当前位置: X-MOL 学术Adv. Math. Commun. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Speeding up regular elliptic curve scalar multiplication without precomputation
Advances in Mathematics of Communications ( IF 0.7 ) Pub Date : 2020-07-02 , DOI: 10.3934/amc.2020090
Kwang Ho Kim , , Junyop Choe , Song Yun Kim , Namsu Kim , Sekung Hong , ,

This paper presents a series of Montgomery scalar multiplication algorithms on general short Weierstrass curves over fields with characteristic greater than 3, which need only 12 field multiplications per scalar bit using 8 $ \sim $ 9 field registers, thus outperform the binary NAF method on average. Over binary fields, the Montgomery scalar multiplication algorithm which was presented at the first CHES workshop by López and Dahab has been a favorite of ECC implementors, due to its nice properties such as high efficiency (outperforming the binary NAF), natural SPA-resistance, generality (coping with all ordinary curves) and implementation easiness. Over odd characteristic fields, the new scalar multiplication algorithms are the first ones featuring all these properties. Building-blocks of our contribution are new efficient differential addition-and-doubling formulae and a novel conception of on-the-fly adaptive coordinates which varies in accordance with not only the base point but also the bits of the given scalar.

中文翻译:

无需预先计算即可加速规则的椭圆曲线标量乘法

本文针对具有大于3的特征的一般短Weierstrass曲线,提出了一系列蒙哥马利标量乘法算法,使用8 $ \ sim $ 9的域寄存器,每个标量位仅需要12个域乘法,因此平均性能优于二进制NAF方法。在二进制字段中,由López和Dahab在第一届CHES研讨会上提出的Montgomery标量乘法算法由于其良好的特性(例如高效(优于二进制NAF),自然的SPA抵抗性,通用性(应对所有普通曲线)和实现的简易性。在奇数个特征字段上,新的标量乘法算法是第一个具有所有这些特性的算法。动态自适应坐标,不仅根据基点而且还根据给定标量的位而变化。
更新日期:2020-07-02
down
wechat
bug