viz. ’ ’’. This form is employed in
two simple steps of NF-based scalar multiplication.
NF is used in conjunction with wNAF to further
improve performance. We constructed a model to
estimate the Hamming weight of |. Results of this
model closely match actual experimental results
across different scalar sizes, divisor lengths and
window sizes.
NF+wNAF reduces the number of point
additions over wNAF with no increase in point
doublings. In Koblitz curves, point doublings are
replaced by the inexpensive τ-adic operation. Hence,
the decrease in Hamming weight amplifies the
percentage improvement in overall computation time
of NF+wNAF over wNAF. For scalar length=200,
for example, NF+wNAF does 5-10% better than
wNAF – the actual improvement being a function of
the acceptable amount of Step 0 computation.
Other avenues for further exploration include the
use of Near Factorization twice to further reduce
cost. Another is a more efficient and effective search
of the space of divisors through intelligent pruning
to speed up Step 0.
REFERENCES
Erdos, P., 1960. “Remarks on number theory - On
addition chains,” Acta Arith., pp. 77–81.
Diffie, W., Hellman, M. 1976. “New Directions in
Cryptography”. In IEEE Trans. Information Theory,
vol. IT-22, no. 6, pp. 644-654.
Mullin, R., Onyszchuk, I., Vanstone, S., 1988. “Optimal
normal bases in GF(pn),” Discrete Applied
Mathematics, vol. 22, pp. 149-161.
Morain, F. Olivos, J. 1990. “Speeding up the
Computations on an Elliptic Curve Using Addition-
Subtraction Chains”. RAIRO Theoretical Informatics
and Applications, vol. 24, pp. 531-543.
Koblitz, N. 1992. “CM-curves with good cryptographic
properties”. In CRYPTO ’91, Advances in
Cryptology— (LNCS 576) [135], pp. 279–287.
Knuth, D., 1998."The Art of Computer Programming",
Semi numerical Algorithm, Vol. 2, 3rd Edn.,
Addison-Wesley, Reading, MA.
Gordon, D., 1998. “A survey of fast exponentiation
methods” . Algorithms,vol 27, pp. 129–146.
Cohen, H., Miyaji, A., Ono, T., 1998. “Efficient Elliptic
Curve Exponentiation Using Mixed Coordinates”. In
ASIACRYPT ’98, Proc. Int’l Conf. Theory and
Applications of Cryptology and Information Security
,pp. 51-65.
Knudsen, E., 1999. “Elliptic scalar multiplication using
point halving”. In ASIACRYPT ’99, Advances in
Cryptology— (LNCS 1716) [274], pp.135–149.
Lopez, J., Dahab, R., 1999. “Improved algorithms for
elliptic curve arithmetic in GF(2
n
)
”
. In SAC ’98,
Selected Areas in Cryptography (LNCS 1556) [457],
pp. 201–212.
Joye, M. Yen, S., 2000. “Optimal Left-to-Right Binary
Signed-Digit Recoding,” IEEE Trans. Computers, vol.
49, No. 7, pp. 740-748.
Schroeppel, R., 2000. “Elliptic Curve Point Halving Wins
Big”. Second Midwest Arithmetical Geometry in
Cryptography Workshop.
Solinas, J. , 2000. “Efficient arithmetic on Koblitz
curves”. Designs, Codes and Cryptography, 19: pp.
195–249.
Ciet, M., and Joye, M., 2003. "(Virtually) Free
Randomization Techniques for Elliptic Curve
Cryptography". In ICICS 2003, LNCS 2836, pp. 348-
359, Springer-Verlag.
Moller, B., 2003. “Improved Techniques for Fast
Exponentiation”. In ICISC 2003, LNCS 2587,
pp.298-312.
Hoffstein, J. Silverman, J., 2003. “Random small
Hamming weight products with applications to
cryptography”. Discrete Applied Mathematics 130(1):
pp. 37-49.
Hankerson, D., Menezes, A., Vanstone, S., 2004. "Guide
to Elliptic Curve Cryptography". Springer.
Moller, B. 2004. “Fractional Windows Revisited:
Improved Signed-Digit Representations for Efficient
Exponentiation”. In ICISC 2004, Proc. Int’l Conf.
Information Security and Cryptology , C. Park and S.
Chee, Eds., pp. 137-153.
Okeya, K., Schmidt-Samoa, K., Spahn, C., Takagi, T.,
2004. “Signed Binary Representations Revisited”. In
CRYPTO 2004, Proc., M.K. Franklin, ed., pp. 123-
139.
Coron, J., Lefranc, D., Poupard, G., 2005. “A New Baby-
Step Giant-Step Algorithm and some Applications to
Cryptanalysis”. In CHES 2005: pp. 47-60.
Fan, R., 2005. “On the efficiency analysis of wNAF and
wMOF”. Ph.D. Thesis, Technische Universitat
Darmstadt.
Dimitrov, V., Imbert, L., Mishra, P., 2005. “Efficient and
Secure Elliptic Curve Point Multiplication using
Double-Base Chains”. In Advances in Cryptology –
Asiacrypt 2005, LNCS Vol. 3788, pp. 59–78,
Springer,.
Doche, C., Icart, T., Kohel, D., 2006. “Efficient Scalar
Multiplication by Isogeny Decompositions”. Proc.
Conf. Public Key Cryptography, pp. 191-206.
Muir, J. Stinson, D., 2006. “On the low Hamming weight
discrete logarithm problem for non-adjacent
representations”. Appl. Algebra Eng. Commun.
Comput. 16(6): pp. 461-472.
Schmidt-Samoa, K., Semay, O.,Takagi, T., 2006.
“Analysis of Fractional Window Recoding Methods
and Their Application to Elliptic Curve
Cryptosystems”. In IEEE Transactions on Computers,
Vol.55, No.1, pp.48-57.
Doche, C., Imbert, L., 2006. “Extended Double-Base
Number System with Applications to Elliptic Curve
Cryptography”. In INDOCRYPT ’06, Proc. Conf.
Progress in Cryptology pp. 335-348.
OptimizingEllipticCurveScalarMultiplicationwithNear-Factorization
369