Abstract
We describe algorithms for point multiplication on Koblitz curves using multiple-base expansions of the form k = ∑±τ a (τ–1)b and k= ∑±τ a (τ–1)b (τ 2 – τ– 1)c. We prove that the number of terms in the second type is sublinear in the bit length of k, which leads to the first provably sublinear point multiplication algorithm on Koblitz curves. For the first type, we conjecture that the number of terms is sublinear and provide numerical evidence demonstrating that the number of terms is significantly less than that of τ-adic non-adjacent form expansions. We present details of an innovative FPGA implementation of our algorithm and performance data demonstrating the efficiency of our method.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48, 203–209 (1987)
Miller, V.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)
Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279–287. Springer, Heidelberg (1992)
National Institute of Standards and Technology (NIST): Digital signature standard (DSS). Federal Information Processing Standard, FIPS PUB 186-2 (2000)
Solinas, J.: Efficient arithmetic on Koblitz curves. Designs, Codes, and Cryptography 19, 195–249 (2000)
Avanzi, R., Heuberger, C., Prodinger, H.: Minimality of the Hamming weight of the τ-NAF for Koblitz curves and improved combination with point halving. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 332–344. Springer, Heidelberg (2006)
Dimitrov, V., Jullien, G., Miller, W.: An algorithm for modular exponentiation. Inform. Process. Lett. 66, 155–159 (1998)
Ciet, M., Sica, F.: An analysis of double base number systems and a sublinear scalar multiplication algorithm. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 171–182. Springer, Heidelberg (2005)
Dimitrov, V., Imbert, L., Mishra, P.: Efficient and secure elliptic curve point multiplication using double-base chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 59–78. Springer, Heidelberg (2005)
Avanzi, R., Sica, F.: Scalar multiplication on Koblitz curves using double bases. Technical Report Number 2006/067, Cryptology ePrint Archive (2006)
Sica, F.: Personal communication (2006)
Conway, J., Smith, D.: On quaternions and octonions. AK Peters (2003)
Tijdeman, R.: On integers with many small prime factors. Compos. Math. 26, 319–330 (1973)
Baker, A.: Linear forms in the logarithms of algebraic numbers IV. Mathematica 15, 204–216 (1968)
Mignotte, M., Waldshmidt, M.: Linear forms in two logarithms and Schneider’s method III. Annales Fas. Sci. Toulouse, 43–75 (1990)
Tijdeman, R.: Personal communication (2006)
López, J., Dahab, R.: Improved algorithms for elliptic curve arithmetic in GF(2n). In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 201–212. Springer, Heidelberg (1999)
Doche, C., Lange, T.: Arithmetic of elliptic curves. In: Cohen, H., Frey, G. (eds.) Handbook of Elliptic and Hyperelliptic Curve Cryptography, pp. 267–302. Chapman & Hall/CRC, Boca Raton (2006)
Higuchi, A., Takagi, N.: A fast addition algorithm for elliptic curve arithmetic in GF(2n) using projective coordinates. Inform. Process. Lett. 76, 101–103 (2000)
Al-Daoud, E., Mahmod, R., Rushdan, M., Kilicman, A.: A new addition formula for elliptic curves over GF(2n). IEEE Trans. Comput. 51, 972–975 (2002)
Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Inform. Comput. 78, 171–177 (1988)
Wang, C., Troung, T., Shao, H., Deutsch, L., Omura, J., Reed, I.: VLSI architectures for computing multiplications and inverses in GF(2m). IEEE Trans. Comput. 34, 709–717 (1985)
Bednara, M., Daldrup, M.: von zur Gathen, J., Shokrollahi, J., Teich, J.: Reconfigurable implementation of elliptic curve crypto algorithms. In: IPDPS 2002, pp. 157–164 (2002)
Leong, P., Leung, K.: A microcoded elliptic curve processor using FPGA technology. IEEE Trans. VLSI Syst. 10, 550–559 (2002)
Eberle, H., Gura, N., Shantz, S., Gupta, V.: A cryptographic processor for arbitrary elliptic curves over GF(2m). Technical Report SMLI TR-2003-123, Sun Microsystems, Inc. (2003)
Lutz, J., Hasan, A.: High performance FPGA based elliptic curve cryptographic co-processor. In: Proc. of the Int’l Conf. on Information Technology: Coding and Computing, vol. 2, pp. 486–492 (2004)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2006 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Dimitrov, V.S., Järvinen, K.U., Jacobson, M.J., Chan, W.F., Huang, Z. (2006). FPGA Implementation of Point Multiplication on Koblitz Curves Using Kleinian Integers. In: Goubin, L., Matsui, M. (eds) Cryptographic Hardware and Embedded Systems - CHES 2006. CHES 2006. Lecture Notes in Computer Science, vol 4249. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11894063_35
Download citation
DOI: https://doi.org/10.1007/11894063_35
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-46559-1
Online ISBN: 978-3-540-46561-4
eBook Packages: Computer ScienceComputer Science (R0)