The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] addition chain(6hit)

1-6hit
  • Scalar Multiplication on Kummer Surface Revisited

    Qiping LIN  Fangguo ZHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:1
      Page(s):
    410-413

    The main benefit of HECC is that it has much smaller parameter sizes and offers equivalent security as ECC and RSA. However, there are still more researches on ECC than on HECC. One of the reasons is that the computation of scalar multiplication cannot catch up. The Kummer surface can speed up the scalar multiplication in genus two curves. In this paper, we find that the scalar multiplication formulas of Duquesne in characteristic p > 3 on the Kummer surface are not correct. We verify and revise the formulas with mathematical software. The operation counts become 29M + 2S for new pseudo-addition formulas and 30M + 10S for doubling ones. And then we speed up the scalar multiplication on the Kummer surface with Euclidean addition chains.

  • Computing Short Lucas Chains for Elliptic Curve Cryptosystems

    Yukio TSURUOKA  

     
    PAPER

      Vol:
    E84-A No:5
      Page(s):
    1227-1233

    Elliptic curves Em: By2 = x3+Ax2+x are suitable for cryptographic use because fast addition operations can be defined over Em. In elliptic curve cryptosystems, encryption/decryption involves multiplying a point P on Em by a large integer n. In this paper, we propose a fast algorithm for computing such scalar multiplication over Em. The new algorithm requires fewer operations than previously proposed algorithms. As a result, elliptic curve cryptosystems based on Em can be speeded up by using the new algorithm.

  • Fast Computation over Elliptic Curves E(Fqn) Based on Optimal Addition Sequences

    Yukio TSURUOKA  Kenji KOYAMA  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    114-119

    A fast method for computing a multiple mP for a point P on elliptic curves is proposed. This new method is based on optimal addition sequences and the Frobenius map. The new method can be effectively applied to elliptic curves E(Fqn), where q is a prime power of medium size (e.g., q 128). When we compute mP over curves E(Fqn) with qn of nearly 160-bits and 11 q 128, the new method requires less elliptic curve additions than previously proposed methods. In this case, the average number of elliptic curve additions ranges from 40 to 50.

  • New Methods for Generating Short Addition Chains

    Noboru KUNIHIRO  Hirosuke YAMAMOTO  

     
    PAPER

      Vol:
    E83-A No:1
      Page(s):
    60-67

    Power exponentiation is an important operation in modern cryptography. This operation can be efficiently calculated using the concept of the addition chain. In this paper, two new systematic methods, a Run-length method and a Hybrid method, are proposed to generate a short addition chain. The performance of these two methods are theoretically analyzed and it is shown that the Hybrid method is more efficient and practical than known methods. The proposed methods can reduce the addition chain length by 8%, in the best case, compared to the Window method.

  • Fast Exponentiation Algorithms Based on Batch-Processing and Precomputation

    Yukio TSURUOKA  Kenji KOYAMA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    34-39

    To speed up discrete-log based cryptographic schemes, we propose new methods of computing exponentiations {gx1, gx2, , gxs} simultaneously in combination with precomputation. Two proposed methods, VAS-B and VSS-B, are based on an extension of vector addition chains and an extension of vector addition-subtraction chains, respectively. Analysis of these methods clarifies upper bounds for the number of multiplications required. The VAS-B requires less multiplications than previously proposed methods with the same amount of storage. The VSS-B requires less multiplications than previously proposed methods with less amount of storage. The VSS-B can suitably be applied to schemes over elliptic curves.

  • A Signed Binary Window Method for Fast Computing over Elliptic Curves

    Kenji KOYAMA  Yukio TSURUOKA  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    55-62

    The basic operation in elliptic cryptosystems is the computation of a multiple dP of a point P on the elliptic curve modulo n. We propose a fast and systematic method of reducing the number of operations over elliptic curves. The proposed method is based on pre-computation to generate an adequate addition-subtraction chain for multiplier the d. By increasing the average length of zero runs in a signed binary representation of d, we can speed up the window method. Formulating the time complexity of the proposed method makes clear that the proposed method is faster than other methods. For example, for d with length 512 bits, the proposed method requires 602.6 multiplications on average. Finally, we point out that each addition/subtraction over the elliptic curve using homogeneous coordinates can be done in 3 multiplications if parallel processing is allowed.