Efficient scalar multiplication based on window algorithm with 2's complement applied for elliptic curve cryptosystems

In this paper we propose an efficient and secure elliptic curve scalar multiplication algorithm over odd prime fields. For this purpose, we propose an explicit algorithm for short addition-subtraction chain method which utilizes a 2's Complement with window method. We term it as W2CASC. Our proposed scalar multiplication algorithm based on W2CASC algorithm has preceded by 12.7% to 28% 160 bit multiplier over similar techniques. Hence scalar multiplication utilizing W2CASC algorithm shows significance in application to elliptic curve cryptosystems. Also our algorithm has preceded by 26% to 28% in context of Elliptic Curve Cryptosystems (ECC).

[1]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[2]  Mihir Bellare,et al.  Minimizing the use of random oracles in authenticated encryption schemes , 1997, ICICS.

[3]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[4]  Alfred Menezes,et al.  An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..

[5]  Kouichi Sakurai,et al.  Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve , 2001, CHES.

[6]  Ernest F. Brickell,et al.  Fast Exponentiation with Precomputation (Extended Abstract) , 1992, EUROCRYPT.

[7]  Chae Hoon Lim,et al.  More Flexible Exponentiation with Precomputation , 1994, CRYPTO.

[8]  Douglas R. Stinson,et al.  Minimality and other properties of the width-w nonadjacent form , 2005, Math. Comput..

[9]  W. Bosma,et al.  Signed bits and fast exponentiation , 2001 .

[10]  Daniel M. Gordon,et al.  A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.

[11]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[12]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[13]  Raveen R. Goundar,et al.  SPA Resistant Scalar Multiplication using Golden Ratio Addition Chain Method , 2008 .

[14]  Bodo Möller,et al.  Improved Techniques for Fast Exponentiation , 2002, ICISC.

[15]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.

[16]  Nicolas Meloni,et al.  New Point Addition Formulae for ECC Applications , 2007, WAIFI.

[17]  Chae Hoon Lim,et al.  Fast Implementation of Elliptic Curve Arithmetic in GF(pn) , 2000, Public Key Cryptography.

[18]  Andrew Chi-Chih Yao,et al.  On the Evaluation of Powers , 1976, SIAM J. Comput..

[19]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[20]  Aly A. Fahmy,et al.  Addition-Subtraction Chain for 160 bit Integers by using 2's Complement , 2010, Egypt. Comput. Sci. J..