Skip to main content
Log in

Multi-exponentiation algorithm based on binary GCD computation and its application to side-channel countermeasure

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

A series of algorithms for evaluation of multi-exponentiation are proposed based on the binary greatest common divisor algorithm. The proposed algorithms are inversion free and have the capability to evaluate double or multi-exponentiation with non-fixed base numbers and exponents. They can also be employed in developing side-channel countermeasures. For n-bit double and triple exponentiation, they achieve the average complexity of 1.53n and 1.75n multiplications (including squarings), respectively. The proposed algorithms can be very useful for the implementation of many public-key cryptosystems on small devices with limited memory space, e.g., smart cards.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystem. Commun. ACM, 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  2. ElGamal T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  3. Knuth, D.E.: The art of computer programming, vol. 2, Seminumerical algorithms, 3rd edn, Chapters 4.5.2 and 4.5.3. Addison-Wesley, Reading (1998)

  4. Straus E.G.: Addition chains of vectors. Am. Math. Mon. 71, 806–808 (1964)

    Article  MathSciNet  Google Scholar 

  5. Olivos J.: On vectorial addition chains. J. Algorithm. 2(1), 13–21 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  6. Yen S.-M., Laih C.-S., Lenstra A.K.: Multi-exponentiation. IEE Proc. Comput. Digit. Tech. 141(6), 325–326 (1994)

    Article  MATH  Google Scholar 

  7. Reitwiesner G.W.: Binary arithmetic. Adv. Comput. 1, 231–308 (1960)

    Article  MathSciNet  Google Scholar 

  8. Bos, J., Coster, M.: Addition chain heuristics. Advances in Cryptology—Crypto’89. LNCS, vol. 435, pp. 400–407, Springer, Berlin (1989)

  9. Bergeron F., Berstel J., Brlek S., Duboc C.: Addition chains using continued fractions. J. Algorithm. 10, 403–412 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  10. Stein J.: Computational problems associated with Racah algebra. J. Comput. Phys. 1(3), 397–405 (1967)

    Article  MATH  Google Scholar 

  11. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology—CRYPTO’96. LNCS, vol. 1109, pp. 104–113. Springer, Berlin (1996)

  12. Kocher, P.C., Jaffe, J., Jun, B.: Introduction to differential power analysis and related attacks. http://www.cryptography.com/dpa/technical (1998)

  13. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. Advances in Cryptology—CRYPTO’99. LNCS, vol. 1666, pp. 388–397. Springer, Berlin (1999)

  14. Brent R.P.: Analysis of the binary Euclidean algorithm. ACM SIGSAM Bull. 10(2), 6–7 (1976)

    Article  MathSciNet  Google Scholar 

  15. Möller, B.: Improved techniques for fast exponentiation. Information Security and Cryptology—ICISC 2002. LNCS, vol. 2587, pp. 298–312. Springer, Berlin (2003)

  16. Möller, B.: Fractional windows revisited: improved signed-digit representations for efficient exponentiation. Information Security and Cryptology—ICISC 2004. LNCS, vol. 3506, pp. 137–153. Springer, Berlin (2005)

  17. Joye M., Yen S.-M.: Optimal left-to-right binary signed-digit recoding. IEEE Trans. Comput. 49(7), 740–748 (2000)

    Article  Google Scholar 

  18. Möller, B.: Algorithms for multi-exponentiation. Selected Areas in Cryptography—SAC 2001. LNCS, vol. 2259, pp. 165–180. Springer, Berlin (2001)

  19. Solinas, J.A.; Low-weight binary representations for pairs of integers. Combinatorics and Optimization Research Report CORR 2001-41, Centre for Applied Cryptographic Research, University of Waterloo, 2001. http://www.cacr.math.uwaterloo.ca/techreports/2001/corr2001-41.ps

  20. de Rooij, P.: Efficient exponentiation using pre-computation and vector addition chains. Advances in Cryptology—EUROCRYPT’94. LNCS, vol. 950, pp. 389–399. Springer, Berlin (1995)

  21. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. Advances in Cryptology—EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Berlin (2003)

  22. Bellare, M., Garay, J.A., Rabin, T.: Fast batch verification of modular exponentiation and digital signatures. Advances in Cryptology—EUROCRYPT’98, LNCS, vol. 1403, pp. 236–250. Springer, Berlin (1998)

  23. Proos, J.: Joint sparse forms and generating zero columns when combing. Technical Report CORR 2003-23, Centre for Applied Cryptographic Research, University of Waterloo, 2003. http://www.cacr.math.uwaterloo.ca/techreports/2003/corr2003-23.ps

  24. Chen, C.-N., Yen, S.-M., Moon, SJ.: On the computational sequence of scalar multiplication with left-to-right recoded NAF and sliding window technique. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E93-A, no. 10 (2010)

  25. FIPS PUB 186-3 Digital Signature Standard (DSS), Federal Information Processing Standards Publication, NIST, U.S. Department of Commerce (2009)

  26. Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. Advances in Cryptology—CRYPTO’94. LNCS, vol. 839, pp. 95–107, Springer, Berlin (1994)

  27. Brickell, E.F., Gordon, D.M., McCurley, K.S., Wilson, D.B.: Fast exponentiation with precomputation. Advances in Cryptology—EUROCRYPT’92. LNCS, vol. 658, pp. 200–207, Springer, Berlin (1993)

  28. Lim, C.H.: Efficient multi-exponentiation and application to batch verification of digital signatures. unpublished manuscript. http://dasan.sejong.ac.kr/~chlim/pub/multi_exp.ps (2000)

  29. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side-channel(s). Cryptographic Hardware and Embedded Systems—CHES 2002. LNCS, vol. 2523, pp. 29–45. Springer, Berlin (2003)

  30. Karlof, C., Wagner, D.: Hidden Markov model cryptanalysis. Cryptographic Hardware and Embedded Systems—CHES 2003. LNCS, vol. 2779, pp. 17–34. Springer, Berlin (2003)

  31. Clavier, C., Joye, M.: Universal exponentiation algorithm A first step towards provable SPA-resistance. Cryptographic Hardware and Embedded Systems—CHES 2001. LNCS, vol. 2162, pp. 300–308. Springer, Berlin (2001)

  32. Muller, F., Valette, F.: High-order attacks against the exponent splitting protection. Public Key Cryptography—PKC 2006. LNCS, vol. 3958, pp. 315–329. Springer, Berlin (2006)

  33. Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. Cryptographic Hardware and Embedded systems—CHES’99. LNCS, vol. 1717, pp. 292–302. Springer, Berlin (1999)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sung-Ming Yen.

Additional information

C.-N. Chen is now with Nanyang Technological University, Singapore and most of this work was done while he was at National Central University, Taiwan.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yen, SM., Chen, CN. & Moon, S. Multi-exponentiation algorithm based on binary GCD computation and its application to side-channel countermeasure. J Cryptogr Eng 2, 99–110 (2012). https://doi.org/10.1007/s13389-012-0032-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-012-0032-4

Keywords

Navigation