On Multi-Scalar Multiplication Algorithms for Register-Constrained Environments

A basic but expensive operation in the implementations of several famous public-key cryptosystems is the computation of the multi-scalar multiplication in a certain finite additive group defined by an elliptic curve. We propose an adaptive window method for the multi-scalar multiplication, which aim...

Full description

Bibliographic Details
Main Authors: Da-Zhi Sun, Ji-Dong Zhong, Hong-De Zhang, Xiang-Yu Guo
Format: Article
Language:English
Published: MDPI AG 2021-03-01
Series:Electronics
Subjects:
Online Access:https://www.mdpi.com/2079-9292/10/5/605
id doaj-cc1ed8e12adf496c92a2f7a892907e5a
record_format Article
spelling doaj-cc1ed8e12adf496c92a2f7a892907e5a2021-03-06T00:04:20ZengMDPI AGElectronics2079-92922021-03-011060560510.3390/electronics10050605On Multi-Scalar Multiplication Algorithms for Register-Constrained EnvironmentsDa-Zhi Sun0Ji-Dong Zhong1Hong-De Zhang2Xiang-Yu Guo3China Tianjin Key Laboratory of Advanced Networking (TANK), College of Intelligence and Computing, Tianjin University, Tianjin 300350, ChinaDepartment of Computer Science and Engineering, Tongji University, No. 1239 Siping Road, Hongkou District, Shanghai 201804, ChinaChina Tianjin Key Laboratory of Advanced Networking (TANK), College of Intelligence and Computing, Tianjin University, Tianjin 300350, ChinaChina Tianjin Key Laboratory of Advanced Networking (TANK), College of Intelligence and Computing, Tianjin University, Tianjin 300350, ChinaA basic but expensive operation in the implementations of several famous public-key cryptosystems is the computation of the multi-scalar multiplication in a certain finite additive group defined by an elliptic curve. We propose an adaptive window method for the multi-scalar multiplication, which aims to balance the computation cost and the memory cost under register-constrained environments. That is, our method can maximize the computation efficiency of multi-scalar multiplication according to any small, fixed number of registers provided by electronic devices. We further demonstrate that our method is efficient when five registers are available. Our method is further studied in detail in the case where it is combined with the non-adjacent form (NAF) representation and the joint sparse form (JSF) representation. One efficiency result is that our method with the proposed improved NAF <em>n</em>-bit representation on average requires 209<em>n</em>/432<em> </em>point additions. To the best of our knowledge, this efficiency result is optimal compared with those of similar methods using five registers. Unlike the previous window methods, which store all possible values in the window, our method stores those with comparatively high probabilities to reduce the number of required registers.https://www.mdpi.com/2079-9292/10/5/605public-key cryptosystemmulti-scalar multiplicationadaptive window methodnon-adjacent form (NAF)joint sparse form (JSF)register-constrained environment
collection DOAJ
language English
format Article
sources DOAJ
author Da-Zhi Sun
Ji-Dong Zhong
Hong-De Zhang
Xiang-Yu Guo
spellingShingle Da-Zhi Sun
Ji-Dong Zhong
Hong-De Zhang
Xiang-Yu Guo
On Multi-Scalar Multiplication Algorithms for Register-Constrained Environments
Electronics
public-key cryptosystem
multi-scalar multiplication
adaptive window method
non-adjacent form (NAF)
joint sparse form (JSF)
register-constrained environment
author_facet Da-Zhi Sun
Ji-Dong Zhong
Hong-De Zhang
Xiang-Yu Guo
author_sort Da-Zhi Sun
title On Multi-Scalar Multiplication Algorithms for Register-Constrained Environments
title_short On Multi-Scalar Multiplication Algorithms for Register-Constrained Environments
title_full On Multi-Scalar Multiplication Algorithms for Register-Constrained Environments
title_fullStr On Multi-Scalar Multiplication Algorithms for Register-Constrained Environments
title_full_unstemmed On Multi-Scalar Multiplication Algorithms for Register-Constrained Environments
title_sort on multi-scalar multiplication algorithms for register-constrained environments
publisher MDPI AG
series Electronics
issn 2079-9292
publishDate 2021-03-01
description A basic but expensive operation in the implementations of several famous public-key cryptosystems is the computation of the multi-scalar multiplication in a certain finite additive group defined by an elliptic curve. We propose an adaptive window method for the multi-scalar multiplication, which aims to balance the computation cost and the memory cost under register-constrained environments. That is, our method can maximize the computation efficiency of multi-scalar multiplication according to any small, fixed number of registers provided by electronic devices. We further demonstrate that our method is efficient when five registers are available. Our method is further studied in detail in the case where it is combined with the non-adjacent form (NAF) representation and the joint sparse form (JSF) representation. One efficiency result is that our method with the proposed improved NAF <em>n</em>-bit representation on average requires 209<em>n</em>/432<em> </em>point additions. To the best of our knowledge, this efficiency result is optimal compared with those of similar methods using five registers. Unlike the previous window methods, which store all possible values in the window, our method stores those with comparatively high probabilities to reduce the number of required registers.
topic public-key cryptosystem
multi-scalar multiplication
adaptive window method
non-adjacent form (NAF)
joint sparse form (JSF)
register-constrained environment
url https://www.mdpi.com/2079-9292/10/5/605
work_keys_str_mv AT dazhisun onmultiscalarmultiplicationalgorithmsforregisterconstrainedenvironments
AT jidongzhong onmultiscalarmultiplicationalgorithmsforregisterconstrainedenvironments
AT hongdezhang onmultiscalarmultiplicationalgorithmsforregisterconstrainedenvironments
AT xiangyuguo onmultiscalarmultiplicationalgorithmsforregisterconstrainedenvironments
_version_ 1724230124501467136