New minimal weight representations for left-to-right window methods

  • Authors:
  • James A. Muir;Douglas R. Stinson

  • Affiliations:
  • Department of Combinatorics and Optimization, University of Waterloo, Waterloo, Ontario, Canada;School of Computer Science, University of Waterloo, Waterloo, Ontario, Canada

  • Venue:
  • CT-RSA'05 Proceedings of the 2005 international conference on Topics in Cryptology
  • Year:
  • 2005

Quantified Score

Hi-index 0.01

Visualization

Abstract

For an integer w ≥ 2, a radix 2 representation is called a width-wnonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−−1, and, of any w consecutive digits, at most one is nonzero. In elliptic curve cryptography, the w-NAF window method is used to efficiently compute nP where n is an integer and P is an elliptic curve point. We introduce a new family of radix 2 representations which use the same digits as the w-NAF but have the advantage that they result in a window method which uses less memory. This memory savings results from the fact that these new representations can be deduced using a very simple left-to-right algorithm. Further, we show that like the w-NAF, these new representations have a minimal number of nonzero digits.