Random Euclidean addition chain generation and its application to point multiplication

7Citations
Citations of this article
20Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Efficiency and security are the two main objectives of every elliptic curve scalar multiplication implementations. Many schemes have been proposed in order to speed up or secure its computation, usually thanks to efficient scalar representation [30,10,24], faster point operation formulae [8,25,13] or new curve shapes [2]. As an alternative to those general methods, authors have suggested to use scalar belonging to some subset with good computational properties [15,14,36,41,42], leading to faster but usually cryptographically weaker systems. In this paper, we use a similar approach. We propose to modify the key generation process using a small Euclidean addition chain c instead of a scalar k. This allows us to use a previous scheme, secure against side channel attacks, but whose efficiency relies on the computation of small chains computing the scalar. We propose two different ways to generate short Euclidean addition chains and give a first theoretical analysis of the size and distribution of the obtained keys. We also propose a new scheme in the context of fixed base point scalar multiplication. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Herbaut, F., Liardet, P. Y., Méloni, N., Téglia, Y., & Véron, P. (2010). Random Euclidean addition chain generation and its application to point multiplication. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6498 LNCS, pp. 238–261). https://doi.org/10.1007/978-3-642-17401-8_18

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free