Speeding Scalar Multiplication of Elliptic Curve over GF(2mn)

Lee et al. proposed two methods to speed up the computation of scalar multiplication of elliptic curve deflned over GF(2 mn ) with a medium size of m in the range 10 • m • 20. In these methods, Frobenius map is utilized to expand the integer k and each coe‐cient of the expansion is represented as a binary string. In this paper, with the application of joint sparse form (JSF) to the coe‐cients, some variations of Lee et al.’s methods are proposed to achieve a better performance at a lower storage requirement.

[1]  Kwok-Wo Wong,et al.  A w-NNAF method for the efficient computation of scalar multiplication in elliptic curve cryptography , 2005, Appl. Math. Comput..

[2]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[3]  Raveen R. Goundar,et al.  SPA Resistant Scalar Multiplication using Golden Ratio Addition Chain Method , 2008 .

[4]  Dai Yi A New Algorithm of Elliptic Curve Multi-Scalar Multiplication , 2008 .

[5]  Kwok-Wo Wong,et al.  Fast elliptic scalar multiplication using new double-base chain and point halving , 2006, Appl. Math. Comput..

[6]  Jerome A. Solinas,et al.  Efficient Arithmetic on Koblitz Curves , 2000, Des. Codes Cryptogr..

[7]  Abdulah Abdulah Zadeh High Speed Modular Divider Based on GCD Algorithm , 2007, ICICS.

[8]  Volker Müller Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two , 1998, Journal of Cryptology.

[9]  Ferrell S. Wheeler,et al.  Signed Digit Representations of Minimal Hamming Weight , 1993, IEEE Trans. Computers.

[10]  Chang Hoon Kim,et al.  High-speed division architecture for GF(2/sup m/) , 2002 .

[11]  Tanja Lange,et al.  Improved Algorithms for Efficient Arithmetic on Elliptic Curves Using Fast Endomorphisms , 2003, EUROCRYPT.

[12]  Alfred Menezes,et al.  Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.

[13]  Tim Kerins,et al.  Fast Modular Division for Application in ECC on Reconfigurable Logic , 2003, FPL.

[14]  Scott A. Vanstone,et al.  Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.

[15]  Neal Koblitz,et al.  CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.

[16]  Christof Paar,et al.  Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes , 2002, Des. Codes Cryptogr..

[17]  Dong Hoon Lee,et al.  Improved scalar multiplication on elliptic curves defined over F2mn , 2004 .

[18]  Marc Joye,et al.  Trading Inversions for Multiplications in Elliptic Curve Cryptography , 2006, Des. Codes Cryptogr..

[19]  Daniel M. Gordon,et al.  A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.

[20]  Volker Müller,et al.  Efficient Point Multiplication for Elliptic Curves over Special Optimal Exten­sion Fields , 2000 .

[21]  T. Lange Efficient Arithmetic on Hyperelliptic Koblitz Curves , 2001 .

[22]  Soonhak Kwon,et al.  Efficient bit-serial systolic array for division over GF(2/sup m/) [elliptic curve cryptosystem applications] , 2003, Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03..

[23]  Laurent Imbert,et al.  Fast Elliptic Curve Point Multiplication using Double-Base Chains , 2005, IACR Cryptol. ePrint Arch..

[24]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[25]  J. Solinas Low-Weight Binary Representations for Pairs of Integers , 2001 .

[26]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[27]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[28]  Kiyomichi Araki,et al.  Overview of Elliptic Curve Cryptography , 1998, Public Key Cryptography.