Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication

  • Authors:
  • Patrick Longa;Catherine Gebotys

  • Affiliations:
  • Department of Electrical and Computer Engineering, University of Waterloo, Canada;Department of Electrical and Computer Engineering, University of Waterloo, Canada

  • Venue:
  • Irvine Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC '09
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently, the new Multibase Non-Adjacent Form (mb NAF) method was introduced and shown to speed up the execution of the scalar multiplication with an efficient use of multiple bases to represent the scalar. In this work, we first optimize the previous method using fractional windows, and then introduce further improvements to achieve additional cost reductions. Moreover, we present new improvements in the point operation formulae. Specifically, we reduce further the cost of composite operations such as quintupling and septupling of a point, which are relevant for the speed up of multibase methods in general. Remarkably, our tests show that, in the case of standard elliptic curves, the refined mb NAF method can be as efficient as Window-w NAF using an optimal fractional window size. Thus, this is the first published method that does not require precomputations to achieve comparable efficiency to the standard window-based NAF method using precomputations. On other highly efficient curves as Jacobi quartics and Edwards curves, our tests show that the refined mb NAF currently attains the highest performance for both scenarios using precomputations and those without precomputations.