Paper 2020/1111

Extending the Signed Non-zero Bit and Sign-Aligned Columns Methods to General Bases for Use in Cryptography

Abhraneel Dutta, Aaron Hutchinson, and Koray Karabina

Abstract

An efficient scalar multiplication algorithm is a crucial component of elliptic curve cryptosystems. We propose a scalar multiplication algorithm based on scalar recodings that is regular in nature. Our scalar multiplication algorithm is made from two scalar recoding algorithms called $\Recode$ and $\Align$. $\Recode$ is the generalization of the signed non-zero bit recoding algorithm given by Hedabou, Pinel and Bénéteau in 2005. It recodes the $k$-ary representation of the given scalar into a signed non-zero form by means of a small lookup table. On the other hand, $\Align$ is the generalized $k$-ary version of the sign-aligned columns recoding algorithm given by Faz-Hernández, Longa and Sánchez in 2014. It recodes the $k$-ary representation of a scalar in such a way that the sign of each of its digits agrees with a given $\lbrace 1,-1 \rbrace$-valued sequence. When analyzing the choice of $k \in \lbrace 2,3 \rbrace$, we find some theoretical evidence that $k=3$ may offer better performance in certain scenarios.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Elliptic curvesscalar multiplicationscalar recoding
Contact author(s)
adutta2016 @ fau edu
a5hutchinson @ uwaterloo ca
koray karabina @ nrc-cnrc gc ca
History
2020-10-28: last of 2 revisions
2020-09-15: received
See all versions
Short URL
https://ia.cr/2020/1111
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1111,
      author = {Abhraneel Dutta and Aaron Hutchinson and Koray Karabina},
      title = {Extending the Signed Non-zero Bit and Sign-Aligned Columns Methods to General Bases for Use in Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1111},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1111}},
      url = {https://eprint.iacr.org/2020/1111}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.