Skip to main content

Efficient elliptic curve exponentiation

  • Session 9: Public Key Systems I
  • Conference paper
  • First Online:
Information and Communications Security (ICICS 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1334))

Included in the following conference series:

Abstract

Elliptic curve cryptosystems, proposed by Koblitz([8]) and Miller([11]), can be constructed over a smaller definition field than the ElGamal cryptosystems([5]) or the RSA cryptosystems( [16]). This is why elliptic curve cryptosystems have begun to attract notice. There are mainly two types in elliptic curve cryptosystems, elliptic curves E over IF2r and E over IFp. Some current systems based on ElGamal or RSA may often use modulo arithmetic over IFp. Therefore it is convenient to construct fast elliptic curve cryptosystems over IFp. In this paper, we investigate how to implement elliptic curve cryptosystems on E/IFp.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. E. F. Brickell, D. M. Gordon, K. S. McCurley and D. B. Wilson, “Fast exponentiation with precomputation” Advances in Cryptology-Proceedings of EURDCRYPT'92, Lecture Notes in Computer Science, 658(1993), Springer-Verlag, 200–207.

    Google Scholar 

  2. D. V. Chudnovsky and G. V. Chudnovsky “Sequences of numbers generated by addition in formal group and new primality and factorization tests” Advances in Applied Math., 7 (1986), 385–434.

    Article  Google Scholar 

  3. “Proposed federal information processing standard for digital signature standard (DSS)”, Federal Register, v. 56, n. 169, 30 Aug 1991, 42980–42982.

    Google Scholar 

  4. W. Diffie and M. Hellman, “New directions in cryptography” IEEE Trans. Inform. Theory, Vol. IT-22 (1976), 644–654.

    Article  Google Scholar 

  5. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Inform. Theory, Vol. IT-31 (1985), 469–472.

    Article  Google Scholar 

  6. G. Harper, A. Menezes and S. Vanstone, “Public-key cryptosystems with very small key lengths”, Advances in Cryptology-Proceedings of Eurocrypt'92, Lecture Notes in Computer Science, 658(1993), Springer-Verlag, 163–173.

    Google Scholar 

  7. IEEE P1363 Working Draft, February 6, 1997.

    Google Scholar 

  8. N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, 48 (1987), 203–209.

    Google Scholar 

  9. K. Koyama and Y. Tsuruoka, “Speeding up elliptic cryptosystems by using a signed binary window method”, Abstract of proceedings of CRYPTO'92, 1992.

    Google Scholar 

  10. D. E. Knuth, The art of computer programming, vol. 2, Seminumerical Algorithms, 2nd ed., Addison-Wesley, Reading, Mass. 1981.

    Google Scholar 

  11. V. S. Miller, “Use of elliptic curves in cryptography”, Advances in Cryptology-Proceedings of Crypto'85, Lecture Notes in Computer Science, 218(1986), Springer-Verlag, 417–426.

    Google Scholar 

  12. F. Morain and J. Olivos, “Speeding up the computations on an elliptic curve using addition-subtraction chains”, Theoretical Informatics and Applications Vol.24, No.6 (1990), 531–544.

    Google Scholar 

  13. A. Menezes, T. Okamoto and S. Vanstone, “Reducing elliptic curve logarithms to logarithms in a finite field”, Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, 80–89, 1991.

    Google Scholar 

  14. S. C. Pohlig and M. E. Hellman, “An improved algorithm for computing logarithm over GF(p) and its cryptographic significance”, IEEE Trans. Inf. Theory, IT-24 (1978), 106–110.

    Article  Google Scholar 

  15. J. Pollard, “Monte Carlo methods for index computation(mod p)”, Mathematics of Computation, 32 (1978), 918–924.

    Google Scholar 

  16. R. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, vol.21, No.2 (1978), 120–126.

    Article  Google Scholar 

  17. B. Schneier Applied cryptography, II, John Wiley & Sons, Inc. 1996.

    Google Scholar 

  18. C. P. Schnorr, “Efficient identification and signatures for smart cards”, Advances in Cryptology-Proceedings of Crypto'89, Lecture Notes in Computer Science, 435(1989), Springer-Verlag, 239–252.

    Google Scholar 

  19. J. H. Silverman, The Arithmetic of Elliptic Curves, GTM106, Springer-Verlag, New York, 1986.

    Google Scholar 

  20. R. Schroeppel, H. Orman, S. O'Malley and O. Spatscheck, “Fast key exchange with elliptic curve systems”, Advances in Cryptology-Proceedings of Crypto'95, Lecture Notes in Computer Science, 963(1995), Springer-Verlag, 43–56.

    Google Scholar 

  21. Torbjorn Granlund, The GNU MP LIBRARY, version 2.0.2, June 1996. ftp://prep.ai.mit.edu/pub/gnu/gmp-2.0.2.tar.gz

    Google Scholar 

  22. E. D. Win, A. Bosselaers and S. Vandenberghe “A fast software implementation for arithmetic operations in GF(2n)”, Advances in Cryptology-Proceedings of Asiacrypt'95, Lecture Notes in Computer Science, 1163(1996), Springer-Verlag, 65–76.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yongfei Han Tatsuaki Okamoto Sihan Qing

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag

About this paper

Cite this paper

Miyaji, A., Ono, T., Cohen, H. (1997). Efficient elliptic curve exponentiation. In: Han, Y., Okamoto, T., Qing, S. (eds) Information and Communications Security. ICICS 1997. Lecture Notes in Computer Science, vol 1334. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028484

Download citation

  • DOI: https://doi.org/10.1007/BFb0028484

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63696-0

  • Online ISBN: 978-3-540-69628-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics