Enhanced Security of Flexible Elliptic Curve Cryptosystems using Signed Hamming Weights

부호화 해밍 웨이트를 이용한 가변 타원곡선 암호시스템의 안전성 향상

  • Published : 2004.10.01

Abstract

Scalar multiplication is to compute $textsc{k}$P when an integer $textsc{k}$ and an elliptic curve point f are given. As a general method to accelerate scalar multiplication, Agnew, Mullin and Vanstone proposed to use $textsc{k}$'s with fixed Hamming weights. We suggest a new method that uses $textsc{k}$'s with fixed signed Hamming weights and show that this method is more secure.

스칼라 곱셈은 정수 $textsc{k}$와 타원곡선 상의 한 점 P가 주어졌을 때 $textsc{k}$P를 계산하는 연산이다. 스칼라 곱셈을 빠르게 하기 위한 일반적인 방법으로 Agnew Mullin, Vanstone은 고정된 값의 해밍 웨이트를 갖는 스칼라 $textsc{k}$를 이용하는 방법을 제안하였다. 본 논문에서는 고정된 값의 부호화 해밍 웨이트를 갖는 $textsc{k}$를 이용하는 방법을 제안하고, 이 방법이 더 안전함을 보인다.

Keywords

References

  1. N. Koblitz, 'Elliptic Curve Cryptosystems,' Mathematics of Computation, vol. 48, pp. 203-209, 1987 https://doi.org/10.2307/2007884
  2. Miller, V., 'Use of elliptic curves in cryptography,' CRYPTO '85, LNCS, Vol.218, pp.417-428, Springer, 1986
  3. Morain, F. and Olivos, J., 'Speeding up the computations on an elliptic curve using addition-subtraction chains,' Theoretical Informatics and Applications, Vol.24, pp.531-543, 1990 https://doi.org/10.1051/ita/1990240605311
  4. Solinas, J.A., 'An improved algorithm for arithmetic on a family of elliptic curves,' CRYPTO '97, LNCS, Vol.1294, pp.357-371, Springer, 1997
  5. Koblitz, N., 'CM-curves with good cryptographic properties,' CRYPTO '91, LNCS, Vol.576, pp.279-287, Springer, 1991
  6. Smart, N.P., 'Elliptic curve cryptosystems over small fields of odd characteristic,' Journal of Cryptology, Vol.12, pp.141-151, 1999 https://doi.org/10.1007/PL00003820
  7. Gallant, R.P., Lambert, R.J. and Vanstone, S.A., 'Faster point multiplication on elliptic curves with efficient endomorphisrns,' CRYPTO 2001, LNCS, Vol.2139, pp.190-200, Springer, 2001 https://doi.org/10.1007/3-540-44647-8_11
  8. Park, T.J., Lee, M.K., Kim, E., and Park, K., 'A general expansion method using efficient endomorphisms,' ICISC 2003, LNCS, Vol.2971, pp.112-126, Springer, 2004 https://doi.org/10.1007/b96249
  9. ANSI X9.62, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), 1999
  10. G. B. Agnew, R. C. Mullin, and S. A. Vanstone, 'An implementation of elliptic curve cryptosystems over F $_2^{155}$,' IEEE Journal on Selected Areas in Communications, Vol. 11, no. 5, pp. 804-813, June 1993 https://doi.org/10.1109/49.223883
  11. Harper, G., Menezes, A., and Vanstone, S.A., 'Public-key cryptosystems with very small key lengths,' EUROCRYPT '92, LNCS, Vol.658, pp.163-173, Springer, 1993 https://doi.org/10.1007/3-540-47555-9_14
  12. Knuth. D.E., The Art of Computer Programming, Vol. 3: Sorting and Searching, Addison-Wesley, Reading, Mass., 1973
  13. Heiman, R., 'A note on discrete logarithms with special structure,' EUROCRYPT '92, LNCS, Vol.658, pp.454-457, Springer, 1993 https://doi.org/10.1007/3-540-47555-9_38
  14. Menezes, A., van Oorschot, P.C., and Vanstone, S.A., Handbook of Applied Cryptography, CRC Press, 1996
  15. Stinson, D.R., 'Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem,' Mathematics of Computation, Vol.71, pp.379-391, 2002 https://doi.org/10.1090/S0025-5718-01-01310-2