Point multiplication on elliptic curves over finite fields using many-base number systems and new types of coordinates
Matematičeskie voprosy kriptografii, Tome 2 (2011) no. 1, pp. 5-28 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

We review a number of algorithms for point-by-scalar multiplication on elliptic curves over finite fields. A new effective algorithm is given for point-by-scalar multiplication on some classes of curves using endomorphisms, double-base number system and Jacobi quartics.
@article{MVK_2011_2_1_a0,
     author = {O. N. Vasilenko},
     title = {Point multiplication on elliptic curves over finite fields using many-base number systems and new types of coordinates},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {5--28},
     year = {2011},
     volume = {2},
     number = {1},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2011_2_1_a0/}
}
TY  - JOUR
AU  - O. N. Vasilenko
TI  - Point multiplication on elliptic curves over finite fields using many-base number systems and new types of coordinates
JO  - Matematičeskie voprosy kriptografii
PY  - 2011
SP  - 5
EP  - 28
VL  - 2
IS  - 1
UR  - http://geodesic.mathdoc.fr/item/MVK_2011_2_1_a0/
LA  - ru
ID  - MVK_2011_2_1_a0
ER  - 
%0 Journal Article
%A O. N. Vasilenko
%T Point multiplication on elliptic curves over finite fields using many-base number systems and new types of coordinates
%J Matematičeskie voprosy kriptografii
%D 2011
%P 5-28
%V 2
%N 1
%U http://geodesic.mathdoc.fr/item/MVK_2011_2_1_a0/
%G ru
%F MVK_2011_2_1_a0
O. N. Vasilenko. Point multiplication on elliptic curves over finite fields using many-base number systems and new types of coordinates. Matematičeskie voprosy kriptografii, Tome 2 (2011) no. 1, pp. 5-28. http://geodesic.mathdoc.fr/item/MVK_2011_2_1_a0/

[1] Vasilenko O. V., Teoretiko-chislovye algoritmy v kriptografii, 2-e izd., MTsNMO, M., 2006, 334 pp.

[2] Vasilenko O. V., “Novye metody vychisleniya kratnoi tochki na ellipticheskoi krivoi nad konechnym polem”, Trudy po diskretnoi matematike, 11, no. 2, FIZMATLIT, M., 2008, 5–30

[3] Avanzi R., Cohen H., Doche C., Frey G., Nguyen K., Lange T., Verkauteren F., Handbook of elliptic and hyperelliptic curve cryptography, Chapman and Hall/CRC, 2005, 808 pp. | MR

[4] Avanzi R., Dimitrov V., Doche C., Sica F., “Extending scalar multiplication using double bases”, ASIACRYPT' 2006, Lect. Notes Comput. Sci., 4284, 2006, 130–144 | MR | Zbl

[5] Bernstein D., Birkner P., Lange T., Peters C., “Optimizing double-base elliptic curve single-scalar multiplication”, INDOCRYPT' 07, Lect. Notes Comput. Sci., 4859, 2007, 167–182 | MR | Zbl

[6] Bernstein D., Birkner P., Lange T., Peters C., “Twisted Edwards curves”, AFRICACRYPT' 08, Lect. Notes Comput. Sci., 5023, 2008, 389–405 | MR | Zbl

[7] Bernstein D., Lange T., Analysis and optimization of elliptic-curve single-scalar multiplication, Cryptology ePrint Archive, Report 2007/455 http://eprint.iacr.org/2007/455 | MR

[8] Bernstein D., Lange T., “Faster addition and doubling on elliptic curves”, ASIACRYPT' 07, Lect. Notes Comput. Sci., 4833, 2008, 29–50 | MR

[9] Bernstein D., Lange T., “Inverted Edwards coordinates”, AAECC-17, Lect. Notes Comput. Sci., 4851, 2007, 20–27 | Zbl

[10] Billet O., Joye M., “The Jacobi model of an elliptic curve and side-channel analysis”, Lect. Notes Comput. Sci., 2643, 2003, 34–42 | MR | Zbl

[11] Blake I., Seroussi G., Smart N., Elliptic curves in cryptography, Cambridge Univ. Press, Cambridge, 1999, 204 pp. | MR | Zbl

[12] Blake I., Seroussi G., Smart N., Advances in elliptic curve cryptography, Cambridge Univ. Press, Cambridge, 2005, 296 pp. | MR | Zbl

[13] Ciet M., Joye M., Lauter K., Montgomery P. L., Trading inversions for multiplications in elliptic curve cryptography, Cryptology ePrint Archive, Report 2003/257 http://eprint.iacr.org/2003/257

[14] Dimitrov V., Imbert L., Mishra P., Fast elliptic curve point multiplication using double-base chains, Cryptology ePrint Archive, Report 2005/069 http://eprint.iacr.org/2005/069

[15] Dimitrov V., Imbert L., Mishra P., “Efficient and sequre elliptic curve point multiplication using double-base chains”, ASIACRYPT' 2005, Lect. Notes Comput. Sci., 3788, 2005, 59–78 | MR | Zbl

[16] Dimitrov V., Julien G., Miller W., “An algorithm for modular exponentiation”, Inf. Process. Lett., 66:3 (1998), 155–159 | DOI | MR | Zbl

[17] Doche C., Habsieger L., “A tree-based approach for computing double-base chains”, ACISP' 2008, Lect. Notes Comput. Sci., 5107, 2008, 433–446

[18] Doche C., Icart T., Kohel D., “Efficient scalar multiplication by isogeny decomposition”, PKC' 2006, Lect. Notes Comput. Sci., 3958, 2006, 191–206 | MR | Zbl

[19] Doche C., Imbert L., The double-base number system in elliptic curve cryptography, Preprint, 2008

[20] Doche C., Imbert L., “Extended double-base number system with applications to elliptic curve cryptography”, INDOCRYPT' 2006, Lect. Notes Comput. Sci., 4329, 2006, 335–348 | MR | Zbl

[21] Doche C., Kohel D., Sica F., “Double-base number system for multi-scalar multiplications”, EUROCRYPT' 2009, Lect. Notes Comput. Sci., 5479, 2009, 502–519 | MR

[22] Duquesne S., “Improving the arithmetic of elliptic curves in the Jacobi model”, Inf. Process. Lett., 104 (2007), 101–105 | DOI | MR | Zbl

[23] Edwards H., “A normal form for elliptic curves”, Bull. Amer. Math. Soc., 44:3 (2007), 393–422 | DOI | MR | Zbl

[24] Gallant R. P., Lambert R. J., Vanstone S. A., “Faster point multiplication on elliptic curves with efficient endomorphisms”, CRYPTO' 2001, Lect. Notes Comput. Sci., 2139, 2001, 190–200 | MR | Zbl

[25] Hesse O., “Über die Elimination der Variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Variabeln”, J. reine ang. Math., 28 (1844), 68–96 | DOI | Zbl

[26] Hisil H., Carter G., Dawson E., “New formulae for efficient elliptic curve arithmetic”, INDOCRYPT' 2007, Lect. Notes Comput. Sci., 4859, 2007, 138–151 | MR | Zbl

[27] Hisil H., Wong K.-H., Carter G., Dawson E., Faster group operations on elliptic curves, Cryptology ePrint Archive, Report 2007/441 http://eprint.iacr.org/2007/441

[28] Hisil H., Wong K.-H., Carter G., Dawson E., Jacobi quartic curves revisited, Cryptology ePrint Archive, Report 2009/312 http://eprint.iacr.org/2009/312

[29] Hisil H., Wong K.-H., Carter G., Dawson E., Twisted Edwards curves revisited, Cryptology ePrint Archive, Report 2008/522 http://eprint.iacr.org/2008/522 | MR

[30] Izu T., Möller B., Takagi T., “Improved elliptic curve multiplication methods resistant against side channel attacks”, INDOCRYPT' 2002, Lect. Notes Comp. Science, 2551, 2002, 269–313

[31] Izu T., Takagi T., “Fast elliptic curve multiplications resistant against side channel attacks”, IEICE Trans. Fund., 88 (2005), 161–171 | DOI

[32] Joye M., Quisquater J.-J., “Hessian elliptic curves and side-channel attacks”, CHES' 2001, Lect. Notes Comput. Sci., 2162, 2001, 402–410 | MR | Zbl

[33] Lange T., A note on López-Dahab coordinates, Cryptology ePrint Archive, Report 2004/323 http://eprint.iacr.org/2004/323 | MR

[34] Liardet P., Smart N., “Preventing SPA/DPA in ECC systems using the Jacobi form”, CHES' 2001, Lect. Notes Comput. Sci., 2162, 2001, 391–401 | MR | Zbl

[35] Longa P., Gebotys C., “Fast multibase methods and other several optimizations for elliptic curve scalar multiplication”, PKC' 2009, Lect. Notes Comput. Sci., 5443, 2009, 443–462 | MR | Zbl

[36] López J., Dahab R., Improved algorithms for elliptic curve arithmetic in $GF(2^n)$, Tech. Rep. IC-98-39, Relatorio Tecnico, October 1998 | MR

[37] Meloni N., Hasan M., Elliptic curve point scalar multiplication combining Yao's algorithm and double bases, preprint, Univ. Waterloo, 2009

[38] Meloni N., Hasan M., Exponentiation using a large-digit representation and ECC applications, preprint, Univ. Waterloo, 2009

[39] Smart N., “The Hessian form of an elliptic curve”, CHES' 2001, Lect. Notes Comput. Sci., 2162, 2001, 118–125 | MR | Zbl

[40] Solinas J., Low-weight binary representations for pairs of integers, Combin. and Optim. Res. Rep., CORR 2001-41, Univ. Waterloo, 2001

[41] Tijdeman R., “On the maximal distance between integers composed of small primes”, Compositio Math., 28 (1974), 159–162 | MR | Zbl

[42] Vasilenko O., Number-theoretic algorithms in cryptography, Transl. Math. Monogr., 232, AMS, 2007 | MR | Zbl

[43] Yao A., “On the evaluation of powers”, SIAM J. Comput., 5:1 (1976), 100–103 | DOI | MR | Zbl