Paper 2017/1020

A Novel Pre-Computation Scheme of Window $\tau$NAF for Koblitz Curves

Wei Yu, Saud Al Musa, Guangwu Xu, and Bao Li

Abstract

Let $E_a: y^2+xy=x^3+ax^2+1/ \mathbb{F}_{2^m}$ be a Koblitz curve. The window $\tau$-adic nonadjacent-form (window $\tau$NAF) is currently the standard representation system to perform scalar multiplications on $E_a$ by utilizing the Frobenius map $\tau$. Pre-computation is an important part for the window $\tau$NAF. In this paper, we first introduce $\mu\bar{\tau}$-operations in lambda coordinates ($\mu=(-1)^{1-a}$ and $\bar{\tau}$ is the complex conjugate of the complex representation of $\tau$). Efficient formulas of $\mu\bar{\tau}$-operations are then derived and used in a novel pre-computation scheme to improve the efficiency of scalar multiplications using window $\tau$NAF. Our pre-computation scheme costs $7$M$+5$S, $26$M$+16$S, and $66$M$+36$S for window $\tau$NAF with width $4$, $5$, and $6$ respectively whereas the pre-computation with the state-of-the-art technique costs $11$M$+8$S, $43$M$+18$S, and $107$M$+36$S. Experimental results show that our pre-computation is about $60\%$ faster, compared to the best pre-computation in the literature. It also shows that we can save from $2.5\%$ to $4.9\%$ on the scalar multiplications using window $\tau$NAF with our pre-computation.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Elliptic curve cryptographyKoblitz curveWindow $\tau$NAFPre-computationLambda coordinate
Contact author(s)
yuwei_1_yw @ 163 com
History
2017-10-25: received
Short URL
https://ia.cr/2017/1020
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1020,
      author = {Wei Yu and Saud Al Musa and Guangwu Xu and Bao Li},
      title = {A Novel Pre-Computation Scheme of Window $\tau$NAF for Koblitz Curves},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1020},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1020}},
      url = {https://eprint.iacr.org/2017/1020}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.