Improved Method of López-Dahab-Montgomery Scalar Point Multiplication in Binary Elliptic Curve Cryptography

Full Text (PDF, 606KB), PP.27-34

Views: 0 Downloads: 0

Author(s)

Zhengbing Hu 1,* Ivan Dychka 2 Mykola Onai 2 Mykhailo Ivashchenko 2 Su Jun 3

1. School of Educational Information Technology, Central China Normal University, China

2. National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute", Ukraine

3. School of Computer Science, Hubei University of Technology, Wuhan, China

* Corresponding author.

DOI: https://doi.org/10.5815/ijisa.2018.12.03

Received: 26 Jul. 2018 / Revised: 15 Aug. 2018 / Accepted: 23 Sep. 2018 / Published: 8 Dec. 2018

Index Terms

Elliptic curve cryptography, binary elliptic curve, scalar point multiplication, finite field arithmetic, López-Dahab, LD-Montgomery scalar point multiplication algorithm

Abstract

As elliptic curve cryptography is one of the popular ways of constructing an encoding and decoding processes, public-key algorithms as its basis provide people a comfortable way of exchanging pieces of encoded information. As the time goes by, a lot of algorithms have emerged, some of them are still in use today; some others are still being developed into new forms. The main point of algorithm innovation is to reduce the number of processed operations during every possible step to find maximum efficiency and highest speed while performing the calculations. This article describes an improved method of the López-Dahab-Montgomery (LD-Montgomery) scalar point multiplication in terms of working with binary elliptic curves. It is shown in the article that the possible improvement lies in reordering the set of operations which is used in LD-Montgomery scalar point multiplication algorithm. The algorithm is used to compute point multiplication results of the curves over binary Galois Fields featuring the following m values: . The article also presents the experimental results based on different scalars.

Cite This Paper

Zhengbing Hu, Ivan Dychka, Mykola Onai, Mykhailo Ivaschenko, Su Jun, "Improved Method of López-Dahab-Montgomery Scalar Point Multiplication in Binary Elliptic Curve Cryptography", International Journal of Intelligent Systems and Applications(IJISA), Vol.10, No.12, pp.27-34, 2018. DOI:10.5815/ijisa.2018.12.03

Reference

[1]Omar A. Dawood, Abdul Monem S. Rahma, Abdul Mohsen J. Abdul Hossen,"The New Block Cipher Design (Tigris Cipher)", IJCNIS, vol.7, no.12, pp.10-18, 2015.DOI: 10.5815/ijcnis.2015.12.02
[2]Bardis N.G. Fast implementation zero knowledge identification schemes using the Galois Fields arithmetic / Bardis N.G., Markovskyi O.P., Doukas N., Drigas F. // International Symposium IEEE on Telecommunications, Proceeding of IX – 2012
[3]Ç. K. Koç Cryptographic Engineering // Springer : ISBN – 2009 – 75 p.
[4]Ritu Goyal, Mehak Khurana,"Cryptographic Security using Various Encryption and Decryption Method", International Journal of Mathematical Sciences and Computing(IJMSC), Vol.3, No.3, pp.1-11, 2017.DOI: 10.5815/ijmsc.2017.03.01
[5]Henri Cohen Handbook of Elliptic and Hyperelliptic Curve Cryptography / Henri Cohen, Gerhard Frey, Roberto Avanzi, Christophe Doche, Tanja Lange, Kim Nguyen, Frederik Vercauteren // Taylor & Francis Group – Pp. 43-44.
[6]Daniel J. Bernstein, Tanja Lange Faster addition and doubling on elliptic curves // Chicago, USA. Eindhoven, Netherlands – 2007 – Pp. 26-28.
[7]Nagaraja Shylashree, Venugopalachar Sridhar,"Hardware Realization of Fast Multi-Scalar Elliptic Curve Point Multiplication by Reducing the Hamming Weights Over GF(p)", IJCNIS, vol.6, no.10, pp.57-63, 2014. DOI: 10.5815/ijcnis.2014.10.07
[8]Darrel Hankerson Guide to Elliptic Curve Cryptography / Hankerson Darrel, Menezes Alfred, Vanstone Scott // Springer-Verlag New York, USA. — 2004. — Pp. 98-99.
[9]F. Rodríguez-Henríquez Cryptographic Algorithms on Reconfigurable Hardware / F. Rodríguez-Henríquez, Nazar A. Saqib, A. Díaz-Pérez and Çetin K. Koç // Springer; ISBN – 2007 – 84 p.
[10]Peter l. Montgomery Modular Multiplication Without Trial Division // Ameriacn Mathematicl Society – 1985
[11]Peter L. Montgomery Speeding the Pollard and Elliptic Curve Methods of Factorization // American Mathematical Society – 1987 – Pp. 243-264.
[12]J. López, R. Dahab Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation // Ontario, Canada. Campinas, Brazil – 1999.
[13]Darrel Hankerson Guide to Elliptic Curve Cryptography / Hankerson Darrel, Menezes Alfred, Vanstone Scott // Springer-Verlag New York, USA. — 2004. — 103 p.
[14]G. Seroussi Table of Low-Weight Binary Irreducible Polynomials from HP Labs Technical Reports http://www.hpl.hp.com/techreports/98/HPL-98-135.pdf // 1998.
[15]Zhen Huang,Shuguo Li,"Design and Implementation of a Low Power RSA Processor for Smartcard", IJMECS, vol.3, no.3, pp.8-14, 2011.
[16]Shivashankar S., Medha Kudari, Prakash S. Hiremath, " Galois Field-based Approach for Rotation and Scale Invariant Texture Classification", International Journal of Image, Graphics and Signal Processing(IJIGSP), Vol.10, No.9, pp. 56-64, 2018.DOI: 10.5815/ijigsp.2018.09.07