Hybrid Binary-Ternary Joint Form and Its Application in Elliptic Curve Cryptography

Multi-exponentiation is a common and time consuming operation in public-key cryptography. Its elliptic curve counterpart, called multi-scalar multiplication is extensively used for digital signature verification. Several algorithms have been proposed to speed-up those critical computations. They are based on simultaneously recoding a set of integers in order to minimize the number of general multiplications or point additions. When signed-digit recoding techniques can be used, as in the world of elliptic curves, Joint Sparse Form (JSF) and interleaving w-NAF are the most efficient algorithms. In this paper, a novel recoding algorithm for a pair of integers is proposed, based on a decomposition that mixes powers of 2 and powers of 3. The so-called Hybrid Binary-Ternary Joint Form require fewer digits and is sparser than the JSF and the interleaving w-NAF. Its advantages are illustrated for elliptic curve double-scalar multiplication; the operation counts show a gain of up to 19%.

[1]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[2]  W. Neville Holmes,et al.  Binary Arithmetic , 2007, Computer.

[3]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[4]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[5]  Tanja Lange,et al.  Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication , 2007, INDOCRYPT.

[6]  Marc Joye,et al.  Trading Inversions for Multiplications in Elliptic Curve Cryptography , 2006, Des. Codes Cryptogr..

[7]  Vassil S. Dimitrov,et al.  Two Algorithms for Modular Exponentiation Using Nonstandard Arithmetics , 1995 .

[8]  Andrew D. Booth,et al.  A SIGNED BINARY MULTIPLICATION TECHNIQUE , 1951 .

[9]  Laurent Imbert,et al.  Extended Double-Base Number System with Applications to Elliptic Curve Cryptography , 2006, INDOCRYPT.

[10]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[11]  Christophe Doche,et al.  Efficient Scalar Multiplication by Isogeny Decompositions , 2005, IACR Cryptol. ePrint Arch..

[12]  Laurent Imbert,et al.  The double-base number system and its application to elliptic curve cryptography , 2007, Math. Comput..

[13]  George W. Reitwiesner,et al.  Binary Arithmetic , 1960, Adv. Comput..

[14]  Marc Joye,et al.  Optimal Left-to-Right Binary Signed-Digit Recoding , 2000, IEEE Trans. Computers.

[15]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[16]  J. Solinas Low-Weight Binary Representations for Pairs of Integers , 2001 .

[17]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.