Skip to main content

Speeding Up Scalar Multiplication Using a New Signed Binary Representation for Integers

  • Conference paper
Book cover Multimedia Content Analysis and Mining (MCAM 2007)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 4577))

Included in the following conference series:

Abstract

Scalar multiplication dP and gP+hQ are important in encryption, decryption and signature in information security and wireless network. The speed of computation of scalar multiplication is significant for related applications. In this paper, a new signed binary representation (SBR) for integers called complementary code method (CC) is proposed, which has minimum weight and needs less memory. An efficient algorithm using CC method for computing dP is shown also. According to analyzing and comparing to the other methods, this algorithm is the better one in window methods and is the simplest for applying in software and hardware. By applying joint representation in computing gP+hQ, new algorithm using CC method has the least joint weight compared to other methods mentioned in this paper. So, the new SBR can efficiently speed up the computation of scalar multiplication dP and gP+hQ and can be widely used in secure communication for improving the speed of encryption and signature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory, IT-22, 644–654 (1976)

    Google Scholar 

  2. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of computation 48, 203–209 (1987)

    Article  MATH  Google Scholar 

  3. Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM 21, 120–126 (1978)

    Article  MATH  Google Scholar 

  4. Katti, R.: Speeding up Elliptic Cryptosystems using a new Signed Binary Representation for Integers. In: Proceeding of the Euromicro Symposium on Digital System Design (DSD’02), Dortmund, DE, pp. 380–384 (2002)

    Google Scholar 

  5. Xiaoyu, R., Katti, R.: On the Signed-Binary Window Method. In: International conference of ISCAS 2005, Kobe, Japan, vol. 5, pp. 4501–4504 (2005)

    Google Scholar 

  6. Xiaoyu, R., Katti, R.: Left-to-Right Optimal Signed-Binary Representation of a Pair of integers. IEEE Transactions on Computers 54, 132–140 (2005)

    Article  Google Scholar 

  7. Moon, S.: Elliptic Curve Scalar Point Multiplication Using Radix-4 Booth’s Algorithm. In: International Symposium on Communications and Information Technologies, pp. 26–29 (2004)

    Google Scholar 

  8. Moon, S.: A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems. International Journal of Network Security 3, 132–137 (2006)

    Google Scholar 

  9. Wong, K.W., Edward, C.W., Lee, C.L.M., Liao, X.: Fast elliptic scalar multiplication using new double-base chain and point halving. Applied Mathematics and Computation 183, 1000–1007 (2006)

    Article  MATH  Google Scholar 

  10. Solinas, J.A.: Low-Weight Binary Representations for Pairs of Integers. Technical Report, CORR 2001-41, Center for Applied Cryptographic Research, University of Waterloo, Canada (2001)

    Google Scholar 

  11. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Huanguo Zhang. Publishing House of Electronics Industry, pp. 74–76 (2005)

    Google Scholar 

  12. Gordon, D.M.: A survey of fast exponentiation methods. Journal of Algorithms 27, 129–146 (1998)

    Article  MATH  Google Scholar 

  13. Koyama, K., Tsuruoka, Y.: Speeding up elliptic cryptosystems by using a signed binary window method. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 345–357. Springer, Heidelberg (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Nicu Sebe Yuncai Liu Yueting Zhuang Thomas S. Huang

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Berlin Heidelberg

About this paper

Cite this paper

Wang, Bj., Zhang, Hg., Wang, Zy., Wang, Yh. (2007). Speeding Up Scalar Multiplication Using a New Signed Binary Representation for Integers. In: Sebe, N., Liu, Y., Zhuang, Y., Huang, T.S. (eds) Multimedia Content Analysis and Mining. MCAM 2007. Lecture Notes in Computer Science, vol 4577. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73417-8_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73417-8_35

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73416-1

  • Online ISBN: 978-3-540-73417-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics