Skip to main content
Log in

Faster elliptic curve arithmetic for triple-base chain by reordering sequences of field operations

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this work, we propose an algorithm to produce the Triple-base chain that optimize the time usage for computing an elliptic curve cryptosystem. Triple-base Chain is a scalar multiplication algorithm, which represents an integer k using three bases {2,3,5}. This paper provides a faster scalar multiplication method of elliptic curve based on {2,3,5} Triple-base Chain. The method proposed by this research speeds up the existing Triple-base Chain algorithm by optimizing the 5P operation of elliptic curve and reordering the operation order of base {2,3,5}. This method can improve the speed of operation from 4 to 6 % compared to the existing {2,3,5} Triple-base Chain.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Byrne A, Crowe F, Marnane WP, Meloni N, Tisserand A, Popovici E (2007) SPA resistant elliptic curve cryptosystem using addition chains. Int J High Perform Syst Archit 1(2):133–142

    Article  Google Scholar 

  2. Chuengsatiansup C (2012) Faster elliptic curve arithmetic for double-base chain by reordering sequences of field operations, ISITA 2012, pp 411–415,

  3. Cohen H, Miyaji A, Ono T (1998) Efficient elliptic curve exponentiation using mixed coordinates. Advances in Cryptology Proc. ASIACRYPT ’98:51–65

  4. Dimitrov VS, Imbert L, Mishra PK (2008) The double-base number system and its application to elliptic curve cryptography. Math Comput 77(262):1075–1104

    Article  MathSciNet  MATH  Google Scholar 

  5. Doche C, Imbert L (2006) Extended double-base number system with applications to elliptic curve cryptography. In: Barua R, Lange T (Eds.) INDOCRYPT 2006. LNCS 4329, pp 335–348

  6. Fong K, Hankerson D, L’opez J, Menezes A (2004) Field inversion and point halving revisited. IEEE Trans Comput 53(8):1047–1059

    Article  Google Scholar 

  7. Joye M, Yen SM (2002) The montgomery powering ladder. In Kaliski Jr BS, Ko¸c CK, Paar C (Eds), CHES 2002, LNCS 2523, pp 291–302

  8. Koblitz N (1987) Elliptic curve crypto systems. Math Comput 48(177):203–309

    Article  MathSciNet  MATH  Google Scholar 

  9. Longa P, Miri A (2007) Fast and flexible elliptic curve point arithmetic over prime fields. IEEE Trans Comput 57(3):289–302

    Article  MathSciNet  Google Scholar 

  10. Meloni N (2007) New point addition formulae for ECC Applications, WAIFI’07, LNCS 4547, pp 189–201

  11. Miller V (1986) Uses of elliptic curves in cryptography, advances in cryptography-CRYPTO 85′, LNCS 218, pp 417–426

  12. Mishra PK, Dimitrov VS (2007) Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multibase number representation. ISC 2007, LNCS 4779, pp 390–406

Download references

Acknowledgments

This research was supported by Next-Generation Information Computing Development Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Science, ICT & Future Planning (No. NRF-2014M3C4A7030648)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Seokhie Hong.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Cho, S.M., Gwak, S.G., Kim, C.H. et al. Faster elliptic curve arithmetic for triple-base chain by reordering sequences of field operations. Multimed Tools Appl 75, 14819–14831 (2016). https://doi.org/10.1007/s11042-016-3272-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-016-3272-y

Keywords

Navigation