CFP last date
20 May 2024
Reseach Article

High Performance Methods of Elliptic Curve Scalar Multiplication

by Najlae Falah Hameed Al Saffar, Mohamad Rushdan Md Said
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 108 - Number 20
Year of Publication: 2014
Authors: Najlae Falah Hameed Al Saffar, Mohamad Rushdan Md Said
10.5120/19028-0047

Najlae Falah Hameed Al Saffar, Mohamad Rushdan Md Said . High Performance Methods of Elliptic Curve Scalar Multiplication. International Journal of Computer Applications. 108, 20 ( December 2014), 39-45. DOI=10.5120/19028-0047

@article{ 10.5120/19028-0047,
author = { Najlae Falah Hameed Al Saffar, Mohamad Rushdan Md Said },
title = { High Performance Methods of Elliptic Curve Scalar Multiplication },
journal = { International Journal of Computer Applications },
issue_date = { December 2014 },
volume = { 108 },
number = { 20 },
month = { December },
year = { 2014 },
issn = { 0975-8887 },
pages = { 39-45 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume108/number20/19028-0047/ },
doi = { 10.5120/19028-0047 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:43:31.807501+05:30
%A Najlae Falah Hameed Al Saffar
%A Mohamad Rushdan Md Said
%T High Performance Methods of Elliptic Curve Scalar Multiplication
%J International Journal of Computer Applications
%@ 0975-8887
%V 108
%N 20
%P 39-45
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Elliptic curve scalar multiplication is the operation of successively adding a point along an elliptic curve to itself k times. It is used in elliptic curve cryptography (ECC) as a means of producing a trapdoor function. In this paper, algorithms to compute the elliptic curve scalar multiplication using a special form for integers will introduce, and then two types of signed digit representation will use. The signed digit form of the scalar is calculated by many types of algorithms such as binary , non adjacent form and direct recoding. The results indicate that the proposed methods perform better to compute the scalar multiplication on elliptic curves and it is more efficient than the existing methods.

References
  1. Ian F. Blake, Gadiel Seroussi, and Nigel Smart. Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series 265. Cambridge University Press, Cambridge, 1999.
  2. P. Smart Nigel Blake Ian F., Seroussi Gadiel. Advances in Elliptic Curve Cryptography. Cambridge University Press, Cambridge, 2005.
  3. Andrew D. Booth. A signed binary multiplication technique. The Quarterly Journal of Mechanics and Applied Mathematics, 4(2):236–240, 1951.
  4. Henri Cohen, Gerhard Frey, Roberto Avanzi, Christophe Doche, Tanja Lange, Kim Nguyen, and Frederik Vercauteren. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Series on Discrete Mathematics and Its Applications. Chapman & Hall/CRC, Boca Raton, 2010.
  5. Nevine Ebeid and M. Anwar Hasan. On binary signed digit representations of integers. Designs, Codes and Cryptography, 42(1):43–65, 2007.
  6. Taher ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469–472, 1985.
  7. Daniel M. Gordon. A survey of fast exponentiation methods. Journal of Algorithms, 27(1):129–146, 1998.
  8. Darrel Hankerson, Alfred J. Menezes, and Scott Vanstone. Guide to Elliptic Curve Cryptography. Springer-Verlag, New York, 2004.
  9. Don Johnson, Alfred Menezes, and Scott Vanstone. The elliptic curve digital signature algorithm (ecdsa). International Journal of Information Security, 1(1):36–63, 2001.
  10. Marc Joye and Christophe Tymen. Compact encoding of non-adjacent forms with applications to elliptic curve cryptography. In Public Key Cryptography, K. Kim, Ed. of Lecture Notes in Computer Science, volume 1992, pages 353–364. Springer-Verlag, 2001.
  11. Donald E. Knuth. The Art of Computer Programming: Seminumerical Algorithms. Addison Wesley Longman, Canada, 3rd edition, 1997.
  12. Neal Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48(177):203–209, 1987.
  13. G. Locke and P. Gallagher. Fips pub 186-3: Digital signature standard (dss). federal information processing standards publication. National Institute of Standards and Technology, 2009.
  14. Alfred J. Menezes, Paul C. Van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, 1st edition, 1996.
  15. Victor S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology-CRYPTO’85 Proceedings (Santa Barbara, Calif., 1985), volume 218, pages 417–426. Springer-Verlag, 1986.
  16. F. Morain and J. Olivos. Speeding up the computations on an elliptic curve using addition-subtraction chains. Theoretical Informatics and Applications, 24:531–543, 1990.
  17. James A. Muir and Douglas R. Stinson. Minimality and other properties of the width-w nonadjacent form. Mathematics of Computation, 75(253):369–384, 2006.
  18. Katsuyuki Okeya, Katja Schmidt-Samoa, Christian Spahn, and Tsuyoshi Takagi. Signed binary representations revisited. In Advances in Cryptology-CRYPTO2004, LNCS 3152, pages 123–139. Springer- Verlag, 2004.
  19. Katsuyuki Okeya and Tsuyoshi Takagi. The width-w naf method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. 2612:328–343, 2003.
  20. H. K. Pathak and Manju Sanghi. Speeding up computation of scalar multiplication in elliptic curve cryptosystem. International Journal on Computer Science and Engineering, 2(4):1024–1028, 2010.
  21. George W. Reitwiesner. Binary arithmetic. Advances in Computers, 1:231–308, 1960.
  22. Ronald L. Rivest, Adi Shamir, and Len Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.
  23. Joseph H. Silverman. The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics 106. Springer, New York, 2nd edition, 2009.
  24. Song Y. Yan. Number Theory for computing. Springer-Verlag, Berlin, 2nd edition, 2002.
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic Curve Cryptosystem Elliptic Curve Scalar Multiplication Signed Digit Representation