Skip to main content

Speeding up Scalar Multiplication on Koblitz Curves Using \(\mu _4\) Coordinates

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11547))

Included in the following conference series:

Abstract

Koblitz curves are a special family of binary elliptic curves satisfying equation \(y^2+xy=x^3+ax^2+1\), \(a\in \{0,1\}\). Scalar multiplication on Koblitz curves can be achieved with point addition and fast Frobenius endomorphism. We show a new point representation system \(\mu _4\) coordinates for Koblitz curves. When \(a=0\), \(\mu _4\) coordinates derive basic group operations—point addition and mixed-addition with complexities \(7\mathbf{M}+2\mathbf{S}\) and \(6\mathbf{M}+2\mathbf{S}\), respectively. Moreover, Frobenius endomorphism on \(\mu _4\) coordinates requires \(4\mathbf{S}\). Compared with the state-of-the-art \(\lambda \) representation system, the timings obtained using \(\mu _4\) coordinates show speed-ups of \(28.6\%\) to \(32.2\%\) for NAF algorithms, of \(13.7\%\) to \(20.1\%\) for \(\tau \)NAF and of \(18.4\%\) to \(23.1\%\) for regular \(\tau \)NAF on four NIST-recommended Koblitz curves K-233, K-283, K-409 and K-571.

This work is supported by the National Natural Science Foundation of China (No. 61872442, No. 61802401, No. 61502487) and the National Cryptography Development Fund (No. MMJJ20180216).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D.J.: Explicit-formulas database (2007)

    Google Scholar 

  2. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89255-7_20

    Chapter  Google Scholar 

  3. Joye, M., Tunstall, M.: Exponent recoding and regular exponentiation algorithms. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 334–349. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02384-2_21

    Chapter  Google Scholar 

  4. Kerry, C.F., Director, C.R.: FIPS PUB 186–4 federal information processing standards publication digital signature standard (DSS) (2013)

    Google Scholar 

  5. Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279–287. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_22

    Chapter  Google Scholar 

  6. Kohel, D.: Twisted \({\mu }_4\)-normal form for elliptic curves. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 659–678. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_23

    Chapter  Google Scholar 

  7. López, J., Dahab, R.: Improved algorithms for elliptic curve arithmetic in GF(2n). In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 201–212. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48892-8_16

    Chapter  MATH  Google Scholar 

  8. Oliveira, T., Aranha, D.F., López, J., Rodríguez-Henríquez, F.: Fast point multiplication algorithms for binary elliptic curves with and without precomputation. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 324–344. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13051-4_20

    Chapter  Google Scholar 

  9. Oliveira, T., López, J., Aranha, D.F., Rodríguez-Henríquez, F.: Lambda coordinates for binary elliptic curves. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 311–330. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_18

    Chapter  Google Scholar 

  10. Solinas, J.A.: Efficient arithmetic on Koblitz curves. Des. Codes Crypt. 19(2/3), 195–249 (2000)

    Article  MathSciNet  Google Scholar 

  11. Taverne, J., Faz-Hernndez, A., Aranha, D.F., RodrĂ­guez-HenrĂ­quez, F., Hankerson, D., LĂłpez, J.: Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction. J. Crypt. Eng. 1(3), 187 (2011)

    Article  Google Scholar 

  12. Trost, W.R., Guangwu, X.: On the optimal pre-computation of window \(\tau \) NAF for Koblitz curves. IEEE Trans. Comput. 65(9), 2918–2924 (2016)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Yu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, W., Yu, W., Li, B., Fan, X. (2019). Speeding up Scalar Multiplication on Koblitz Curves Using \(\mu _4\) Coordinates. In: Jang-Jaccard, J., Guo, F. (eds) Information Security and Privacy. ACISP 2019. Lecture Notes in Computer Science(), vol 11547. Springer, Cham. https://doi.org/10.1007/978-3-030-21548-4_34

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-21548-4_34

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-21547-7

  • Online ISBN: 978-3-030-21548-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics