Skip to main content
Log in

A new strategy for generating shortest addition sequences

  • Published:
Computing Aims and scope Submit manuscript

Abstract

An addition sequence problem is given a set of numbers X = {n 1, n 2, . . . , n m }, what is the minimal number of additions needed to compute all m numbers starting from 1? This problem is NP-complete. In this paper, we present a branch and bound algorithm to generate an addition sequence with a minimal number of elements for a set X by using a new strategy. Then we improve the generation by generalizing some results on addition chains (m = 1) to addition sequences and finding what we will call a presumed upper bound for each n j , 1 ≤ j ≤ m, in the search tree.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bahig H (2006) Improved generation of minimal addition chains. Computing 78: 161–172

    Article  MathSciNet  MATH  Google Scholar 

  2. Bahig H, Bahig H (2006) Speeding up evaluation of powers and monomials. In: Proceedings of the 2006 international conference on foundations of computer science, June 26–29, pp 149–153 (an extended abstract)

  3. Bahig H, Nakamula K (2002) Some properties of nonstar steps in addition chains and new cases where the Scholz conjecture is true. J Algorithms 42: 304–316

    Article  MathSciNet  MATH  Google Scholar 

  4. Bergeron F, Berstel J, Brlek S (1994) Efficient computation of addition chains. J Theor Nombres Bord 6: 21–38

    MathSciNet  MATH  Google Scholar 

  5. Bergeron F, Berstel J, Brlek S, Duboc C (1989) Addition chains using continued fractions. J Algorithms 10: 403–412

    Article  MathSciNet  MATH  Google Scholar 

  6. Bleichenbacher D (1996) Efficiency and security of cryptosystems based on number theory, chap 4. A Docotor Thesis, Swiss Federal Institue of Technology Zurich, Zurich

  7. Chen Y, Chang C, Yang W (1994) Some properties of vectorial addition chains. Int J Comput Math 54: 185–196

    Article  MATH  Google Scholar 

  8. Chin YH, Tsai YH (1985) Algorithms for finding the shortest addition chain. In: Proceedings of national computer symposium, Kaoshiung, Taiwan, December 20–22, pp 1398–1414

  9. de Rooij P (1995) Efficient exponentiation using precomputation and vector addition chains. In: Advances in cryptology—EUROCRYPT ’94 (Perugia), lecture notes in computer science, vol 950, pp 389–399

  10. Downey P, Leong B, Sethi R (1981) Computing sequences with addition chains. SIAM J Comput 10(3): 638–646

    Article  MathSciNet  MATH  Google Scholar 

  11. Flammenkamp A (1999) Integers with a small number of minimal addition chains. Discrete Math 205: 221–227

    Article  MathSciNet  MATH  Google Scholar 

  12. Gordon DM (1998) A survey of fast exponentiation methods. J Algorithms 122: 129–146

    Article  Google Scholar 

  13. Knuth DE (1997) The art of computer programming: seminumerical algorithms, vol 2, 3rd edn. Addison-Wesley, Reading, pp 461–485

    Google Scholar 

  14. Laih C, Yen S (1992) Secure addition sequence and its applications on the server-aided secret computation protocols. In: Advances in cryptology-AUSCRYPT’92, lecture notes in computer science, vol 718, pp 219–229

  15. Laih C, Yen S, Harn L (1991) Two efficient server-aided secret computation protocols based on the addition sequence. In: Advances in cryptology-ASIACRYPT’91, pp 450–459

  16. Olives J (1981) On vectorial addition chains. J Algorithms 2: 13–21

    Article  MathSciNet  Google Scholar 

  17. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2): 120–126

    Article  MathSciNet  MATH  Google Scholar 

  18. Schönhage A (1975) A lower bound for the length of addition chains. Theor Comput Sci 1: 1–12

    Article  MathSciNet  MATH  Google Scholar 

  19. Thurber EG (1973) The Scholz-Brauer problem on addition chains. Pac J Math 49: 229–242

    MathSciNet  MATH  Google Scholar 

  20. Thurber EG (1999) Efficient generation of minimal length addition chains. SIAM J Comput 28: 1247–1263

    Article  MathSciNet  MATH  Google Scholar 

  21. Yen S, Laih C (1992) The fast cascade exponentiation algorithm and its applications on cryptography. In: Proceeding of Auscrypt’92, Australia, lecture notes in computer science, vol 718, pp 447–456

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hatem M. Bahig.

Additional information

Communicated by F. Rendl.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bahig, H.M., Bahig, H.M. A new strategy for generating shortest addition sequences. Computing 91, 285–306 (2011). https://doi.org/10.1007/s00607-010-0119-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00607-010-0119-7

Keywords

Mathematics Subject Classification (2000)

Navigation