Deployment Consideration on Secure Computation for Radix-16 Scalar Multiplication

An Elliptic Curve Cryptography (ECC) algorithm is one of the most powerful with respect to better security and performance than RSA algorithm. Most of applications prefer to implement this approach due to the use of shorter key sizes, low computation costs and most probably the discrete logarithmic problem is hard to achieve. In addition to it, with the support of hardware most of computation costs have been reduced in the general observation and widely available the reduction of pre-computed operations using strategies is playing one of the concerns in research gap creation. In the manuscript, we analyzed the proposed Radix-16 scalar multiplications without pre-computation for ECC and considered to be one of advanced approach technique, which is counted in the form of reduced complexity costs, reliable and secure computing. It also consists in relation to the more appropriateness for low memory devices and reduced instruction set computing, therefore a possible deployment is considered.

[1]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[2]  Vladimir Jirasek Practical application of information security models , 2012, Inf. Secur. Tech. Rep..

[3]  Tsuyoshi Takagi,et al.  Fast Elliptic Curve Multiplications with SIMD Operations , 2004, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[4]  Tsuyoshi Takagi,et al.  Short-Memory Scalar Multiplication for Koblitz Curves , 2008, IEEE Transactions on Computers.

[5]  Kimmo Järvinen,et al.  On Parallelization of High-Speed Processors for Elliptic Curve Cryptography , 2008, IEEE Trans. Very Large Scale Integr. Syst..

[6]  Ferrell S. Wheeler,et al.  Signed Digit Representations of Minimal Hamming Weight , 1993, IEEE Trans. Computers.

[7]  Tanja Lange,et al.  Improved Algorithms for Efficient Arithmetic on Elliptic Curves Using Fast Endomorphisms , 2003, EUROCRYPT.

[8]  Pradeep Kumar Mishra,et al.  Pipelined computation of scalar multiplication in elliptic curve cryptosystems (extended version) , 2006, IEEE Transactions on Computers.

[9]  Kouichi Sakurai,et al.  Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications , 2000, Public Key Cryptography.

[10]  Jean-Pierre Seifert,et al.  Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks , 2002, IACR Cryptol. ePrint Arch..

[11]  Ian F. Blake,et al.  A note on window tau-NAF algorithm , 2005, Inf. Process. Lett..

[12]  Tsuyoshi Takagi,et al.  The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks , 2003, CT-RSA.

[13]  Behrooz Parhami,et al.  Computer arithmetic - algorithms and hardware designs , 1999 .

[14]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[15]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[16]  Erik Woodward Knudsen,et al.  Elliptic Scalar Multiplication Using Point Halving , 1999, ASIACRYPT.

[17]  Gautam Kumar,et al.  Secure and Efficient ECC: Radix-16 Scalar Multiplication without Pre-Computation , 2016, BDAW '16.

[18]  Catherine H. Gebotys,et al.  Elliptic Curve Protocols , 2010 .

[19]  Hervé Guyennet,et al.  Fast Scalar Multiplication on Elliptic Curve Cryptography in Selected Intervals Suitable for Wireless Sensor Networks , 2013, CSS.

[20]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[21]  Patrick Longa,et al.  Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields , 2008, IEEE Transactions on Computers.

[22]  Douglas R. Stinson,et al.  Alternative Digit Sets for Nonadjacent Representations , 2005, SIAM J. Discret. Math..

[23]  Roberto Maria Avanzi,et al.  On Redundant tau -Adic Expansions and Non-adjacent Digit Sets , 2006, Selected Areas in Cryptography.

[24]  Arash Reyhani-Masoleh,et al.  New Regular Radix-8 Scheme for Elliptic Curve Scalar Multiplication without Pre-Computation , 2015, IEEE Transactions on Computers.