, pp. 191-206.
  24. Muir, J. Stinson, D., 2006. “On the low Hamming weight discrete logarithm problem for non-adjacent representations”. Appl. Algebra Eng. Commun. Comput. 16(6): pp. 461-472.
  25. Schmidt-Samoa, K., Semay, O.,Takagi, T., 2006. “Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems”. In IEEE Transactions on Computers, Vol.55, No.1, pp.48-57.
  26. Doche, C., Imbert, L., 2006. “Extended Double-Base Number System with Applications to Elliptic Curve Cryptography”. In INDOCRYPT 7806, Proc. Conf. Progress in Cryptology pp. 335-348.
  27. Dimitrov, V., Mishra, P., 2007. “Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication using Multi base Number Representation”. In ISC 2007, LNCS, vol. 4779, pp. 390-406. Springer, Heidelberg.
  28. Barua, R., Pandey, S., Pankaj, R., 2007. “Efficient Window-Based Scalar Multiplication on Elliptic Curves using Double Base Number System”. In Progress in Cryptology - Indocrypt 2007, LNCS Vol. 4859, pp. 351-360, Springer.
  29. Taverne, J., Faz-Hernández, A., Aranha, D., RodríguezHenríquez, F., Hankerson, D., López, J., 2011. "Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication". In IACR Cryptology.
  30. Adikari, J., Dimitrov, V., Imbert, L., 2011. “Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems” . In IEEE Trans. Computers 60(2), pp. 254-265.
Download


Paper Citation


in Harvard Style

Poddar P., Bansal A. and Menezes B. (2014). Optimizing Elliptic Curve Scalar Multiplication with Near-Factorization . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 361-370. DOI: 10.5220/0005058703610370


in Bibtex Style

@conference{secrypt14,
author={Pratik Poddar and Achin Bansal and Bernard Menezes},
title={Optimizing Elliptic Curve Scalar Multiplication with Near-Factorization},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={361-370},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005058703610370},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - Optimizing Elliptic Curve Scalar Multiplication with Near-Factorization
SN - 978-989-758-045-1
AU - Poddar P.
AU - Bansal A.
AU - Menezes B.
PY - 2014
SP - 361
EP - 370
DO - 10.5220/0005058703610370