Browse > Article
http://dx.doi.org/10.3837/tiis.2018.07.025

w-Bit Shifting Non-Adjacent Form Conversion  

Hwang, Doo-Hee (School of Computer Science and Engineering, Pusan National University)
Choi, Yoon-Ho (School of Computer Science and Engineering, Pusan National University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.12, no.7, 2018 , pp. 3455-3474 More about this Journal
Abstract
As a unique form of signed-digit representation, non-adjacent form (NAF) minimizes Hamming weight by removing a stream of non-zero bits from the binary representation of positive integer. Thanks to this strong point, NAF has been used in various applications such as cryptography, packet filtering and so on. In this paper, to improve the NAF conversion speed of the $NAF_w$ algorithm, we propose a new NAF conversion algorithm, called w-bit Shifting Non-Adjacent Form($SNAF_w$), where w is width of scanning window. By skipping some unnecessary bit comparisons, the proposed algorithm improves the NAF conversion speed of the $NAF_w$ algorithm. To verify the excellence of the $SNAF_w$ algorithm, the $NAF_w$ algorithm and the $SNAF_w$ algorithm are implemented in the 8-bit microprocessor ATmega128. By measuring CPU cycle counter for the NAF conversion under various input patterns, we show that the $SNAF_2$ algorithm not only increases the NAF conversion speed by 24% on average but also reduces deviation in the NAF conversion time for each input pattern by 36%, compared to the $NAF_2$ algorithm. In addition, we show that $SNAF_w$ algorithm is always faster than $NAF_w$ algorithm, regardless of the size of w.
Keywords
signed-digit representation; non-adjacent form; Hamming weight; encoding; public key cryptography;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 S. S. Roy, J. Fan and I. Verbauwhede, "Accelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware Platforms," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vo1. 23, no. 5, pp. 810-818, 2015.   DOI
2 N. Meloni and M. A. Hasan, "Random Digit Representation of Integers," in Proc. of IEEE 23nd Symposium on Computer Arithmetic, pp. 118-225, July 10-13, 2016.
3 N.-B. Neji and A. Bouhoula, "NAF Conversion: An Efficient Solution for the Range Matching Problem in Packet Filters," IEEE High Performance Switching and Routing, pp. 24-29, July 4-6, 2011.
4 N.-B. Neji and A. Bouhoula, "A prefix-based approach for managing hybrid specifications in complex packet filtering," Computer Networks, vol. 56, no. 13, pp. 3055-3064, 2012.   DOI
5 A. Eghdamian and A. Samsudin, "A Modified Left-to-Right Radix-r Representation," in Proc. of 2015 International Symposium on Technology Management and Emerging Technologies(ISTMET), pp. 254-257, August 25-27, 2015.
6 A. Eghdamian and A. Samsudin, "MGSDNAF-A Modified Signed Digit Generalized Non-Adjacent Form for Integers Representation," Journal of Telecommunication, Electronic and Computer Engineering (JTEC), vol. 9, no. 2-4, pp. 11-13, 2017.
7 C. Fan, Y. Niu, G. Shi, F. Li, X. Xie and D. Jiao, "An Improved Signed Digit Representation Approach for Constant Vector Multiplication," IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 63, no. 10, pp. 999-1003, 2016.   DOI
8 D. H. Hwang, J. M. Shin and Y. H. Choi, "Fast Non-Adjacent Form (NAF) Conversion through a Bit-Stream Scan," Journal of KIISE, vol. 44, no. 5, pp. 537-544, 2017.   DOI
9 P. Dingyi, L.Zhiaiang and X. Zhang, "Construction of Transition Matrices for Ternary Ring Feedback With Carry Shift Registers," IEEE Transactions on Information Theory, vol. 61, no. 5, pp. 2942-2951, 2015.   DOI
10 L.Zhiaiang and P. Dingyi, "Constructing a Ternary FCSR with a Given Connection Integer," Tech. Rep. 2011/358, 2011.
11 JH. Cheon, JH. Jeong, JH. Lee and KW. Lee, "Privacy-Preserving Computations of Predictive Medical Models with Minimax Approximation and Non-Adjacent Form," in Proc. of Springer. WAHC'2017, April 7, 2017.
12 R. Rivest, A. Shamir and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.   DOI
13 N. Koblitz, "Elliptic Curve Cryptosystems," Math. Comp, vol. 48, pp. 203-209, 1987.   DOI
14 V.S. Miller, "Use of Elliptic Curves in Cryptography," in Proc. of Crypto 1985. Advances in Cryptology, pp. 417-426, 1986.
15 G.W. Reitwiesner, "Binary arithmetic," Advances in Computers, vol. 1, pp. 231-308, 1960.
16 Yasin, M. Sharifah, M. Ramlan and N.H.N. Rozi, "Performance Analysis of Signed-Digit {0, 1, 3}-NAF Scalar Multiplication Algorithm in Lopez-Dahab Model," Research Journal of Information Technology, vol. 7, pp. 80-100, 2015.   DOI
17 IEEE $P_1363$, Standard Specifications for Public-Key Cryptography.
18 H. Prodinger, "On Binary Representations of Integers with Digits {-1,0-1}," Integers: Electronic Journal of Combinatorial Number Theory, 2000.
19 D. Hankerson, A. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, chapter. 3, 2004.
20 J. Jedwab and C.J. Mitchell, "Minimum weight modied signed-digit representations and fast exponentiation," Electronics Letters, vol. 25, no. 17, pp. 1171-1172, 1989.   DOI
21 M. Joye and S.-M. Yen, "Optimal Left-to-Right Binary Signed-digit Exponent Recoding," IEEE Transactions on Computers, vol. 49, no. 7, pp. 740-748, 2000.   DOI
22 M. Joye and T. Christophe, "Compact encoding of non-adjacent forms with applications to elliptic curve cryptography," in Proc. of 4th Int. Workshop on Public Key Cryptography, pp. 353-364, February 13-15, 2001.
23 K. Okeya, "Signed binary representations revisited," in Proc. of Crypto 1992, Advances in Cryptology, pp. 123-139, August 15-19, 2004.
24 A. Rezai and P. Keshavarzi, "CCS Representation: A New Non-Adjacent Form and its Application in ECC," Journal of Basic and Applied Scientific Research, vol. 2, no. 5, pp. 4577-4586, 2012.
25 M. Bafandehkar, S. M. Yasin and R. Mahmod, "Optimizing {0, 1, 3}-NAF Recoding Algorithm Using Block-Method Technique in Elliptic Curve Cryptosystem," Journal of Computer Science, vol. 12, no. 11, pp. 534-544, 2016.   DOI
26 J. Adikari, V. S. Dimitrov and K. U. Jarvinen, "A Fast Hardware Architecture for Integer to tauNAF Conversion for Koblitz Curves," IEEE Transactions on Computers, vol. 61, no. 5, pp. 732-737, 2012.   DOI
27 A. Booth, "A signed binary multiplication technique," Journal of Mech. and Applied Math., vol. 4, no. 2, pp. 236-240, 1951.   DOI
28 Fraenkel, Aviezri S., Klein and Shmuel T, "Robust universal complete codes for transmission and compression," Discrete Applied Mathematics,
29 K. Koyama and Y. Tsuruoka, "Speeding Up Elliptic Curve Cryptosystems using a Signed Binary Windows Method," in Proc. of Crypto 1992. Advances in Cryptology, pp. 345-357, August 16-20, 1992.