Skip to main content

Triple-Base Number System for Scalar Multiplication

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2013 (AFRICACRYPT 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7918))

Included in the following conference series:

Abstract

The triple-base number system is used to speed up scalar multiplication. At present, the main methods to calculate a triple-base chain are greedy algorithms. We propose a new method, called the add/sub algorithm, to calculate scalar multiplication. The density of such chains gained by this algorithm with base {2, 3, 5} is \(\frac{1}{5.61426}\). It saves 22% additions compared with the binary/ternary method; 22.1% additions compared with the multibase non-adjacent form with base {2, 3, 5}; 13.7% additions compared with the greedy algorithm with base {2, 3, 5}; 20.9% compared with the tree approach with base {2, 3}; and saves 4.1% additions compared with the add/sub algorithm with base {2, 3, 7}, which is the same algorithm with different parameters. To our knowledge, the add/sub algorithm with base {2, 3, 5} is the fastest among the existing algorithms. Also, recoding is very easy and efficient and together with the add/sub algorithm are very suitable for software implementation. In addition, we improve the greedy algorithm by plane search which searches for the best approximation with a time complexity of \(\mathcal{O}(\log^3 k)\) compared with that of the original of \(\mathcal{O}(\log^4 k)\).

Supported in part by National Basic Research Program of China(973) under Grant No.2013CB338002, in part by National Research Foundation of China under Grant No. 61272040 and 61070171, and in part by the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: Theory and applications for a double-base number system. In: IEEE Symposium on Computer Arithmetic, pp. 44–53 (1997)

    Google Scholar 

  2. Dimitrov, V.S., Jullien, G.A.: Loading the bases: A new number representation with applications. IEEE Circuits and Systems Magazine 3(2), 6–23 (2003)

    Article  Google Scholar 

  3. Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in elliptic curve cryptography. Designs, Codes and Cryptography 39(6), 189–206 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  4. de Weger, B.M.M.: Algorithms for Diophantine equations. CWI Tracts, vol. 65. Centrum voor Wiskunde en Informatica, Amsterdam (1989)

    MATH  Google Scholar 

  5. Dimitrov, V.S., Imbert, L., Mishra, P.K.: Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 59–78. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: An algorithm for modular exponentiation. Information Processing Letters 66(3), 155–159 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  7. Berthé, V., Imbert, L.: On converting numbers to the double-base number system. In: Luk, F.T. (ed.) Proceedings of SPIE Advanced Signal Processing Algorithms, Architecture and Implementations XIV, vol. 5559, pp. 70–78 (2004)

    Google Scholar 

  8. Yu, W., Wang, K., Li, B.: Fast Algorithm Converting integer to Double Base Chain. In: Information Security and Cryptology, Inscrypt 2010, pp. 44–54 (2011)

    Google Scholar 

  9. Doche, C., Imbert, L.: Extended Double-Base Number System with Applications to Elliptic Curve Cryptography. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 335–348. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Doche, C., Habsieger, L.: A Tree-Based Approach for Computing Double-Base Chains. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 433–446. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  11. Méloni, N., Hasan, M.A.: Elliptic Curve Scalar Multiplication Combining Yao’s Algorithm and Double Bases. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 304–316. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. Suppakitpaisarn, V., Edahiro, M., Imai, H.: Fast Elliptic Curve Cryptography Using Optimal Double-Base Chains. eprint.iacr.org/2011/030.ps

    Google Scholar 

  13. Dimitrov, V., Imbert, L., Mishra, P.K.: The double-base number system and its application to elliptic curve cryptography. Mathematics of Computation 77, 1075–1104 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  14. Mishra, P.K., Dimitrov, V.S.: Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 390–406. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Longa, P., Miri, A.: New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems. Cryptology ePrint Archive, Report 2008/052 (2008)

    Google Scholar 

  16. Purohit, G.N., Rawat, A.S.: Fast Scalar Multiplication in ECC Using The Multi base Number System, http://eprint.iacr.org/2011/044.pdf

  17. Li, M., Miri, A., Zhu, D.: Analysis of the Hamming Weight of the Extended wmbNAF, http://eprint.iacr.org/2011/569.pdf

  18. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer-Verlag (2004)

    Google Scholar 

  19. Longa, P., Gebotys, C.: Fast multibase methods and other several optimizations for elliptic curve scalar multiplication. In: PKC: Proceedings of Public Key Cryptography, pp. 443–462 (2009)

    Google Scholar 

  20. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  21. Hisil, H., Wong, K., Carter, G., Dawson, E.: Faster Group Operations on Elliptic Curves. In: Proceedings of the 7th Australasian Information Security Conference on Information Security 2009, pp. 11–19. Springer, Heidelberg (2009)

    Google Scholar 

  22. Hisil, H., Wong, K., Carter, G., Dawson, E.: An Intersection Form for Jacobi-Quartic Curves. Personal communication (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yu, W., Wang, K., Li, B., Tian, S. (2013). Triple-Base Number System for Scalar Multiplication. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds) Progress in Cryptology – AFRICACRYPT 2013. AFRICACRYPT 2013. Lecture Notes in Computer Science, vol 7918. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-38553-7_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-38553-7_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-38552-0

  • Online ISBN: 978-3-642-38553-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics