• Title/Summary/Keyword: Frobenius method

Search Result 37, Processing Time 0.027 seconds

Efficient Exponentiation in Extensions of Finite Fields without Fast Frobenius Mappings

  • Nogami, Yasuyuki;Kato, Hidehiro;Nekado, Kenta;Morikawa, Yoshitaka
    • ETRI Journal
    • /
    • v.30 no.6
    • /
    • pp.818-825
    • /
    • 2008
  • This paper proposes an exponentiation method with Frobenius mappings. The main target is an exponentiation in an extension field. This idea can be applied for scalar multiplication of a rational point of an elliptic curve defined over an extension field. The proposed method is closely related to so-called interleaving exponentiation. Unlike interleaving exponentiation methods, it can carry out several exponentiations of the same base at once. This happens in some pairing-based applications. The efficiency of using Frobenius mappings for exponentiation in an extension field was well demonstrated by Avanzi and Mihailescu. Their exponentiation method efficiently decreases the number of multiplications by inversely using many Frobenius mappings. Compared to their method, although the number of multiplications needed for the proposed method increases about 20%, the number of Frobenius mappings becomes small. The proposed method is efficient for cases in which Frobenius mapping cannot be carried out quickly.

  • PDF

FROBENIUS ENDOMORPHISMS OF BINARY HESSIAN CURVES

  • Gyoyong Sohn
    • East Asian mathematical journal
    • /
    • v.39 no.5
    • /
    • pp.529-536
    • /
    • 2023
  • This paper introduces the Frobenius endomophisms on the binary Hessian curves. It provides an efficient and computable homomorphism for computing point multiplication on binary Hessian curves. As an application, it is possible to construct the GLV method combined with the Frobenius endomorphism to accelerate scalar multiplication over the curve.

Improved Scalar Multiplication on Elliptic Curves Defined over $F_{2^{mn}}$

  • Lee, Dong-Hoon;Chee, Seong-Taek;Hwang, Sang-Cheol;Ryou, Jae-Cheol
    • ETRI Journal
    • /
    • v.26 no.3
    • /
    • pp.241-251
    • /
    • 2004
  • We propose two improved scalar multiplication methods on elliptic curves over $F_{{q}^{n}}$ $q= 2^{m}$ using Frobenius expansion. The scalar multiplication of elliptic curves defined over subfield $F_q$ can be sped up by Frobenius expansion. Previous methods are restricted to the case of a small m. However, when m is small, it is hard to find curves having good cryptographic properties. Our methods are suitable for curves defined over medium-sized fields, that is, $10{\leq}m{\leq}20$. These methods are variants of the conventional multiple-base binary (MBB) method combined with the window method. One of our methods is for a polynomial basis representation with software implementation, and the other is for a normal basis representation with hardware implementation. Our software experiment shows that it is about 10% faster than the MBB method, which also uses Frobenius expansion, and about 20% faster than the Montgomery method, which is the fastest general method in polynomial basis implementation.

  • PDF

A Fast Multiplication Method for Elliptic Curves defined on small finite fields (작은 유한체 위에 정의된 타원곡선의 고속연산 방법)

  • 박영호;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.45-51
    • /
    • 2002
  • As Koblitz curve, the Frobenius endomorphism is know to be useful in efficient implementation of multiplication on non-supersingular elliptic cures defined on small finite fields of characteristic two. In this paper a method using the extended Frobenius endomorphism to speed up scalar multiplication is introduced. It will be shown that the proposed method is more efficient than Muller's block method in [5] because the number of point addition for precomputation is small but on the other hand the expansion length is almost same.

A TOPOLOGICAL PROOF OF THE PERRON-FROBENIUS THEOREM

  • Ghoe, Geon H.
    • Communications of the Korean Mathematical Society
    • /
    • v.9 no.3
    • /
    • pp.565-570
    • /
    • 1994
  • In this article we prove a version of the Perron-Frobenius Theorem in linear algebra using the Brouwer's Fixed Point Theorem in topology. We will mostly concentrate on he qualitative aspect of the Perron-Frobenius Theorem rather than quantitative formulas, which would be enough for theoretical investigations in ergodic theory. By the nature of the method of the proof, we do not expect to obtain a numerical estimate. But we may regard it worthwhile to see why a certain type of result should be true from a topological and geometrical viewpoint. However, a geometric argument alone would give us a sharp numerical bounds on the size of the eigenvalue as shown in Section 2. Eigenvectors of a matrix A will be fixed points of a certain mapping defined in terms of A. We shall modify an existing proof of Frobenius Theorem and that will do the trick for Perron-Frobenius Theorem.

  • PDF

Robust H$_\infty$ Control for Discrete Time-delay Linear Systems with Frobenius Norm-bounded Uncertainties (파라미터 불확실성을 가지는 이산 시간지연 시스템에 대한 견실 H$_\infty$ 제어)

  • 김기태;이형호;이상경;박홍배
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2000.10a
    • /
    • pp.23-23
    • /
    • 2000
  • In this paper, we proposed the problems of robust stability and 개bust H$_{\infty}$ control of discrete time-delay linear st.stems with Frobenius norm-bounded uncertainties. The existence condition and the design method of robust H$_{\infty}$ state feedback control]or are given. Through some changes of variables and Schur complement, the obtained sufficient condition can be rewritten as an LMI(linear matrix inequality) form in terms of all variables.

  • PDF

CONSTRUCTION FOR SELF-ORTHOGONAL CODES OVER A CERTAIN NON-CHAIN FROBENIUS RING

  • Kim, Boran
    • Journal of the Korean Mathematical Society
    • /
    • v.59 no.1
    • /
    • pp.193-204
    • /
    • 2022
  • We present construction methods for free self-orthogonal (self-dual or Type II) codes over ℤ4[v]/〈v2 + 2v〉 which is one of the finite commutative local non-chain Frobenius rings of order 16. By considering their Gray images on ℤ4, we give a construct method for a code over ℤ4. We have some new and optimal codes over ℤ4 with respect to the minimum Lee weight or minimum Euclidean weight.

Speeding up Scalar Multiplication in Genus 2 Hyperelliptic Curves with Efficient Endomorphisms

  • Park, Tae-Jun;Lee, Mun-Kyu;Park, Kun-Soo;Chung, Kyo-Il
    • ETRI Journal
    • /
    • v.27 no.5
    • /
    • pp.617-627
    • /
    • 2005
  • This paper proposes an efficient scalar multiplication algorithm for hyperelliptic curves, which is based on the idea that efficient endomorphisms can be used to speed up scalar multiplication. We first present a new Frobenius expansion method for special hyperelliptic curves that have Gallant-Lambert-Vanstone (GLV) endomorphisms. To compute kD for an integer k and a divisor D, we expand the integer k by the Frobenius endomorphism and the GLV endomorphism. We also present improved scalar multiplication algorithms that use the new expansion method. By our new expansion method, the number of divisor doublings in a scalar multiplication is reduced to a quarter, while the number of divisor additions is almost the same. Our experiments show that the overall throughputs of scalar multiplications are increased by 15.6 to 28.3 % over the previous algorithms when the algorithms are implemented over finite fields of odd characteristics.

  • PDF

Scalar Multiplication on Elliptic Curves by Frobenius Expansions

  • Cheon, Jung-Hee;Park, Sang-Joon;Park, Choon-Sik;Hahn, Sang-Geun
    • ETRI Journal
    • /
    • v.21 no.1
    • /
    • pp.28-39
    • /
    • 1999
  • Koblitz has suggested to use "anomalous" elliptic curves defined over ${\mathbb{F}}_2$, which are non-supersingular and allow or efficient multiplication of a point by and integer, For these curves, Meier and Staffelbach gave a method to find a polynomial of the Frobenius map corresponding to a given multiplier. Muller generalized their method to arbitrary non-supersingular elliptic curves defined over a small field of characteristic 2. in this paper, we propose an algorithm to speed up scalar multiplication on an elliptic curve defined over a small field. The proposed algorithm uses the same field. The proposed algorithm uses the same technique as Muller's to get an expansion by the Frobenius map, but its expansion length is half of Muller's due to the reduction step (Algorithm 1). Also, it uses a more efficient algorithm (Algorithm 3) to perform multiplication using the Frobenius expansion. Consequently, the proposed algorithm is two times faster than Muller's. Moreover, it can be applied to an elliptic curve defined over a finite field with odd characteristic and does not require any precomputation or additional memory.

  • PDF

Fast Scalar Multiplication Algorithm on Elliptic Curve over Optimal Extension Fields (최적확장체 위에서 정의되는 타원곡선에서의 고속 상수배 알고리즘)

  • Chung Byungchun;Lee Soojin;Hong Seong-Min;Yoon Hyunsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.65-76
    • /
    • 2005
  • Speeding up scalar multiplication of an elliptic curve point has been a prime approach to efficient implementation of elliptic curve schemes such as EC-DSA and EC-ElGamal. Koblitz introduced a $base-{\phi}$ expansion method using the Frobenius map. Kobayashi et al. extended the $base-{\phi}$ scalar multiplication method to suit Optimal Extension Fields(OEF) by introducing the table reference method. In this paper we propose an efficient scalar multiplication algorithm on elliptic curve over OEF. The proposed $base-{\phi}$ scalar multiplication method uses an optimized batch technique after rearranging the computation sequence of $base-{\phi}$ expansion usually called Horner's rule. The simulation results show that the new method accelerates the scalar multiplication about $20\%{\sim}40\%$ over the Kobayashi et al. method and is about three times as fast as some conventional scalar multiplication methods.