Browse > Article

Enhanced Security of Flexible Elliptic Curve Cryptosystems using Signed Hamming Weights  

Lee, Mun-Kyu (?? ?)
Abstract
Scalar multiplication is to compute $textsc{k}$P when an integer $textsc{k}$ and an elliptic curve point f are given. As a general method to accelerate scalar multiplication, Agnew, Mullin and Vanstone proposed to use $textsc{k}$'s with fixed Hamming weights. We suggest a new method that uses $textsc{k}$'s with fixed signed Hamming weights and show that this method is more secure.
Keywords
scalar multiplication; elliptic curve; nonadjacent form (NAF); signed Hamming weight;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Koblitz, N., 'CM-curves with good cryptographic properties,' CRYPTO '91, LNCS, Vol.576, pp.279-287, Springer, 1991
2 Knuth. D.E., The Art of Computer Programming, Vol. 3: Sorting and Searching, Addison-Wesley, Reading, Mass., 1973
3 Heiman, R., 'A note on discrete logarithms with special structure,' EUROCRYPT '92, LNCS, Vol.658, pp.454-457, Springer, 1993   DOI
4 Menezes, A., van Oorschot, P.C., and Vanstone, S.A., Handbook of Applied Cryptography, CRC Press, 1996
5 Stinson, D.R., 'Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem,' Mathematics of Computation, Vol.71, pp.379-391, 2002   DOI   ScienceOn
6 Park, T.J., Lee, M.K., Kim, E., and Park, K., 'A general expansion method using efficient endomorphisms,' ICISC 2003, LNCS, Vol.2971, pp.112-126, Springer, 2004   DOI
7 ANSI X9.62, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), 1999
8 G. B. Agnew, R. C. Mullin, and S. A. Vanstone, 'An implementation of elliptic curve cryptosystems over F $_2^{155}$,' IEEE Journal on Selected Areas in Communications, Vol. 11, no. 5, pp. 804-813, June 1993   DOI   ScienceOn
9 Harper, G., Menezes, A., and Vanstone, S.A., 'Public-key cryptosystems with very small key lengths,' EUROCRYPT '92, LNCS, Vol.658, pp.163-173, Springer, 1993   DOI
10 Smart, N.P., 'Elliptic curve cryptosystems over small fields of odd characteristic,' Journal of Cryptology, Vol.12, pp.141-151, 1999   DOI
11 Gallant, R.P., Lambert, R.J. and Vanstone, S.A., 'Faster point multiplication on elliptic curves with efficient endomorphisrns,' CRYPTO 2001, LNCS, Vol.2139, pp.190-200, Springer, 2001   DOI
12 Solinas, J.A., 'An improved algorithm for arithmetic on a family of elliptic curves,' CRYPTO '97, LNCS, Vol.1294, pp.357-371, Springer, 1997
13 N. Koblitz, 'Elliptic Curve Cryptosystems,' Mathematics of Computation, vol. 48, pp. 203-209, 1987   DOI
14 Miller, V., 'Use of elliptic curves in cryptography,' CRYPTO '85, LNCS, Vol.218, pp.417-428, Springer, 1986
15 Morain, F. and Olivos, J., 'Speeding up the computations on an elliptic curve using addition-subtraction chains,' Theoretical Informatics and Applications, Vol.24, pp.531-543, 1990   DOI