2006
DOI: 10.1007/11935230_9
|View full text |Cite
|
Sign up to set email alerts
|

Extending Scalar Multiplication Using Double Bases

Abstract: Abstract. It has been recently acknowledged [4,6,9] that the use of double bases representations of scalars n, that is an expression of the form n = È e,s,t (−1) e A s B t can speed up significantly scalar multiplication on those elliptic curves where multiplication by one base (say B) is fast. This is the case in particular of Koblitz curves and supersingular curves, where scalar multiplication can now be achieved in o(log n) curve additions. Previous literature dealt basically with supersingular curves (in c… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
34
0
2

Year Published

2006
2006
2021
2021

Publication Types

Select...
4
2
1

Relationship

3
4

Authors

Journals

citations
Cited by 35 publications
(37 citation statements)
references
References 20 publications
1
34
0
2
Order By: Relevance
“…k ) be the m-th solution of (3). By substituting each h (m) i into (3) with its (unique) binary representation, we obtain a specific partition of n as the sum of numbers of the form…”
Section: Theoremmentioning
confidence: 99%
See 3 more Smart Citations
“…k ) be the m-th solution of (3). By substituting each h (m) i into (3) with its (unique) binary representation, we obtain a specific partition of n as the sum of numbers of the form…”
Section: Theoremmentioning
confidence: 99%
“…Note also that the TA A operation for computing [3]P ± Q is only used in step 6, when u i = 0. Another approach of similar cost is to start with all the quadruplings plus one possible doubling when u i is odd, and then perform v i − 1 triplings followed by one final triple-and-add.…”
Section: 3mentioning
confidence: 99%
See 2 more Smart Citations
“…More recently, the concept of double-base number system (DBNS) has shown some advantages in implementing ellipticcurve scalar multiplication [5], [6], [7], [8]. In DBNS, an integer n is represented as a sum (or difference) of mixed powers of 2 and 3:…”
Section: Introductionmentioning
confidence: 99%