UPM Institutional Repository

Pseudo τ-adic non adjacent form for scalar multiplication on Koblitz Curves


Citation

Yunos, Faridah and Mohd Atan, Kamel Ariffin and Kamel Ariffin, Muhammad Rezal and Md Said, Mohamad Rushdan (2015) Pseudo τ-adic non adjacent form for scalar multiplication on Koblitz Curves. Malaysian Journal of mathematical Sciences, 9 (spec.). pp. 71-88. ISSN 1823-8343

Abstract

In ECC, scalar multiplication is the dominant operation, namely computing nP from a point P on an elliptic curve where the multiplier n is an integer, defined as the point resulting from adding P + P + … + P , n times. The -NAF proposed by Solinas, is one of the most efficient algorithms to compute scalar multiplications on Koblitz curves. In this paper, we introduced an equivalent multiplier to T-NAF namely pseudoTNAF. It is based on the idea of transforming the T-NAF expression to a reduced T-NAF that has been done by some researchers. It can eliminate the elliptic doublings in scalar multiplication method, and double the number of elliptic additions. We provide the formula for obtaining a total of lattice points in Voronoi region of modulo r + st where r + st an element of ring Z (T). This helps us to find all the multipliers n that based on T-NAF. We also discuss the estimation of operational costs when using pseudoTNAF as a multiplier of scalar multiplication.


Download File

[img] Text
Pseudo r - Adic Non Adjacent Form for Scalar Multiplication on Koblitz Curves .pdf

Download (280kB)

Additional Metadata

Item Type: Article
Divisions: Institute for Mathematical Research
Publisher: Institute for Mathematical Research, Universiti Putra Malaysia
Keywords: Scalar multiplication; Koblitz curve; Density; Voronoi region; Hamming weight
Depositing User: Ms. Nida Hidayati Ghazali
Date Deposited: 19 May 2022 01:31
Last Modified: 19 May 2022 01:31
URI: http://psasir.upm.edu.my/id/eprint/46038
Statistic Details: View Download Statistic

Actions (login required)

View Item View Item