Skip to main content

New Left-to-Right Radix-r Signed-Digit Recoding Algorithm for Pairing-Based Cryptosystems

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4484))

Abstract

In pairing-based cryptosystems, radix-r signed-digit representations are used to speed up point multiplication over supersingular elliptic curves or hyper-elliptic curves in characteristic r. We propose a left-to-right radix-r signed-digit recoding algorithm, which can obtain a new signed-digit representation from left to right. It is proved that its average non-zero density is asymptotically \(\frac{1}{2}-\frac{2r+3}{2r(r+1)^2}\), which is reduced by 20%-50% compared with the previous left-to-right radix-r signed-digit representations. The proposed algorithm can be applied to efficient implementations of pairing-based cryptosystems over supersingular elliptic curves or hyper-elliptic curves.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Joux, A.: A one-round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  2. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Miller, V.S.: Short programs for functions on curves. Unpublished manuscript (1986), Available at: http://crypto.stanford.edu/miller/miller.pdf

  5. Barreto, P., et al.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Smart, N., Westwood, J.: Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three. Applicable Algebra in Engineering, Communication and Computing 13(6), 485–497 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  8. Duursma, I.M., Lee, H.-S.: Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p − x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Google Scholar 

  9. Booth, A.D.: A Signed Binary Multiplication Technique. Q. J. Mech. Appl. Math. 4(2), 236–240 (1951)

    Article  MathSciNet  MATH  Google Scholar 

  10. Reitwiesner, G.W.: Binary arithmetic. Advances in Computers 1, 231–308 (1960)

    MathSciNet  Google Scholar 

  11. Clark, W., Liang, J.: On Arithmetic Weight for a General Radix Representation of Integers. IEEE Transaction on IT 19, 823–826 (1973)

    Article  MathSciNet  MATH  Google Scholar 

  12. Arno, S., Wheeler, F.S.: Signed digit representations of minimal hamming weight. IEEE Transactions on Computers 42(8), 1007–1010 (1993)

    Article  Google Scholar 

  13. Solinas, J.A.: An improved algorithm for arithmetic on a family of elliptic curves. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 357–371. Springer, Heidelberg (1997)

    Google Scholar 

  14. Müller, V.: Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two. Journal of Cryptology 11, 219–234 (1998)

    Article  MATH  Google Scholar 

  15. Joye, M., Yen, S.-M.: Optimal left-to-right binary signed-digit recoding. IEEE Trans. on Comp. 49(7), 740–748 (2000)

    Article  Google Scholar 

  16. Avanzi, R.M.: A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 130–143. Springer, Heidelberg (2004)

    Google Scholar 

  17. Takagi, T., et al.: Signed Binary Representations Revisited. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 123–139. Springer, Heidelberg (2004)

    Google Scholar 

  18. Muir, J.A., Stinson, D.R.: New Minimal Weight Representations for Left-to-Right Window Methods. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 366–383. Springer, Heidelberg (2005)

    Google Scholar 

  19. Joye, M., Yen, S.-M.: New Minimal Modified Radix-r Representation with Applications to Smart Cards. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 375–384. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Muir, J.A.: A Simple Left-to-Right Algorithm for Minimal Weight Signed Radix-r Representations. IEEE Transactions on Information Theory 53(3), 1234–1241 (2007)

    Article  MathSciNet  Google Scholar 

  21. Kong, F., et al.: Left-to-right Generalized Non-adjacent Form Recoding for Elliptic Curve Cryptosystems. In: The First International Conference on Hybrid Information Technology, pp. 299–303. IEEE Computer Society Press, Los Alamitos (2006)

    Chapter  Google Scholar 

  22. Takagi, T., Yen, S.-M., Wu, B.-C.: Radix-r Non-Adjacent Form. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 99–110. Springer, Heidelberg (2004)

    Google Scholar 

  23. Kong, F., Li, D.: A Note on Signed Binary Window Algorithm for Elliptic Curve Cryptosystems. In: Desmedt, Y.G., et al. (eds.) CANS 2005. LNCS, vol. 3810, pp. 223–235. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  24. Gordon, D.M.: A Survey of Fast Exponentiation Methods. Journal of Algorithms 27, 129–146 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  25. Phillips, B., Burgess, N.: Minimal Weight Digit Set Conversions. IEEE Transactions on Computers 53(6), 666–677 (2004)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jin-Yi Cai S. Barry Cooper Hong Zhu

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kong, F., Yu, J., Cai, Z., Li, D. (2007). New Left-to-Right Radix-r Signed-Digit Recoding Algorithm for Pairing-Based Cryptosystems. In: Cai, JY., Cooper, S.B., Zhu, H. (eds) Theory and Applications of Models of Computation. TAMC 2007. Lecture Notes in Computer Science, vol 4484. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-72504-6_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-72504-6_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-72503-9

  • Online ISBN: 978-3-540-72504-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics