Skip to main content

Elliptic Curve Point Multiplication Using Halving

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Elliptic Curve Cryptography; Square and Multiply Algorithm

Definition

Given a point Q on an elliptic curve, halving finds a point P so that Q = 2P. Halving can replace most doubles in point multiplication algorithms built on “double and add.”

Background

Elliptic curve cryptographic schemes require calculations of the type

$$kP = \underbrace{ P + \cdots + P }_{k}$$

where k is a large integer and the addition is over the elliptic curve (Elliptic Curves). The operation is known as scalar or point multiplication, and dominates the execution time of signature and encryption schemes based on elliptic curves. Double-and-add variations of familiar square-and-multiply methods (Square and Multiply Algorithm) for modular exponentiation are commonly used to find kP. Windowing methods can significantly reduce the number of point additions required, but the number of point doubles remains essentially unchanged.

Among techniques to reduce the cost of the point doubles in point...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. FIPS 186-3 (2009) Digital signature standard (DSS), Federal Information Processing Standards Publication 186-3, National Institute of Standards and Technology, Gaithersburg, Maryland

    Google Scholar 

  2. Fong K, Hankerson D, López J, Menezes A (2004) Field inversion and point halving revisited. IEEE Trans Comput 53:1047–1059

    Article  Google Scholar 

  3. Hankerson K, Karabina K, Menezes A (2009) Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields. IEEE Trans Comput 58:1411–1420

    Article  MathSciNet  Google Scholar 

  4. Kim K, Kim S (2007) A new method for speeding up arithmetic on elliptic curves over binary fields. Cryptology ePrint Archive: Report 2007/181, 2007. Available from http://eprint.iacr.org/2007/181

  5. Knudsen E (1999) Elliptic scalar multiplication using point halving. Advances in Cryptology—ASIACRYPT ’99, Lecture Notes in Computer Science 1716:135–149

    Article  MathSciNet  Google Scholar 

  6. Knuth D (1998) The art of computer programming—seminumerical algorithms 3rd edition. Addison-Wesley Reading, Massachusetts.

    Google Scholar 

  7. Schroeppel R (2000) Elliptic curves: twice as fast!. Presentation at the Rump Session of the 20th Annual International Cryptology Conference, Advances in cryptology—CRYPTO 2000, Lecture Notes in Computer Science 1880, Springer, New York

    Google Scholar 

  8. Schroeppel R (2000) Elliptic curve point ambiguity resolution apparatus and method. International Application Number PCT/US00/31014

    Google Scholar 

  9. Solinas J (2000) Efficient arithmetic on Koblitz curves. Design Codes Cryptogr 19:195–249

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Hankerson, D., Menezes, A. (2011). Elliptic Curve Point Multiplication Using Halving. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_249

Download citation

Publish with us

Policies and ethics