2 research outputs found

    Fast Scalar Multiplication for Elliptic Curves over Binary Fields by Efficiently Computable Formulas

    Get PDF
    This paper considers efficient scalar multiplication of elliptic curves over binary fields with a twofold purpose. Firstly, we derive the most efficient 3P3P formula in λ\lambda-projective coordinates and 5P5P formula in both affine and λ\lambda-projective coordinates. Secondly, extensive experiments have been conducted to test various multi-base scalar multiplication methods (e.g., greedy, ternary/binary, multi-base NAF, and tree-based) by integrating our fast formulas. The experiments show that our 3P3P and 5P5P formulas had an important role in speeding up the greedy, the ternary/binary, the multi-base NAF, and the tree-based methods over the NAF method. We also establish an efficient 3P3P formula for Koblitz curves and use it to construct an improved set for the optimal pre-computation of window TNAF

    Double-Base Chains for Scalar Multiplications on Elliptic Curves

    Get PDF
    Double-base chains (DBCs) are widely used to speed up scalar multiplications on elliptic curves. We present three results of DBCs. First, we display a structure of the set containing all DBCs and propose an iterative algorithm to compute the number of DBCs for a positive integer. This is the first polynomial time algorithm to compute the number of DBCs for positive integers. Secondly, we present an asymptotic lower bound on average Hamming weights of DBCs logn8.25\frac{\log n}{8.25} for a positive integer nn. This result answers an open question about the Hamming weights of DBCs. Thirdly, we propose a new algorithm to generate an optimal DBC for any positive integer. The time complexity of this algorithm is O((logn)2loglogn)\mathcal{O}\left(\left(\log n\right)^2 \log\log n\right) bit operations and the space complexity is O((logn)2)\mathcal{O}\left(\left(\log n\right)^{2}\right) bits of memory. This algorithm accelerates the recoding procedure by more than 66 times compared to the state-of-the-art Bernstein, Chuengsatiansup, and Lange\u27s work. The Hamming weights of optimal DBCs are over 6060\% smaller than those of NAFs. Scalar multiplication using our optimal DBC is about 1313\% faster than that using non-adjacent form on elliptic curves over large prime fields
    corecore