• Title/Summary/Keyword: Frobenius expansion

Search Result 8, Processing Time 0.019 seconds

A fast scalar multiplication on elliptic curves (타원곡선에서 스칼라 곱의 고속연산)

  • 박영호;한동국;오상호;이상진;임종인;주학수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.3-10
    • /
    • 2002
  • For efficient implementation of scalar multiplication in Kobliz elliptic curves, Frobenius endomorphism is useful. Instead of binary expansion of scalar, using Frobenius expansion of scalar we can speed up scalar multiplication and so fast scalar multiplication is closely related to the expansion length of integral multipliers. In this paper we propose a new idea to reduce the length of Frobenius expansion of integral multipliers of scalar multiplication, which makes speed up scalar multiplication. By using the element whose norm is equal to a prime instead of that whose norm is equal to the order of a given elliptic curve we optimize the length of the Frobenius expansion. It can reduce more the length of the Frobenius expansion than that of Solinas, Smart.

Improved Scalar Multiplication on Elliptic Curves Defined over $F_{2^{mn}}$

  • Lee, Dong-Hoon;Chee, Seong-Taek;Hwang, Sang-Cheol;Ryou, Jae-Cheol
    • ETRI Journal
    • /
    • v.26 no.3
    • /
    • pp.241-251
    • /
    • 2004
  • We propose two improved scalar multiplication methods on elliptic curves over $F_{{q}^{n}}$ $q= 2^{m}$ using Frobenius expansion. The scalar multiplication of elliptic curves defined over subfield $F_q$ can be sped up by Frobenius expansion. Previous methods are restricted to the case of a small m. However, when m is small, it is hard to find curves having good cryptographic properties. Our methods are suitable for curves defined over medium-sized fields, that is, $10{\leq}m{\leq}20$. These methods are variants of the conventional multiple-base binary (MBB) method combined with the window method. One of our methods is for a polynomial basis representation with software implementation, and the other is for a normal basis representation with hardware implementation. Our software experiment shows that it is about 10% faster than the MBB method, which also uses Frobenius expansion, and about 20% faster than the Montgomery method, which is the fastest general method in polynomial basis implementation.

  • PDF

Speeding up Scalar Multiplication in Genus 2 Hyperelliptic Curves with Efficient Endomorphisms

  • Park, Tae-Jun;Lee, Mun-Kyu;Park, Kun-Soo;Chung, Kyo-Il
    • ETRI Journal
    • /
    • v.27 no.5
    • /
    • pp.617-627
    • /
    • 2005
  • This paper proposes an efficient scalar multiplication algorithm for hyperelliptic curves, which is based on the idea that efficient endomorphisms can be used to speed up scalar multiplication. We first present a new Frobenius expansion method for special hyperelliptic curves that have Gallant-Lambert-Vanstone (GLV) endomorphisms. To compute kD for an integer k and a divisor D, we expand the integer k by the Frobenius endomorphism and the GLV endomorphism. We also present improved scalar multiplication algorithms that use the new expansion method. By our new expansion method, the number of divisor doublings in a scalar multiplication is reduced to a quarter, while the number of divisor additions is almost the same. Our experiments show that the overall throughputs of scalar multiplications are increased by 15.6 to 28.3 % over the previous algorithms when the algorithms are implemented over finite fields of odd characteristics.

  • PDF

Scalar Multiplication on Elliptic Curves by Frobenius Expansions

  • Cheon, Jung-Hee;Park, Sang-Joon;Park, Choon-Sik;Hahn, Sang-Geun
    • ETRI Journal
    • /
    • v.21 no.1
    • /
    • pp.28-39
    • /
    • 1999
  • Koblitz has suggested to use "anomalous" elliptic curves defined over ${\mathbb{F}}_2$, which are non-supersingular and allow or efficient multiplication of a point by and integer, For these curves, Meier and Staffelbach gave a method to find a polynomial of the Frobenius map corresponding to a given multiplier. Muller generalized their method to arbitrary non-supersingular elliptic curves defined over a small field of characteristic 2. in this paper, we propose an algorithm to speed up scalar multiplication on an elliptic curve defined over a small field. The proposed algorithm uses the same field. The proposed algorithm uses the same technique as Muller's to get an expansion by the Frobenius map, but its expansion length is half of Muller's due to the reduction step (Algorithm 1). Also, it uses a more efficient algorithm (Algorithm 3) to perform multiplication using the Frobenius expansion. Consequently, the proposed algorithm is two times faster than Muller's. Moreover, it can be applied to an elliptic curve defined over a finite field with odd characteristic and does not require any precomputation or additional memory.

  • PDF

An improved method of scalar multiplication on Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic (홀수 표수 확장체위의 타원곡선 고속연산)

  • 김용호;박영호;이상진;황정연;김창한;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.81-88
    • /
    • 2002
  • For efficient implementation of scalar multiplication in Elliptic Curve Cryptosystems over Small Fields of Odd Characterist, robenius endomorphism is useful. We discuss new algorithm for multiplying points on Elliptic Curve Cryptosystems over Small ields. Our algorithm can reduce more the length of the Frobenius expansion than that of Smart.

Analytical Solution for Long Waves on Axis-Symmetric Topographies (축 대칭 지형 위를 전파하는 장파의 해석해)

  • Jung, Tae-Hwa;Lee, Changhoon;Cho, Yong-Sik;Lee, Jin-Woo
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.28 no.4B
    • /
    • pp.413-419
    • /
    • 2008
  • In this study, we develop analytical solutions for long waves propagating over several types of axis-symmetric topographies where the water depth varies in an arbitrary power of radial distance. The first type is a cylindrical island mounted on a shoal. The second type is a circular island. To get the solution, the methods of separation of variables, Taylor series expansion and Frobenius series are used. Developed analytical solutions are validated by comparing with previously developed analytical solutions. We also investigate various cases with different incident wave periods, radii of the shoal, and the powers of radial distance.

A Fast Multiplication Method for Elliptic Curves defined on small finite fields (작은 유한체 위에 정의된 타원곡선의 고속연산 방법)

  • 박영호;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.45-51
    • /
    • 2002
  • As Koblitz curve, the Frobenius endomorphism is know to be useful in efficient implementation of multiplication on non-supersingular elliptic cures defined on small finite fields of characteristic two. In this paper a method using the extended Frobenius endomorphism to speed up scalar multiplication is introduced. It will be shown that the proposed method is more efficient than Muller's block method in [5] because the number of point addition for precomputation is small but on the other hand the expansion length is almost same.

Fast Scalar Multiplication Algorithm on Elliptic Curve over Optimal Extension Fields (최적확장체 위에서 정의되는 타원곡선에서의 고속 상수배 알고리즘)

  • Chung Byungchun;Lee Soojin;Hong Seong-Min;Yoon Hyunsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.65-76
    • /
    • 2005
  • Speeding up scalar multiplication of an elliptic curve point has been a prime approach to efficient implementation of elliptic curve schemes such as EC-DSA and EC-ElGamal. Koblitz introduced a $base-{\phi}$ expansion method using the Frobenius map. Kobayashi et al. extended the $base-{\phi}$ scalar multiplication method to suit Optimal Extension Fields(OEF) by introducing the table reference method. In this paper we propose an efficient scalar multiplication algorithm on elliptic curve over OEF. The proposed $base-{\phi}$ scalar multiplication method uses an optimized batch technique after rearranging the computation sequence of $base-{\phi}$ expansion usually called Horner's rule. The simulation results show that the new method accelerates the scalar multiplication about $20\%{\sim}40\%$ over the Kobayashi et al. method and is about three times as fast as some conventional scalar multiplication methods.