Double-Base Chains for Scalar Multiplications on Elliptic Curves

Double-base chains (DBCs) are widely used to speed up scalar multiplications on elliptic curves. We present three results of DBCs. First, we display a structure of the set containing all DBCs and propose an iterative algorithm to compute the number of DBCs for a positive integer. This is the first polynomial time algorithm to compute the number of DBCs for positive integers. Secondly, we present an asymptotic lower bound on average Hamming weights of DBCs \(\frac{\log n}{8.25}\) for a positive integer n. This result answers an open question about the Hamming weights of DBCs. Thirdly, we propose a new algorithm to generate an optimal DBC for any positive integer. The time complexity of this algorithm is \(\mathscr {O}\left( \left( \log n\right) ^2 \log \log n\right) \) bit operations and the space complexity is \(\mathscr {O}\left( \left( \log n\right) ^{2}\right) \) bits of memory. This algorithm accelerates the recoding procedure by more than 6 times compared to the state-of-the-art Bernstein, Chuengsatiansup, and Lange’s work. The Hamming weights of optimal DBCs are over 60% smaller than those of NAFs. Scalar multiplication using our optimal DBC is about 13% faster than that using non-adjacent form on elliptic curves over large prime fields.

[1]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[2]  Christophe Doche,et al.  Double-Base Number System for Multi-Scalar Multiplications , 2009, IACR Cryptol. ePrint Arch..

[3]  Laurent Imbert,et al.  Extended Double-Base Number System with Applications to Elliptic Curve Cryptography , 2006, INDOCRYPT.

[4]  Patrick Longa,et al.  Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication , 2009, IACR Cryptol. ePrint Arch..

[5]  Laurent Imbert,et al.  Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems , 2011, IEEE Transactions on Computers.

[6]  M. Anwar Hasan,et al.  Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases , 2009, CHES.

[7]  Christophe Doche,et al.  A Tree-Based Approach for Computing Double-Base Chains , 2008, ACISP.

[8]  S. Cook,et al.  ON THE MINIMUM COMPUTATION TIME OF FUNCTIONS , 1969 .

[9]  Vassil S. Dimitrov,et al.  Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation , 2007, ISC.

[10]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[11]  Craig Costello,et al.  Complete Addition Formulas for Prime Order Elliptic Curves , 2016, EUROCRYPT.

[12]  Patrick Longa,et al.  Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields , 2008, IEEE Transactions on Computers.

[13]  Tanja Lange,et al.  Double-base scalar multiplication revisited , 2017, IACR Cryptol. ePrint Arch..

[14]  Peng Hu,et al.  Recent progress in thermodynamics of radiation—exergy of radiation, effective temperature of photon and entropy constant of photon , 2008 .

[15]  Laurent Imbert,et al.  The double-base number system and its application to elliptic curve cryptography , 2007, Math. Comput..

[16]  Ronald L. Rivest,et al.  Introduction to Algorithms, third edition , 2009 .

[17]  Roberto Maria Avanzi,et al.  Extending Scalar Multiplication Using Double Bases , 2006, ASIACRYPT.

[18]  Bao Li,et al.  Triple-Base Number System for Scalar Multiplication , 2013, AFRICACRYPT.

[19]  Vassil S. Dimitrov,et al.  Lower bounds on the lengths of double-base representations , 2010, 1001.4133.

[20]  Laurent Imbert,et al.  On the maximal weight of $(p,q)$-ary chain partitions with bounded parts , 2014, Integers.

[21]  Christophe Doche,et al.  New and Improved Methods to Analyze and Compute Double-Scalar Multiplications , 2014, IEEE Transactions on Computers.

[22]  Laurent Imbert,et al.  Strictly chained (p, q)-ary partitions , 2010, Contributions Discret. Math..

[23]  Christophe Doche,et al.  On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography , 2014, IACR Cryptol. ePrint Arch..

[24]  Paul Erdös,et al.  Some problems in partitio numerorum , 1979, Journal of the Australian Mathematical Society.

[25]  M. Anwar Hasan,et al.  Efficient Double Bases for Scalar Multiplication , 2015, IEEE Transactions on Computers.

[26]  Jiwu Huang,et al.  Efficient Tate pairing computation using double-base chains , 2008, Science in China Series F: Information Sciences.

[27]  Marc Joye,et al.  Trading Inversions for Multiplications in Elliptic Curve Cryptography , 2006, Des. Codes Cryptogr..

[28]  Christophe Tartary,et al.  Bounds and trade-offs for Double-Base Number Systems , 2011, Inf. Process. Lett..

[29]  A. Shiryayev On Tables of Random Numbers , 1993 .

[30]  Nicolas Thériault,et al.  Computing Optimal 2-3 Chains for Pairings , 2015, LATINCRYPT.

[31]  Marc Joye,et al.  Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.

[32]  Ronald L. Rivest,et al.  Introduction to Algorithms , 1990 .

[33]  Hiroshi Imai,et al.  Two Lower Bounds for Shortest Double-Base Number System , 2015, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences.