Browse > Article
http://dx.doi.org/10.13089/JKIISC.2006.16.6.95

A Flexible Approach for Efficient Elliptic Curve Multi-Scalar Multiplication on Resource-constrained Devices  

Seo, Seog-Chung (Gwangju Institute of Science and Technology Department of information and Communications)
Kim, Hyung-Chan (Gwangju Institute of Science and Technology Department of information and Communications)
Ramakrishna, R.S. (Gwangju Institute of Science and Technology Department of information and Communications)
Abstract
Elliptic Curve Cryptosystem (ECC) is suitable for resource-constrained devices such as smartcards, and sensor motes because of its short key size. This paper presents an efficient multi-scalar multiplication algorithm which is the main component of the verification procedure in Elliptic Curve Digital Signature Algorithm (ECDSA). The proposed algorithm can make use of a precomputed table of variable size and provides an optimal efficiency for that precomputed table. Furthermore, the given scalar is receded on-the-fly so that it can be merged with the main multiplication procedure. This can achieve more savings on memory than other receding algorithms. Through experiments, we have found that the optimal sizes of precomputed tables are 7 and 15 when uP+vQ is computed for u, v of 163 bits and 233 bits integers. This is shown by comparing the computation time taken by the proposed algorithm and other existing algorithms.
Keywords
Elliptic Curve Cryptosystems; Multi-Scalar Multiplication; Fractional width-w MOF;
Citations & Related Records
연도 인용수 순위
  • Reference
1 E. Dahmen, and et al, 'An Advanced Method for Joint Scalar Multiplications on Memory Constraint Devices,' ESAS 2005, LNCS 3813, pp. 189-204, 2005
2 Y. Sakai and K. Sakurai, 'Algorithms for Efficient Simultaneous Elliptic Scalar Multiplication,' ISC 2002, LNCS 2433, pp. 484-499, 2002
3 J. Solinas, 'Low-Weight Binary Representations for Pairs of Integers,' CACR Technical Reports, CORR 2001-41 University of Waterloo, 2001
4 E. De Win, et al, 'On the Performance of Signature Schemes Based on Elliptic Curves,' ANTS, pp.252-266, 1998   DOI
5 SEC 2-Recommended Elliptic Curve Domain Parameters. Standards for Efficient Cryptography. 1999
6 K. Okeya and K. Sakurai, 'Fast Multi-scalar Multiplication Methods on Elliptic Curves with Precomputation Strategy Using Montgomery Trick,' CHES 2002, LNCS 2523, pp. 564-578, 2003
7 H. Cohen, A. Miyaji, and T. Ono, 'Efficient Elliptic Curve Exponentiation Using Mixed Coordinates,' ASIACRYPT'98, LNCS 1514, pp. 51-65, 1998
8 B. Möller, 'Fractional Windows Revisited: Improved Signed-Digit Representation for Efficient Exponentiation,' ICISC 2004, LNCS 3506, pp. 137-153, 2004
9 B. Möller, 'Algorithms for Multiexponentiation,' SAC 2001, LNCS 2259, pp. 165-180, 2001
10 X. Ruan and R.S. Katti, 'Left-to- Right Optimal Signed-Binary Representation of a Pair of Integers,' IEEE Transaction on Computers, Vol. 54, 2005
11 IEEE P1363: Standard Specifications for Public Key Cryptography (Draft 13) Annex A, 1999
12 B. Moller, 'mproved Techniques for Fast Exponentiation,' ICISC 2002, LNCS 2587, pp. 298-312, 2003
13 J. Solinas, 'Efficient Arithmetic on Koblitz Curves,' Design, Codes and Cryptography, 19:195-249, 2000   DOI
14 B. Kuang, Y. Zhu, and Y. Zhang, 'An Improved Algorithm for uP + vQ Using JSF3,' ACNS 2005, LNCS 3089, pp. 467-478, 2004
15 K. Okeya, and et al, 'Signed Binary Representation Revisited,' CRYPTO 2004, LNCS 3152, pp. 123-139, 2004
16 V.S. Miller, 'Use of Elliptic Curves in Cryptography,' CRYPTO'85, LNCS 218, pp. 417-426, 1986
17 K. Schmidt-Samoa, and et al. 'Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems,' IEEE Transaction on computers, Vol. 55, 2006