Skip to main content

On the Expansion Length Of Triple-Base Number Systems

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7918))

Abstract

Triple-base number systems are mainly used in elliptic curve cryptography to speed up scalar multiplication. We give an upper bound on the length of the canonical triple-base representation with base {2, 3, 5} of an integer x, which is \(\mathcal{O}(\frac{\log x}{\log\log x})\) by the greedy algorithm, and show that there are infinitely many integers x whose shortest triple-base representations with base {2, 3, 5} have length greater than \(\frac{c\log x}{\log\log x\log\log\log x},\) where c is a positive constant, using the universal exponent method. This analysis gives a limit how much scalar multiplication on elliptic curves may be made faster.

Supported in part by National Basic Research Program of China(973) under Grant No.2013CB338002, in part by National Research Foundation of China under Grant No. 61272040 and 61070171, and in part by the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: Theory and applications for a double-base number system. In: IEEE Symposium on Computer Arithmetic, pp. 44–53 (1997)

    Google Scholar 

  2. Dimitrov, V.S., Jullien, G.A.: Loading the bases: A new number representation with applications. IEEE Circuits and Systems Magazine 3(2), 6–23 (2003)

    Article  Google Scholar 

  3. Mishra, P.K., Dimitrov, V.S.: Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 390–406. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  4. Longa, P.: Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields, Master Thesis, University of Ottawa (2007)

    Google Scholar 

  5. Purohit, G.N., Rawat, A.S.: Fast Scalar Multiplication in ECC Using The Multi base Number System, http://eprint.iacr.org/2011/044.pdf

  6. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: An algorithm for modular exponentiation, Inform. Process. Lett. 66(3), 155–159 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  7. Dimitrov, V.S., Howe, E.W.: Lower bounds on the lengths of double-base representations. Proceedings of the American Mathematical Society 139(10), 3423–3430 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  8. Dimitrov, V., Imbert, L., Mishra, P.K.: The double-base number system and its application to elliptic curve cryptography. Math. Comp. 77(262), 1075–1104 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  9. Doche, C., Kohel, D.R., Sica, F.: Double-Base Number System for multi-scalar multiplications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 502–517. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  10. Dimitrov, V.S., Imbert, L., Mishra, P.K.: Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 59–78. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Doche, C., Imbert, L.: Extended Double-Base Number System with Applications to Elliptic Curve Cryptography. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 335–348. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Doche, C., Habsieger, L.: A Tree-Based Approach for Computing Double-Base Chains. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 433–446. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Méloni, N., Hasan, M.A.: Elliptic Curve Scalar Multiplication Combining Yao’s Algorithm and Double Bases. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 304–316. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Suppakitpaisarn, V., Edahiro, M., Imai, H.: Fast Elliptic Curve Cryptography Using Optimal Double-Base Chains. eprint.iacr.org/2011/030.ps

    Google Scholar 

  15. de Weger, B.M.M.: Algorithms for Diophantine equations. CWI Tracts, vol. 65. Centrum voor Wiskunde en Informatica, Amsterdam (1989)

    MATH  Google Scholar 

  16. Tijdeman, R.: On the maximal distance between integers composed of small primes. Compositio Mathematica 28, 159–162 (1974)

    MathSciNet  MATH  Google Scholar 

  17. Carmichael, R.D.: On composite numbers p which satisfy the Fermat congruence \(a^{p-1}\equiv 1 \mod p\). Amer. Math. Monthly 19, 22–27 (1912)

    Article  MathSciNet  Google Scholar 

  18. Erdös, P., Pomerance, C., Schmutz, E.: Carmichael’s lambda function. Acta Arith. 58(4), 363–385 (1991)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yu, W., Wang, K., Li, B., Tian, S. (2013). On the Expansion Length Of Triple-Base Number Systems. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds) Progress in Cryptology – AFRICACRYPT 2013. AFRICACRYPT 2013. Lecture Notes in Computer Science, vol 7918. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-38553-7_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-38553-7_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-38552-0

  • Online ISBN: 978-3-642-38553-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics