CFP last date
20 May 2024
Reseach Article

Triple-Base Hybrid Joint Sparse Form and its Applications

by Subhashis Maitra, Amitabha Sinha
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 43 - Number 3
Year of Publication: 2012
Authors: Subhashis Maitra, Amitabha Sinha
10.5120/6082-8223

Subhashis Maitra, Amitabha Sinha . Triple-Base Hybrid Joint Sparse Form and its Applications. International Journal of Computer Applications. 43, 3 ( April 2012), 9-20. DOI=10.5120/6082-8223

@article{ 10.5120/6082-8223,
author = { Subhashis Maitra, Amitabha Sinha },
title = { Triple-Base Hybrid Joint Sparse Form and its Applications },
journal = { International Journal of Computer Applications },
issue_date = { April 2012 },
volume = { 43 },
number = { 3 },
month = { April },
year = { 2012 },
issn = { 0975-8887 },
pages = { 9-20 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume43/number3/6082-8223/ },
doi = { 10.5120/6082-8223 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:32:24.997310+05:30
%A Subhashis Maitra
%A Amitabha Sinha
%T Triple-Base Hybrid Joint Sparse Form and its Applications
%J International Journal of Computer Applications
%@ 0975-8887
%V 43
%N 3
%P 9-20
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Multi-scalar multiplication and multi-exponentiation are the major problems in digital signal processing(DSP) and in public-key cryptography. In DSP, multiplication of the filter coefficients, which is used in different signal processing algorithms, is a time consuming operation. Also in elliptic curve cryptography(ECC), this multiplication process takes a lot of time. Though there are several algorithms to speed up this multiplication process, but they are not up to the satisfactory limit. The algorithms are based on the minimization of the multipliers or adders required, i. e. the minimization of the numbers of 'one' appear in the binary representation of the signal and the coefficients in DSP or of the number of general multiplications and points addition in ECC. Different existing algorithms in this context are Joint Sparse Form(JSF), w-NAF, Double Base Chain(DBC), Hybrid Binery-Ternary Joint Sparse Form(HBTJSF) etc. In this paper, a novel algorithm has been proposed which is the modified HBTJSF, known as Triple-Base Hybrid Joint Sparse Form(TBHJSF). The proposed method is based on the decomposition of an integer or fraction that mixes the power of the base 2,3 and 5. The experimental results show that it requires less numbers of multiplier and adder and hence show its novelty over other algorithms.

References
  1. J. Adikari, V. Dimitrov and L. Imbert, "Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography", Draft, July 2, 2008, supported by the Natural Science and Engineering Research Council of Canada.
  2. D. Hankerson, A. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer, 2004.
  3. A. D. Booth, "A signed binary multiplication technique", Quarterly Journal of Applied Mechanics and Applied Mathematics, vol. 4, no. 2, pp. 236-240,1951, reprinted in E. E. Swartzlander, Computer Arithmetic, vol. 1, IEEE Computer Society Press Tutorial, Los Alamitos, CA, 1990.
  4. T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, July 1985.
  5. J. A. Solinas, Low-weight binary representation for pairs of integers", Center for Applied Cryptographic Research, University of Waterloo, Waterloo, ON, Canada, Research Report CORR 2001- 41, 2001.
  6. Avanzi, R. M. , Dimitrov, V. S. , Doche, C. , Sica, F. : Extending Scalar Multiplication using Double Bases, in: Lai, X. , Chen, K. (Eds. ), ASIACRYPT 2006, LNCS, vol. 4284, pp. 130 –144, Springer, Heidelberg(2006).
  7. V. Dimitrov and T. V. Cooklev, "Two algorithm for modular exponentiation based on nonstandard arithmetic", IEICE Transactions on Fundamentals of Electronics, Communications and Computer Science, vol. E78-A, no. 1, pp. 82 -87, Jan. 1995, special issue on cryptography and information security.
  8. V. Dimitrov, L. Imbert and P. K Mishra, "Efficient and secure elliptic curve point multiplications using double-base chains", in advances in Cryptography, ASIACRYPT'05, ser. Lecture Notes in Computer Science, vol. 3788, Springer, 2005, pp. 59-78.
  9. C. Doche and L. Imbert, "Extended double-base number system with applications to elliptic curve cryptography", in Progress in Cryptography, INDOCRYPT'06,ser. Lecture Notes in Computer Science, vol. 4329, , Springer, 2006, pp. 335 – 348.
  10. V. S. Miller, "Uses of elliptic curves in cryptography", in Advances in Cryptology, CRYPTO'85, ser. Lecture Notes in Computer Science, vol. 218. , Springer,1986, pp. 417-428.
  11. D. J. Bernstein, P. Birkner, T. Lange and C. Peters, "Optimizing double-base elliptic-curve single-scalar multiplications", in Progress in Cryptography – INDOCRYPT2007, ser. Lecture Notes in Computer Science, vol. 4859, Springer, 2007, pp. 167 - 182.
  12. C. Doche, T. Icart and D. R. Kohel, "Efficient scalar multiplication by isogenies decomposition", in Public Key Cryptography, PKC'06, ser. Lecture Notes in Computer Science, vol. 3958,, Springer, 2006, pp. 191 - 206.
  13. Pavel Sinha, Amitabha Sinha, Krishanu Mukherjee and Kenneth Alan Newton, "Triple Base Number Digital and Numerical Processing System", Patent filed under E. S. P. Microdesign Inc. , Pennsylvania, U. S. A. , U. S. Pat. App. No. 11/488, 138.
  14. S. Maitra, A. Sinha, "A Single Digit Tripple Base Number System – A New Concept for Implementing High Performance Multiplier Unit for DSP Applications", Proceedings of the sixth International Conference on Information, Communication and Signal Processing (ICICS2007), December, 10-13,2007.
Index Terms

Computer Science
Information Sciences

Keywords

Dbc Dbns Digital Filter Dsp Ecc Hbtjsf Jsf Tbc Tbhjsf Tbns W-naf