Scalar multiplication on koblitz curves using double bases

  • Authors:
  • Roberto Avanzi;Francesco Sica

  • Affiliations:
  • Institute for Cryptology and IT-Security, The Horst Görtz institute (HGI) of IT-Security, Ruhr-Universität Bochum, Bochum, Germany;Department of Mathematics and Computer Science, Mount Allison University – AceCrypt, Sackville, NB, Canada

  • Venue:
  • VIETCRYPT'06 Proceedings of the First international conference on Cryptology in Vietnam
  • Year:
  • 2006

Quantified Score

Hi-index 0.01

Visualization

Abstract

The paper is an examination of double-base decompositions of integers n, namely expansions loosely of the form $n = \sum_{i,j} \pm A^iB^j $ for some base {A,B}. This was examined in previous works [5,6], in the case when A,B lie in ℕ. We show here how to extend the results of [5] to Koblitz curves over binary fields. Namely, we obtain a sublinear scalar algorithm to compute, given a generic positive integer n and an elliptic curve point P, the point nP in time $O\left(\frac{\log n}{\log\log n}\right)$ elliptic curve operations with essentially no storage, thus making the method asymptotically faster than any know scalar multiplication algorithm on Koblitz curves. In view of combinatorial results, this is the best type of estimate with two bases, apart from the value of the constant in the O notation.