Fast Multiplication in Finite Fields GF(2N)

A method is described for performing computations in a finite field GF(2N) by embedding it in a larger ring Rp where the multiplication operation is a convolution product and the squaring operation is a rearrangement of bits. Multiplication in Rp has complexity N +1, which is approximately twice as efficient as optimal normal basis multiplication (ONB) or Montgomery multiplication in GF(2N), while squaring has approximately the same efficiency as ONB. Inversion and solution of quadratic equations can also be performed at least as fast as previous methods.

[1]  Shuhong Gao,et al.  Optimal normal bases , 1992, Des. Codes Cryptogr..

[2]  A. Odlyzko Discrete Logarithms and Smooth Polynomials , 1993 .

[3]  Jack K. Wolf Efficient circuits for multiplying in GF(2m) for certain values of m , 1992, Discret. Math..

[4]  Igor A. Semaev An algorithm for evaluation of discrete logarithms in some nonprime finite fields , 1998, Math. Comput..

[5]  Germain Drolet,et al.  A New Representation of Elements of Finite Fields GF(2m) Yielding Small Complexity Arithmetic Circuits , 1998, IEEE Trans. Computers.

[6]  L. Washington Introduction to Cyclotomic Fields , 1982 .

[7]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[8]  N. Koblitz,et al.  A Fast Software Implementation for Arithmetic Operations in Gf(2 N ) (preprint) , 1996 .

[9]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[10]  Kevin S. McCurley,et al.  Massively Parallel Computation of Discrete Logarithms , 1992, CRYPTO.

[11]  Joachim von zur Gathen,et al.  Gauss Periods and Fast Exponentiation in Finite Fields (Extended Abstract) , 1995, LATIN.

[12]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[13]  Shuhong Gao,et al.  On orders of optimal normal basis generators , 1995 .

[14]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[15]  Andrew M. Odlyzko,et al.  Discrete Logarithms: The Past and the Future , 2000, Des. Codes Cryptogr..

[16]  Joachim von zur Gathen,et al.  Gauss periods: orders and cryptographical applications , 1998, Math. Comput..

[17]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[18]  Michael Rosing,et al.  Implementing elliptic curve cryptography , 1998 .

[19]  Rainer A. Rueppel Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.

[20]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[21]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[22]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[23]  Toshiya Itoh,et al.  Structure of Parallel Multipliers for a Class of Fields GF(2^m) , 1989, Inf. Comput..

[24]  Hilarie K. Orman,et al.  Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.

[25]  Gary L. Mullen,et al.  Finite Fields: Theory, Applications and Algorithms , 1994 .

[26]  Don Coppersmith,et al.  Fast evaluation of logarithms in fields of characteristic two , 1984, IEEE Trans. Inf. Theory.

[27]  Alfred Menezes,et al.  Public-Key Cryptosystems with Very Small Key Length , 1992, EUROCRYPT.

[28]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[29]  C. Hooley On Artin's conjecture. , 1967 .