A Note on Signed Binary Window Algorithm for Elliptic Curve Cryptosystems

The window algorithms for various signed binary representations have been used to speed up point multiplication on elliptic curves. While there’s been extensive research on the non-adjacent form, little attention has been devoted to non-sparse optimal signed binary representations. In the paper, we prove some properties of non-sparse optimal signed binary representations and present a precise analysis of the non-sparse signed window algorithm. The main contributions are described as follows. Firstly, we attain the lower bound k+1/3 of the expected length of non-sparse optimal signed binary representations of k-bit positive integers. Secondly, we propose a new non-sparse signed window partitioning algorithm. Finally, we analyze Koyama-Tsuruoka’s non-sparse signed window algorithm and the proposed algorithm and compare them with other methods. The upper bound $\frac{5}{6}\cdot 2^{w-1} -1+\frac{(-1)^{w}}{3}$ of the number of precomputed windows of the non-sparse signed window algorithms is attained.

[1]  Braden Phillips,et al.  Minimal weight digit set conversions , 2004, IEEE Transactions on Computers.

[2]  Ottavio G. Rizzo,et al.  On the complexity of the 2 kary and of the sliding window algorithms for fast exponentiation . , 2004 .

[3]  Ferrell S. Wheeler,et al.  Signed Digit Representations of Minimal Hamming Weight , 1993, IEEE Trans. Computers.

[4]  Choonsik Park,et al.  Information Security and Cryptology - ICISC 2004, 7th International Conference, Seoul, Korea, December 2-3, 2004, Revised Selected Papers , 2005, ICISC.

[5]  Jerome A. Solinas,et al.  Efficient Arithmetic on Koblitz Curves , 2000, Des. Codes Cryptogr..

[6]  Roberto Maria Avanzi The Complexity of Certain Multi-Exponentiation Techniques in Cryptography , 2004, Journal of Cryptology.

[7]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[8]  Roberto Maria Avanzi,et al.  On multi-exponentiation in cryptography , 2002, IACR Cryptol. ePrint Arch..

[9]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[10]  Olivier Semay Efficiency analysis of window methods using {Markov} chains , 2004 .

[11]  Atsuko Miyaji,et al.  Efficient elliptic curve exponentiation , 1997, ICICS.

[12]  Simon Blake-Wilson,et al.  Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS) , 2002, RFC.

[13]  J. Olivos,et al.  Speeding up the computations on an elliptic curve using addition-subtraction chains , 1990, RAIRO Theor. Informatics Appl..

[14]  Yukio Tsuruoka,et al.  Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method , 1992, CRYPTO.

[15]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[16]  Roberto Maria Avanzi A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue , 2004, Selected Areas in Cryptography.

[17]  K. Brown,et al.  Graduate Texts in Mathematics , 1982 .

[18]  Jerome A. Solinas An Improved Algorithm for Arithmetic on a Family of Elliptic Curves , 1997, CRYPTO.

[19]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[20]  Andrew D. Booth,et al.  A SIGNED BINARY MULTIPLICATION TECHNIQUE , 1951 .

[21]  Bart Preneel,et al.  On the Performance of Signature Schemes Based on Elliptic Curves , 1998, ANTS.

[22]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[23]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[24]  Tsuyoshi Takagi,et al.  Signed Binary Representations Revisited , 2004, CRYPTO.

[25]  Douglas R. Stinson,et al.  New Minimal Weight Representations for Left-to-Right Window Methods , 2005, CT-RSA.

[26]  Alfred Menezes,et al.  Topics in Cryptology – CT-RSA 2005 , 2005 .

[27]  Clemens Heuberger,et al.  On the Number of Optimal Base 2 Representations of Integers , 2006, Des. Codes Cryptogr..

[28]  Henri Cohen,et al.  Analysis of the Sliding Window Powering Algorithm , 2004, Journal of Cryptology.

[29]  Chae Hoon Lim,et al.  Information Security and Cryptology — ICISC 2002 , 2003, Lecture Notes in Computer Science.

[30]  Bodo Möller,et al.  Fractional Windows Revisited: Improved Signed-Digit Representations for Efficient Exponentiation , 2004, ICISC.

[31]  W. Bosma,et al.  Signed bits and fast exponentiation , 2001 .

[32]  Hirosuke Yamamoto,et al.  Window and Extended Window Methods for Addition Chain and Addition-Subtraction Chain , 1998 .

[33]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[34]  Jeffrey Shallit,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.

[35]  Douglas R. Stinson,et al.  Minimality and other properties of the width-w nonadjacent form , 2005, Math. Comput..

[36]  Ç. Koç Analysis of sliding window techniques for exponentiation , 1995 .

[37]  Daniel M. Gordon,et al.  A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.

[38]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[39]  Bodo Möller,et al.  Improved Techniques for Fast Exponentiation , 2002, ICISC.

[40]  Ömer Egecioglu,et al.  Exponentiation Using Canonical Recoding , 1994, Theor. Comput. Sci..

[41]  George W. Reitwiesner,et al.  Binary Arithmetic , 1960, Adv. Comput..

[42]  Marc Joye,et al.  Optimal Left-to-Right Binary Signed-Digit Recoding , 2000, IEEE Trans. Computers.