Paper 2006/008

A Simple Left-to-Right Algorithm for the Computation of the Arithmetic Weight of Integers

James A. Muir

Abstract

We present a simple algorithm for computing the arithmetic weight of an integer with respect to a given radix r>=2. The arithmetic weight of n is the minimum number of nonzero digits in any signed radix-r representation of n. This algorithm leads to a new family of minimal weight signed radix-r representations which can be constructed using a left-to-right on-line algorithm. These representations are different from the ones previously reported by Joye and Yen at PKC 2002. The idea behind our algorithm is that of choosing closest elements which was introduced by Muir and Stinson at CT-RSA 2005. Our results have applications in coding theory and in the efficient implementation of public-key cryptography.

Note: This new version corrects an error that I overlooked related to the difference between making a closest choice for even radices and odd radices. All the algorithms are the same; it's just that now the proof of minimality is correct :-)

Metadata
Available format(s)
PDF PS
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
signed radix-r representationsleft-to-right recodingelliptic curve arithmetic
Contact author(s)
jamuir @ scs carleton ca
History
2006-10-23: last of 2 revisions
2006-01-10: received
See all versions
Short URL
https://ia.cr/2006/008
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/008,
      author = {James A.  Muir},
      title = {A Simple Left-to-Right Algorithm for the Computation of the Arithmetic Weight of Integers},
      howpublished = {Cryptology ePrint Archive, Paper 2006/008},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/008}},
      url = {https://eprint.iacr.org/2006/008}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.