%0 Conference Proceedings %T Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves %+ Institute of Applied Information Processing and Communications [Graz] (IAIK) %A Hanser, Christian %A Wagner, Christian %Z Part 2: Security Engineering %< avec comité de lecture %( Lecture Notes in Computer Science %B 1st Cross-Domain Conference and Workshop on Availability, Reliability, and Security in Information Systems (CD-ARES) %C Regensburg, Germany %Y Alfredo Cuzzocrea %Y Christian Kittl %Y Dimitris E. Simos %Y Edgar Weippl %Y Lida Xu %I Springer %3 Security Engineering and Intelligence Informatics %V LNCS-8128 %P 168-179 %8 2013-09-02 %D 2013 %K ECC %K scalar multiplication %K Lim-Lee method %K comb method %K Koblitz curves %K Frobenius endomorphism %K τ-adic representation %Z Computer Science [cs] %Z Humanities and Social Sciences/Library and information sciencesConference papers %X Scalar multiplication is the most expensive arithmetical operation on elliptic curves. There are various methods available, which are optimized for different settings, such as high speed, side-channel resistance and small memory footprint. One of the fastest methods for fixed-base scalar multiplications is the so-called fixed-base comb scalar multiplication method, which is due to Lim and Lee. In this paper, we present a modification to this method, which exploits the possibility of exchanging doublings for much cheaper applications of the Frobenius endomorphism on binary Koblitz curves. We have implemented the findings in software and compare the performance of the implementation to the performance of the reference WTNAF implementation and the performance of the conventional comb multiplication methods. For single scalar multiplications, we are able to achieve performance improvements over the WTNAF method of up to 25% and of up to 42% over the conventional comb methods. Finally, we emphasize that the implementation of the τ-comb method is straight-forward and requires only little effort. All in all, this makes it a good alternative to other fixed-base multiplication methods. %G English %2 https://inria.hal.science/hal-01506561/document %2 https://inria.hal.science/hal-01506561/file/978-3-642-40588-4_12_Chapter.pdf %L hal-01506561 %U https://inria.hal.science/hal-01506561 %~ SHS %~ IFIP-LNCS %~ IFIP %~ IFIP-TC %~ IFIP-TC5 %~ IFIP-WG %~ IFIP-TC8 %~ IFIP-CD-ARES %~ IFIP-WG8-4 %~ IFIP-WG8-9 %~ IFIP-LNCS-8128