On addition-subtraction chains of numbers with low Hamming weight

Notes Number Theory Discret Math. 2019;25(2):10.7546/nntdm.2019.25.2.155-168. doi: 10.7546/nntdm.2019.25.2.155-168.

Abstract

An addition chain is a sequence of integers such that every element in the sequence is the sum of two previous elements. They have been much studied, and generalized to addition-subtraction chains, Lucas chains, and Lucas addition-subtraction chains. These various chains have been useful in finding efficient exponentiation algorithms in groups. As a consequence, finding chains of minimal length is critical. The main objective of this paper is to extend results known for addition chains to addition-subtraction chains with Lucas addition-subtraction as a tool to construct such minimal chains. Specifically, if we let -(n) stand for the minimal length of all the Lucas addition-subtraction chains for n, we prove | -(2n) - -(n)| ≤ 1 for all integers n of Hamming weight ≤ 4. Thus, to find a minimal addition-subtraction chain for low Hamming weight integers, it suffices to only consider odd integers.

Keywords: 11Y16; 11Y55; Addition chains; Lucas chains; addition-subtraction chains; subtraction chains.