Efficient arithmetic on subfield elliptic curves over small finite fields of odd characteristic

  • Authors:
  • Keisuke Hakuta;Hisayoshi Sato;Tsuyoshi Takagi

  • Affiliations:
  • Hitachi, Ltd., Systems Development Laboratory, Kawasaki, Japan;Hitachi, Ltd., Systems Development Laboratory, Kawasaki, Japan;Future University-Hakodate, School of Systems Information Science, Hakodate, Japan

  • Venue:
  • ISPEC'08 Proceedings of the 4th international conference on Information security practice and experience
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In elliptic curve cryptosystems, scalar multiplications performed on the curves have much effect on the efficiency of the schemes, and many efficient methods have been proposed. In particular, recoding methods of the scalars play an important role in the performance of the algorithm used. For integer radices, the non-adjacent form (NAF) [21] and its generalizations (e.g., the generalized non-adjacent form (GNAF) [6] and the radix-r non-adjacent form (rNAF) [28]) have been proposed for minimizing the non-zero densities in the representations of the scalars. On the other hand, for subfield elliptic curves, the Frobenius expansions of the scalars can be used for improving efficiency [25]. Unfortunately, there are only a few methods apply the techniques of NAF or its analogue to the Frobenius expansion, namely t -adic NAF techniques on Koblitz curves [16, 27, 3] and hyperelliptic Koblitz curves [10]. In this paper, we try to combine these techniques, namely recoding methods for reducing non-zero density and the Frobenius expansion, and propose two new efficient recoding methods of scalars on more general family of subfield elliptic curves in odd characteristic. We also prove that the non-zero densities for the new methods are same as those for the original GNAF and rNAF. As a result, the speed of the proposed methods improve between 8% and 50% over that for the Frobenius expansion method.