On redundant T-adic expansions and non-adjacent digit sets

  • Authors:
  • Roberto Maria Avanzi;Clemens Heuberger;Helmut Prodinger

  • Affiliations:
  • Faculty of Mathematics and Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany;Institut für Mathematik B, Technische Universität Graz, Austria;Department of Mathematics, University of Stellenbosch, South Africa

  • Venue:
  • SAC'06 Proceedings of the 13th international conference on Selected areas in cryptography
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper studies τ -adic expansions of scalars, which are important in the design of scalar multiplication algorithms on Koblitz Curves, and are less understood than their binary counterparts. At Crypto '97 Solinas introduced the width-w τ-adic nonadjacent form for use with Koblitz curves. It is an expansion of integers z = Σi=0l ziτi, where τ is a quadratic integer depending on the curve, such that zi ≠ 0 implies zw+i-1 = ... = zi+1 = 0, like the sliding window binary recodings of integers. We show that the digit sets described by Solinas, formed by elements of minimal norm in their residue classes, are uniquely determined. However, unlike for binary representations, syntactic constraints do not necessarily imply minimality of weight. Digit sets that permit recoding of all inputs are characterized, thus extending the line of research begun by Muir and Stinson at SAC 2003 to Koblitz Curves. Two new useful digit sets are introduced: one set makes precomputations easier, the second set is suitable for low-memory applications, generalising an approach started by Avanzi, Ciet, and Sica at PKC 2004 and continued by several authors since. Results by Solinas, and by Blake, Murty, and Xu are generalized. Termination, optimality, and cryptographic applications are considered. We show how to perform a "windowed" scalar multiplication on Koblitz curves without doing precomputations first, thus reducing memory storage dependent on the base point to just one point.