Improved Scalar Multiplication on Elliptic Curves Defined over $F_{2^{mn}}$

  • Received : 2003.06.20
  • Published : 2004.06.30

Abstract

We propose two improved scalar multiplication methods on elliptic curves over $F_{{q}^{n}}$ $q= 2^{m}$ using Frobenius expansion. The scalar multiplication of elliptic curves defined over subfield $F_q$ can be sped up by Frobenius expansion. Previous methods are restricted to the case of a small m. However, when m is small, it is hard to find curves having good cryptographic properties. Our methods are suitable for curves defined over medium-sized fields, that is, $10{\leq}m{\leq}20$. These methods are variants of the conventional multiple-base binary (MBB) method combined with the window method. One of our methods is for a polynomial basis representation with software implementation, and the other is for a normal basis representation with hardware implementation. Our software experiment shows that it is about 10% faster than the MBB method, which also uses Frobenius expansion, and about 20% faster than the Montgomery method, which is the fastest general method in polynomial basis implementation.

Keywords

References

  1. Cryptographic Hardware Embedded System (CHES 2000), LNCS 1965 Software Implementation of Elliptic Curve Cryptography over Binary Fields Hankerson, D.;Hemandez, J.L.;Menezes, A.
  2. Cryptographic Hardware Embedded System (CHES'99), LNCS 1717 Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation Lopez, J.;Dahab, R.
  3. Advances in Cryptology - Crypto'91, LNCS CM-Curves with Good Cryptographic Properties Koblitz, N.
  4. Improved Algorithms for Arithmetic on Anomalous Binary Curves, CACR Technical Report Solinas, J.
  5. J. of Cryptology v.11 Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two Muller, V.
  6. ETRI J. v.21 no.1 Scalar Multiplication on Elliptic Curves by Frobenius Expansions Cheon, J.;Park, S.;Park, C.;Hahn, S.
  7. IEEE Trans. on Computers v.48 no.10 Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents Paar, C.;Fleishmann, P.;Soria-Rodriguez, P.
  8. IEEE Trans. on Computers v.49 no.10 Efficient Normal Basis Multiplier in Composite Fields Oh, S.;Kim, C.H.;Lim, J.;Cheon, D.H.
  9. Advances in Cryptology - Crypto'97, LNCS 1294 Efficient Algorithms for Elliptic Curve Cryptosystems Guajardo, J.;Paar, C.
  10. Topics in Cryptology - CT-RSA, LNCS 2020 Analysis of the Weil Descent Attack of Gaudry, Hess and Smart Menezes, A.;Qu, M.
  11. Advances in Cryptology - Eurocrypt'99, LNCS 1592 Fast Elliptic Curve Algorithm Combining Frobenius and Table Reference to Adapt to Higher Characteristic Kobayashi, T.;Morita, H.;Kobayashi, K.;Hoshino, F.
  12. Selected Areas on Cryptography (SAC'98), LNCS 1556 Improved Algorithms for Elliptic Curve Arithmetic in $GF(2^n)$ Lopez, J.;Dahab, R.
  13. Advances in Cryptology - Eurocrypt'92, LNCS 658 Fast Exponentiation with Precomputation Brickell, E.;Gordon, D.;McCurley, K.;Wilson, D.
  14. IEEE Trans. on Information Theory v.39 Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field Menezes, A.;Okamoto, T.;Vanstone, S.
  15. Math. Comp. v.62 A Remark Concerning $m$-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves Frey, G.;Ruck, H.
  16. J. of Cryptology v.12 no.4 The Discrete Logarithm Problem on Elliptic Curves of Trace One Smart, N.
  17. Advances in Cryptology - Asiacrypt'99, LNCS 1716 Speeding Up the Discrete Log Computation on Curves with Automorphisms Duursma, I.;Gaudry, P.;Morain, F.
  18. Selected Areas on Cryptography (SAC'98), LNCS 1556 Faster Attacks on Elliptic Curve Cryptosystems Wiener, M.J.;Zuccherato, R.J.
  19. Talk at ECC'98 How to Disguise an Elliptic Curve (Weil Descent) Frey, G.
  20. J. of Cryptology v.15 no.1 Constructive and Destructive Facets of Weil Descent on Elliptic Curves Gaudry, P.;Hess, F.;Smart, N.