Skip to main content

Performance Comparison of Some Addition Chain Methods Based on Integer Family

  • Conference paper
  • First Online:
Information Science and Applications 2018 (ICISA 2018)

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 514))

Included in the following conference series:

  • 1491 Accesses

Abstract

A generalized version of an addition chain problem, in which one must find a chain that simultaneously satisfies a sequence on integer in ascending order, is NP-complete. There is no known algorithm which can calculate an optimal addition chain for a given number with any guarantees of reasonable timing or small memory usage. Several methods were introduced to calculate relatively short chain and they are most used to support scalar multiplication operation tailored to limited computational resources in elliptic curve cryptography. In reality, one method is no better than the other except on certain occasions and only for specific integers. In this studies, we evaluate some existing addition chain methods against each other for their competitive performance by categorizing integers into various groups as the input. This result can be used as a benchmark for which method is suitable in which condition anticipated.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Mohamed MA (2014) A survey on elliptic curve cryptography. Appl Math Sci 8(153–156):7665–7691

    Google Scholar 

  2. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48:203–209

    Article  MathSciNet  Google Scholar 

  3. Downey F, Leong B, Seith R (1981) Computing sequences with addition chains. SIAM J Comput 10:638–646

    Article  MathSciNet  Google Scholar 

  4. Noma AM, Muhammed A, Mohamed MA, Zulkarnain ZA (2017) A review on heuristics for addition chain problem: towards efficient public key cryptosystems. J Comput Sci 13(8):275–289

    Article  Google Scholar 

  5. Cruz-Cortés N, Rodríguez-Henríquez F, Juárez-Morales R, Coello Coello CA (2005) Finding optimal addition chains using a genetic algorithm approach. In: Hao Y et al (eds) Computational intelligence and security (CIS 2005). LNCS, vol 3801. Springer, Berlin, Heidelberg

    Chapter  Google Scholar 

  6. Osorio-Hernandez L, Mezura-Montes E, Cruz-Cortes N, Rodriguez-Henriquez F (2009) A genetic algorithm with repair and local search mechanisms able to find minimal length addition chains for small exponents. In: IEEE congress on evolutionary computation (CEC 2009), pp 1422–1429

    Google Scholar 

  7. Rodriguez-Cristerna A, Torres-Jimenez J (2013) A genetic algorithm for the problem of minimal Brauer chains for large exponents. In: Melin P, Castillo O (eds) Soft computing applications in optimization, control, and recognition. Studies in fuzziness and soft computing, vol 294. Springer, Berlin, Heidelberg

    Chapter  Google Scholar 

  8. Nedjah N, Mourelle LDM (2006) Towards minimal addition chains using ant colony optimization. J. Math Model Algorithms 5:525–543

    Article  MathSciNet  Google Scholar 

  9. Cruz-Cortés N, Rodríguez-Henríquez F, JuárezMorales R, Coello-Coello CA (2008) An artificial immune system heuristic for generating short addition chains. IEEE Trans Evol Comput 12:1–24

    Article  Google Scholar 

  10. León-Javier A, Cruz-Cortés N, Moreno-Armendáriz MA, Orantes-Jiménez S (2009) Finding minimal addition chains with a particle swarm optimization algorithm. In: Aguirre AH, Borja RM, Garciá CAR (eds) Advances in artificial intelligence (MICAI 2009). LNCS, vol 5845. Springer, Berlin, Heidelberg

    Chapter  Google Scholar 

  11. Jose-Garcia A, Romero-Monsivais H, Hernandez-Morales CG, Rodriguez-Cristerna A, Rivera-Islas I, Torres-Jimenez J (2011) A simulated annealing algorithm for the problem of minimal addition chains. In: Antunes L, Pinto HS (eds) Progress in artificial intelligence (EPIA 2011). LNCS, vol 7026. Springer, Berlin, Heidelberg (2011)

    Chapter  Google Scholar 

  12. Dominguez-Isidro S, Mezura-Montes E, Cruz-Cortés N, Rodríguez-Henríquez F (2015) Evolutionary programming for the length minimization of addition chains. Eng Appl Artif Intell 37:125–134

    Article  Google Scholar 

  13. Knuth DE (1981) The art of computer programming. Seminumeral algorithms, vol 2, 2nd edn. Addison-Wesley

    Google Scholar 

  14. Okeya K, Schmidt-Samoa K, Spahn C, Takagi T (2004) Signed binary representations re-visited. In: Proceedings of CRYPTO’2004. LNCS 3152, pp 123–139

    Chapter  Google Scholar 

  15. Balasubramaniam P, Karthikeyan E (2007) Elliptic curve scalar multiplication algorithm using complementary recoding. Appl Math Comput 190:51–56

    MathSciNet  MATH  Google Scholar 

  16. Mohamed MA, Md Said MR, Mohd Atan KA, Ahmad Zulkarnain Z (2011) Shorter addition chain for smooth integers using decomposition method. Int J Comput Math 88(11):2222–2232

    Article  MathSciNet  Google Scholar 

  17. Mohamed MA, Mohd Atan KA (2012) Rule based representation of integer for a new addition chain method. Appl Math Sci 6(30):1497–1503

    Google Scholar 

  18. Mohamed MA, Said MRMd (2015) A hybrid addition chain method for faster scalar multiplication. Wseas Trans Commun 14:144–152

    Google Scholar 

  19. Mohamed MA, Ahmad A, Mohamed RR, Said MRM (2017) Shorter addition-subtraction chain with signed composition method. Int J Eng Technol 9(2):299–308

    Article  Google Scholar 

Download references

Acknowledgements

This study is funded by Ministry of Higher Education Malaysia (FGRS/1/2017/ICT03/UNISZA/02/1(RR228)). Special thanks to University of Sultan Zainal Abidin for providing facilities to develop and evaluate the proposed framework.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. F. A. Kadir .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kadir, M.F.A., Mohamed, M.A., Mohamad, R., Mamat, M., Muhammed, A. (2019). Performance Comparison of Some Addition Chain Methods Based on Integer Family. In: Kim, K., Baek, N. (eds) Information Science and Applications 2018. ICISA 2018. Lecture Notes in Electrical Engineering, vol 514. Springer, Singapore. https://doi.org/10.1007/978-981-13-1056-0_22

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-1056-0_22

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-1055-3

  • Online ISBN: 978-981-13-1056-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics