Efficient Scalar Multiplication over Elliptic Curve

Full Text (PDF, 404KB), PP.56-61

Views: 0 Downloads: 0

Author(s)

Deepika Kamboj 1,* D.K.Gupta 1 Amit Kumar 1

1. Dept. of Computer Science and Engineering, Dr. B R Ambedkar NIT Jalandhar

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2016.04.07

Received: 11 Aug. 2015 / Revised: 26 Oct. 2015 / Accepted: 11 Dec. 2015 / Published: 8 Apr. 2016

Index Terms

Elliptic curve cryptography, double and add operation, affine coordinates

Abstract

Elliptic Curve Scalar multiplication is the method of adding a point on the curve to itself every time[1]. In recent years, research in Scalar Multiplication over Elliptic curves (EC) over a finite fields attracted many researchers, working in field of cryptography, to find out how elliptic curves cryptography (ECC) can be implemented and how to reduce its complexity [4]. The efficient techniques used in Elliptic curve cryptography are Elliptic curve scalar multiplication using point-halving algorithm [2], then double-base (DB) chain algorithm, and after that step multi-base representation (SMBR), but these techniques have their drawbacks. So, it become imperative to find out a new approach which can be efficiently used for implementation of ECC and further reducing its complexity. The paper proposes a new algorithm Treble algorithm for affine coordinates. We continued doing work using the binary concept or double and add operation with the help of treble approach to make it more efficient which relates to the use of all input values in producing any type of output, including how much time and energy are required The results show that our contribution can significantly enhance EC scalar multiplication.

Cite This Paper

Deepika Kamboj, D.K.Gupta, Amit Kumar, "Efficient Scalar Multiplication over Elliptic Curve", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.4, pp.56-61, 2016. DOI:10.5815/ijcnis.2016.04.07

Reference

[1]Nagaraja Shylashree and Venugopalachar Sridhar, Hardware Realization of Fast Multi-Scalar Elliptic Curve Point Multiplication by Reducing the Hamming Weights OverGF(p),IJCNIS,2014.
[2]E. Knudsen, Elliptic scalar multiplication using point halving. Advances in Cryptology— ASIACRYPT 99, Lecture Notes in Computer Science, 1999.
[3]P. K. Mishra, V. S. Dimitrov. Efficient Quintuple Formulas for Elliptic Curves and efficient Scalar Multiplication Using Multibase Number Representation. Springer-Verlag, 2007,
[4]MohamedLehsaini, ChifaaTabetHellel, “Improvement of Scalar Multiplication Time for Elliptic Curve Cryptosystems”, 2013 IEEE.
[5]J.P. Walters, Z. Liang, W. Shi, and V. Chaudhary. Wireless sensor network security: A survey. Security in distributed, grid, mobile, and pervasive computing, 2007.
[6]N. Koblitz. Elliptic curve cryptosystems.Mathematics of computation, 1987.
[7]Ram RatanAhirwal and ManojAhke, “Elliptic Curve Diffie-Hellman Key ExchangeAlgorithm for Securing Hypertext Information on Wide Area Network”, International Journal of Computer Science and Information Technologies, 2013.
[8]D.Hakerson, A. Menezes, and S. Vanston“Guide to Elliptic Curve Cryptography,” Springer-Verlag, (2004).
[9]Ch. Suneetha, D. Sravana Kumar and A. Chandrasekhar, “Secure key transport in symmetriccryptographic protocols using elliptic Curves over finite fields,” International Journal Of Computer Applications, November 2011.
[10]D. Sravana Kumar Ch. Suneetha A. Chandrasekhar, “encryption of data using elliptic curve over finite fields”, international journal of distributed and parallel systems, January 2012.
[11]Ch. Suneetha, D. Sravana Kumar and A. Chandrasekhar, “Secure key transport in symmetric cryptographic protocols using elliptic curves over finite fields”, International Journal of Computer Applications, November 2011.
[12]William Stallings, “A text book of Cryptography and Network security”, Principles and practices, Pearson education, fourth edition, 2007.
[13]Wasim A Al-Hamdani, Ph.D., “Elliptic Curve for Data protection”, Kentucky State University 400 East Main, KY 40601 USA.
[14]Cohen, H., Miyaji, A., & Ono, T. (1998). Efficient elliptic curve exponentiation using mixed coordinates. In Advances in Cryptology— ASIACRYPT’98 (pp. 51-65). Springer Berlin/Heidelberg.
[15]Yoshitaka Nagai, Masaaki Shirase and Tetsuya Izu, “Elliptic Curve Scalar Multiplication with a Bijective Transform”, 2014 Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.