1,465
Views
2
CrossRef citations to date
0
Altmetric
Research Article

Iterative sliding window method for shorter number of operations in modular exponentiation and scalar multiplication

, , & | (Reviewing Editor)
Article: 1304499 | Received 27 Jul 2016, Accepted 06 Mar 2017, Published online: 31 Mar 2017

References

  • Balasubramaniam, P., & Karthikeyan, E. (2007). Elliptic curve scalar multiplication algorithm using complementary recoding. Applied Mathematics & Computation, 190, 51–56.
  • Balega, E. G. (1976). The additive complexity of a natural number. Soviet Mathematics Doklad, 17, 5–9.
  • Bos, J., & Coster, M. (1990). Addition chain heuristics. In Advances in Cryptology – CRYPTO’ 89 Proceedings (pp. 400–407). New York, NY: Springer.
  • Brauer, A. (1939). On addition chains. Bulletin of the AMS, 45, 736–740.
  • Clift, N. M. (2010). Calculating optimal addition chains. Computing, 91, 265–284.
  • Cruz-cortés, N., Rodríguez-Henríquez, F., & Coello, C. A. (2008). An artificial immune system heuristic for generating short addition chains. IEEE Transactions on Evolutionary Computation, 12(1), 1–24.
  • Dahshan, H., Kamal, A., & Rohiem, A. (2015). A threshold blind digital signature scheme using elliptic curve dlog-based cryptosystem. In 2015 IEEE 81st Vehicular Technology Conference (VTC Spring) (pp. 1–5). IEEE Press.
  • Dellac, H. (1894). Question 49. L’Intermédiaire Math, 1(20).
  • Diffie, W., & Hellman, M. E. (1976, June). Multiuser cryptographic techniques. Proceedings of the June 7–10, 1976, National Computer Conference and Exposition - AFIPS’76 (pp. 417–428). ACM.
  • Domínguez-Isidro, S., Mezura-Montes, E., & Osorio-Hernández, L.-G. (2015). Evolutionary programming for the length minimization of addition chains. Engineering Applications of Artificial Intelligence, 37, 125–134.
  • Downey, P., Leong, B., & Sethi, R. (1981). Computing sequences with addition chains. SIAM Journal on Computing, 10, 638–646.
  • Eğecioğlu, O., & Koç, Ç. K. (1994). Exponentiation using canonical recoding. Theoretical Computer Science, 129, 407–417.
  • El-Gamal, T. (1985). A public key cryptosystem and a signature Scheme based on discrete logarithms. IEEE Transaction on Information Theory, 31, 469–472.
  • Gelgi, F., & Onus, M. (2006). Heuristics for minimum Brauer chain problem. In Computer and Information Sciences – ISCIS 2006 (pp. 47–54). Heidelberg: Springer-Verlang.
  • Hatem, B. M. (2011). Star reduction among minimal length addition chains. Computing, 91, 335–352.
  • Jose-Garcia, A., Romero-Monsivais, H., Hernandez-Morales, C. G., Rivera-Islas, I., & Torres-Jimenez, J. (2011, October). A simulated annealing algorithm for the problem of minimal addition chains. In Progress in Artificial Intelligence-EPIA11 (pp. 311–325). Verlang Heidelberg: Springer.
  • Knuth, D. (1998). Evaluation of powers. D. E. Knuth (Ed.), The Art of Computer Programming (Vol. 2, 3rd ed., chap. 4, pp. 461–485). Stanford, CA: Addison-Wesley.
  • Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48, 203–209.
  • Koç, C.-K. (1995). Analysis of sliding window techniques for exponentiation. Computers & Mathematics with Applications, 30, 17–24.
  • Laih, C.-S., & Kuo, W.-C. (1997). Speeding up the computations of elliptic curve cryposystems. Computers & Mathematics with Applications, 33, 29–36.
  • León-Javier, A., Cruz-Cortés, N., Moreno-Armendáriz, M. A., & Orantes-Jiménez, S. (2009, November). Finding minimal addition chains with a particle swarm optimization algorithm. In MICAI 2009: Advances in Artificial Intelligence (pp. 680–691). Verlang Heidelberg: Springer.
  • Mignotte, M., & Tall, A. (2011). A note on addition chains. International Journal of Algebra, 5, 269–274.
  • Miller, V. (1985). Use of elliptic curves in cyptography. Lecture Notes in Computer Science (Vol. 18, pp. 417–428). Springer.
  • Morain, F., & Olivos, J. (1990). Speeding up the computations on an elliptic curve using addition-subtraction chains. Theoritical Informatics and Applications, 24, 531–543.
  • Nedjah, N., & de Macedo Mourelle, L. (2006). Towards minimal addition chains using ant colony optimisation. Journal of Mathematical Modelling and Algorithms, 5, 525–543.
  • Okeya, K., Schmidt-Samoa, K., Spahn, C. & Takagi, T. (2004, August). Signed binary representations revisited. In Advances in Cryptology – CRYPTO 2004 (pp. 123–139). Berlin Heidelberg: Springer.
  • Osorio-Hernández, L. G., Mezura-Montes, L., Cruz-Cortés, N., & Rodríguez-Henríquez, F. (2009, May). An improved genetic algorithm able to find minimal length addition chains for small exponents. In Proceedings of the 2009 IEEE Congress on Evolutionary Computation (pp. 1–6). IEEE Press.
  • Park, H., Park, K., & Cho, Y. (1999). Analysis of the variable-length non-zero window method for exponentiation. Computers & Mathematics with Applications, 37, 21–29.
  • Reitwiesner, G. (1960). Binary arithmetic. Advances in Computers (Vol. 1, pp. 231–308). USA: Elsevier BV.
  • Rivest, R. L., Adi, S., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21, 120–126.
  • Saffar, N. F. H. A., & Said, M. R. M. (2015). Speeding up the elliptic curve scalar multiplication using non adjacent form. Journal of Discrete Mathematical Sciences and Cryptography, 18, 801–821.
  • Scholz, A. (1937). Jahresbericht. Deutschen Mathematiker-vereinigung, Auhfgabe, 252, 41.
  • Thurber, E. G. (1993). Addition chains - an erratic sequence. Discrete Mathematics, 122, 287–305.
  • Thurber, E. G. (1999). Efficient generation of minimal length addition chains. SIAM Journal on Computing, 28, 1247–1263.
  • Win, E. D., Mister, S., Preneel, B., & Wiener, M. (1998). On the performance of signature schemes based on elliptic curves. In Lecture Notes in Computer Science (LNCS) 1423 (pp. 252–266). Berlin Heidelberg: Springer.
  • Yao, A. C.-C. (1976). On the evaluation of powers. SIAM Journal on Computing, 5, 100–103.