Skip to main content

Elliptic Curve Point Multiplication

  • Conference paper
Computer Network Security (MMM-ACNS 2003)

Abstract

A method for elliptic curve point multiplication is proposed with complex multiplication by \(\sqrt-2\) or by \((1\pm \sqrt-7)/2\) instead of point doubling, speeding up multiplication about 1.34 times. Complex multiplication is given by isogeny of degree 2. Higher radix makes it possible to use one instead of two point doublings and to speed up computation about 1.61 times. Algorithm, representing exponent in \(\sqrt-2\)-adic notation for digital signature protocols, is proposed. Key agreement and public key encryption protocols can be implemented directly in \(\sqrt-2\)-adic notation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  2. Husemöller, D.: Elliptic curves. In: Graduate Texts in Mathematics, vol. 111. Springer, Berlin (1987)

    Google Scholar 

  3. ANSI X9.62–1998, Public key cryptography for the financial industry: the elliptic curve digital signature algorithm (ECDSA)

    Google Scholar 

  4. Pollard, J.M.: Monte Carlo methods for index computation (mod p). Mathematics of Computation 32, 918–924 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  5. Dursma, I., Gaudry, P., Morain, F.: Speeding up the discrete log computation on curves with automorphisms. LIX Research Report LIX/RR/99/03

    Google Scholar 

  6. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in finite fields. IEEE Transactions on Information Theory 39, 1636–1639 (1993)

    Article  MathSciNet  Google Scholar 

  7. Semaev, I.: Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Mathematics of Computation 67, 353–356 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  8. Rostovtsev, A., Kuzmich, V., Belenko, V.: Process and method for fast scalar multiplication of elliptic curve point. Claim for US patent 09/350,158. July 9 (1999)

    Google Scholar 

  9. Atkin, A.O., Morain, F.: Elliptic curves and primality proving. Mathematics of Computation 61, 29–68 (1993)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Rostovtsev, A., Makhovenko, E. (2003). Elliptic Curve Point Multiplication. In: Gorodetsky, V., Popyack, L., Skormin, V. (eds) Computer Network Security. MMM-ACNS 2003. Lecture Notes in Computer Science, vol 2776. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45215-7_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45215-7_28

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40797-3

  • Online ISBN: 978-3-540-45215-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics