Skip to main content

Elliptic Curve Point Multiplication Using Halving

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 192 Accesses

Elliptic curve cryptographic schemes require calculations of the type

$$kP = \underbrace{P+\dots+P}_k,$$

where k is a large integer and the addition is over the elliptic curve (see elliptic curves). The operation is known as scalar or point multiplication, and dominates the execution time of signature and encryption schemes based on elliptic curves. Double-and-add variations of familiar square-and-multiply methods (see binaryexponentiation) for modular exponentiation are commonly used to find kP. Windowing methods can significantly reduce the number of point additions required, but the number of point doubles remains essentially unchanged.

Among techniques to reduce the cost of the point doubles in point multiplication, perhaps the best known is illustrated in the case of Koblitz curves (elliptic curves over the field \(\Bbb{F}_{2^m}\) with coefficients in \(\Bbb{F}_2\); see [8]), where point doubling is replaced by inexpensive field squarings. Knudsen [4] and Schroeppel [6, 7]...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Bellare, M. (2000). Advances in Cryptology—CRYPTO 2000, Lecture Notes in Computer Science, vol. 1880, ed. M. Bellare. 20th Annual International Cryptology Conference, Santa Barbara, CA. Springer-Verlag, Berlin.

    Google Scholar 

  2. FIPS 186-2 (2000). Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186-2. National Institute of Standards and Technology, Gaithersburg, MD.

    Google Scholar 

  3. Fong, K., D. Hankerson, J. López, and A. Menezes (2004). “Field inversion and point halving revisited.” IEEE Transactions on Computers, 53 (8), 1047–1059.

    Google Scholar 

  4. Knudsen, E. (1999). “Elliptic scalar multiplication using point halving.” Advances in Cryptography—ASIACRYPT'99, Lecture Notes in Computer Science, vol. 1716, eds. K.Y. Lam, E. Okamoto, and C. Xing. Springer-Verlag, Berlin, 135–149.

    Google Scholar 

  5. Knuth, D. (1998). The Art of Computer Programming—Seminumerical Algorithms (3rd ed.). Addison-Wesley, Reading, MA.

    Google Scholar 

  6. Schroeppel, R. (2000). “Elliptic curves: Twice as fast!” Advances in Cryptology—CRYPTO 2000, Lecture Notes in Computer Science, vol. 1880, ed. M. Bellare. Presentation at the CRYPTO 2000 CRYPTO2000 Rump Session.

    Google Scholar 

  7. Schroeppel, R. (2000). “Elliptic curve point ambiguity resolution apparatus and method.” International Application Number PCT/US00/31014.

    Google Scholar 

  8. Solinas, J. (2000). “Efficient arithmetic on Koblitz curves.” Designs, Codes and Cryptography, 19, 195–249.

    MATH  MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Hankerson, D., Menezes, A. (2005). Elliptic Curve Point Multiplication Using Halving. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_136

Download citation

Publish with us

Policies and ethics