Skip to main content
Log in

Trading Inversions for Multiplications in Elliptic Curve Cryptography

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Recently, Eisenträger et al. proposed a very elegant method for speeding up scalar multiplication on elliptic curves. Their method relies on improved formulas for evaluating S=(2P + Q) from given points P and Q on an elliptic curve. Compared to the naive approach, the improved formulas save a field multiplication each time the operation is performed. This paper proposes a variant which is faster whenever a field inversion is more expensive than six field multiplications. We also give an improvement when tripling a point, and present a ternary/binary method to perform efficient scalar multiplication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. IEEE Std 1363-2000, IEEE Standard Specifications for Public-Key Cryptography, IEEE Computer Society, August 29, 2000.

  2. M. Brown D. Hankerson J. López A. Menezes (2001) Software implementation of the NIST elliptic curves over prime fields D. Naccache (Eds) Topics in Cryptology – CT-RSA 2001 Springer-Verlag Berlin 250–265

    Google Scholar 

  3. I. F. Blake G. Seroussi N. P. Smart (2000) Elliptic Curves in Cryptography Cambridge University Press Cambridge

    Google Scholar 

  4. H. Cohen A. Miyaji T. Ono (1998) Efficient elliptic curve exponentiation using mixed coordinates K. Ohta D. Pei (Eds) Advances in Cryptology – ASIACRYPT ’98. Springer Berlin 51–65

    Google Scholar 

  5. W. Diffie M. E. Hellman (1976) ArticleTitleNew directions in cryptography IEEE Transactions on Information Theory 22 IssueID6 644–654 Occurrence Handle10.1109/TIT.1976.1055638 Occurrence Handle55 #10141

    Article  MathSciNet  Google Scholar 

  6. K. Eisenträger K. Lauter P. L. Montgomery (2003) Fast elliptic curve arithmetic and improved Weil pairing evaluation M. Joye (Eds) Topics in Cryptology – CT-RSA 2003 Springer-Verlag Berlin 343–354

    Google Scholar 

  7. R.P. Gallant R.J. Lambert S.A. Vanstone (2001) Faster point multiplication on elliptic curves with efficient endomorphisms J. Kilian (Eds) Advances in Cryptology – CRYPTO 2001 Springer-Verlag Berlin 190–200

    Google Scholar 

  8. T. ElGamal (1985) ArticleTitleA public key cryptosystem and a signature scheme based on discrete logarithms IEEE Transactions on Information Theory 31 IssueID4 469–472 Occurrence Handle0571.94014 Occurrence Handle86j:94045

    MATH  MathSciNet  Google Scholar 

  9. D. M. Gordon (1998) ArticleTitleA survey of fast exponentiation methods Journal of Algorithms 27 IssueID1 129–146 Occurrence Handle10.1006/jagm.1997.0913 Occurrence Handle0915.11064 Occurrence Handle99g:94014

    Article  MATH  MathSciNet  Google Scholar 

  10. J. Guajardo C. Paar (1997) Efficient algorithms for elliptic curve cryptosystems B. S. Kaliski SuffixJr. (Eds) Advances in Cryptology – CRYPTO ’97 Springer-Verlag Berlin 342–356

    Google Scholar 

  11. B. S. Kaliski SuffixJr. (1995) ArticleTitleThe Montgomery inverse and its applications IEEE Transactions on Computers 44 IssueID8 1064–1065 Occurrence Handle10.1109/12.403725 Occurrence Handle1031.68500

    Article  MATH  Google Scholar 

  12. N. Koblitz (1987) ArticleTitleElliptic curve cryptosystems Mathematics of Computation 48 203–209 Occurrence Handle0622.94015 Occurrence Handle88b:94017

    MATH  MathSciNet  Google Scholar 

  13. Ç. K. Koç and E. Savaş, Architectures for unified field inversion with applications in elliptic curve cryptography. In 9th IEEE International Conference on Electronics, Circuits and Systems (ICECS 2002), Dubrovnik, Croatia, 3 September 15–18 (2002) pp. 1155–1158.

  14. C. H. Lim P. J. Lee (1994) More flexible exponentiation with precomputation Y. G. Desmedt (Eds) Advances in Cryptology – CRYPTO ’94 Springer-Verlag Berlin 95–107

    Google Scholar 

  15. J. López R. Dahab (1999) Improved Algorithms for Elliptic Curve Arithmetic in GF(2n), Selected Areas in Cryptography – SAC ’98 Springer-Verlag Berlin 201–212

    Google Scholar 

  16. R. Lórencz (2003) New algorithm for classical modular inverse B.S. Kaliski SuffixJr. Ç.K. Koç C. Paar (Eds) Cryptographic Hardware and Embedded Systems – CHES 2002 Springer-Verlag Berlin 57–70

    Google Scholar 

  17. A. J. Menezes P. C. Oorschot Particlevan S. A. Vanstone (1997) Handbook of Applied Cryptography CRC Press Boca Raton, FL

    Google Scholar 

  18. V. S. Miller (1986) Use of elliptic curves in cryptography H. C. Williams (Eds) Advances in Cryptology – CRYPTO’ 85 Springer-Verlag Berlin 417–426

    Google Scholar 

  19. B. Möller, private communication.

  20. P. L. Montgomery (1985) ArticleTitleModular multiplication without trial division Mathematics of Computation 44 IssueID170 519–521 Occurrence Handle0559.10006 Occurrence Handle86e:11121

    MATH  MathSciNet  Google Scholar 

  21. P. L. Montgomery (1987) ArticleTitleSpeeding the Pollard and elliptic curve methods of factorization Mathematics of Computation 48 IssueID177 243–264 Occurrence Handle0608.10005 Occurrence Handle88e:11130

    MATH  MathSciNet  Google Scholar 

  22. Y. Sakai K. Sakurai (2001) ArticleTitleEfficient scalar multiplications on elliptic curves with direct computations of several doublings IEICE Transactions Fundamentals E84-A IssueID1 120–129

    Google Scholar 

  23. E. Savaş Ç. K. Koç (2000) ArticleTitleThe Montgomery modular inverse—revisited IEEE Transactions on Computers 49 IssueID7 763–766

    Google Scholar 

  24. J. A. Solinas, Low-weight binary representations for pairs of integers, Tech. Report CORR 2001/41, CACR, Waterloo (2001).

  25. E. G. Straus (1964) ArticleTitleAddition chains of vectors (problem 5125) American Mathematical Monthly 70 806–808 Occurrence Handle1532860

    MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mathieu Ciet.

Additional information

Communicated by: A. J. Menezes

Mathieu Ciet - This work was done while the first author was with the UCL Crypto Group, Belgium (see http://www.dice.ucl.ac.be/crypto/), under Walloon region project Milos.

Marc Joye - Seconded from Gemplus.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ciet, M., Joye, M., Lauter, K. et al. Trading Inversions for Multiplications in Elliptic Curve Cryptography. Des Codes Crypt 39, 189–206 (2006). https://doi.org/10.1007/s10623-005-3299-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-005-3299-y

Keywords

AMS Classification

Navigation