Skip to main content

New Minimal Weight Representations for Left-to-Right Window Methods

  • Conference paper
Topics in Cryptology – CT-RSA 2005 (CT-RSA 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3376))

Included in the following conference series:

Abstract

For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w − − 1, and, of any w consecutive digits, at most one is nonzero. In elliptic curve cryptography, the w-NAF window method is used to efficiently compute nP where n is an integer and P is an elliptic curve point. We introduce a new family of radix 2 representations which use the same digits as the w-NAF but have the advantage that they result in a window method which uses less memory. This memory savings results from the fact that these new representations can be deduced using a very simple left-to-right algorithm. Further, we show that like the w-NAF, these new representations have a minimal number of nonzero digits.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Avanzi, R.M.: A Note on the Signed Sliding Window Integer Recoding and its Left-to-Right Analogue. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 130–143. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  3. Cohen, H.: Analysis of the Flexible Window Powering Algorithm. To appear in Journal of Cryptology, Available from http://www.math.u-bordeaux.fr/~cohen/window.dvi

  4. Cohen, H., Miyaji, A., Ono, T.: Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  5. Gordon, D.M.: A Survey of Fast Exponentiation Methods. Journal of Algorithms 27, 129–146 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  6. Grabner, P., Heuberger, C., Prodinger, H., Thuswaldner, J.: Analysis of Linear Combination Algorithms in Cryptography (Submitted) Available from http://www.opt.math.tu-graz.ac.at/~cheub/publications/

  7. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  8. Heuberger, C., Katti, R., Prodinger, H., Ruan, X.: The Alternating Greedy Expansion and Applications to Left-To-Right Algorithms in Cryptography, Submitted Available from http://www.opt.math.tu-graz.ac.at/~cheub/publications/

  9. Joye, M., Yen, S.: Optimal Left-to-Right Binary Signed-Digit Recoding. IEEE Transactions on Computers 49, 740–748 (2000)

    Article  Google Scholar 

  10. Muir, J.A., Stinson, D.R.: New Minimal Weight Representations for Left-to- Right Window Methods (Extended Version) Available from http://www.math.uwaterloo.ca/~jamuir/papers.htm

  11. Muir, J.A., Stinson, D.R.: Minimality and Other Properties of the Width-w Nonadjacent Form. To appear in Mathematics of Computation, Available from http://www.math.uwaterloo.ca/~jamuir/papers.htm

  12. Müller, V.: Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two. Journal of Cryptology 11, 219–234 (1998)

    Article  MATH  Google Scholar 

  13. Okeya, K., Schmidt-Samoa, K., Spahn, C., Takagi, T.: Signed Binary Representations Revisited. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 123–139. Springer, Heidelberg (2004)

    Google Scholar 

  14. Solinas, J.A.: Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography 19, 195–249 (2000)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Muir, J.A., Stinson, D.R. (2005). New Minimal Weight Representations for Left-to-Right Window Methods. In: Menezes, A. (eds) Topics in Cryptology – CT-RSA 2005. CT-RSA 2005. Lecture Notes in Computer Science, vol 3376. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30574-3_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30574-3_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24399-1

  • Online ISBN: 978-3-540-30574-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics