Unbalanced digit sets and the closest choice strategy for minimal weight integer representations

  • Authors:
  • Clemens Heuberger;James A. Muir

  • Affiliations:
  • Institut für Mathematik B, Technische Universität Graz, Graz, Austria;Cloakware Corporation, Ottawa, Canada

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

An algorithm is presented that produces an optimal radix-2 representation of an input integer n using digits from the set $${D_{\ell,u}=\{a\in{\mathbb{Z}}:\ell \le a\le u\}}$$ , where 驴 驴 0 and u 驴 1. The algorithm works by scanning the digits of the binary representation of n from left-to-right (i.e., from most-significant to least-significant); further, the algorithm is of the online variety in that it needs to scan only a bounded number of input digits before giving an output digit (i.e., the algorithm produces output before scanning the entire input). The output representation is optimal in the sense that, of all radix-2 representations of n with digits from D 驴,u , it has as few nonzero digits as possible (i.e., it has minimal weight). Such representations are useful in the efficient implementation of elliptic curve cryptography. The strategy the algorithm utilizes is to choose an integer of the form d 2 i , where $${d \in D_{\ell,u}}$$ , that is closest to n with respect to a particular distance function. It is possible to choose values of 驴 and u so that the set D 驴,u is unbalanced in the sense that it contains more negative digits than positive digits, or more positive digits than negative digits. Our distance function takes the possible unbalanced nature of D 驴,u into account.