Parallel Montgomery multiplication in GF(2/sup k/) using trinomial residue arithmetic

We propose the first general multiplication algorithm in GF(2/sup k/) with a subquadratic area complexity of O(k/sup 8/5/) = O(k/sup 1.6/). Using the Chinese remainder theorem, we represent the elements of GF(2/sup k/); i.e. the polynomials in GF(2) [X] of degree at most k-1, by their remainder modulo a set of n pairwise prime trinomials, T/sub 1/,...,T/sub n/, of degree d and such that nd /spl ges/ k. Our algorithm is based on Montgomery's multiplication applied to the ring formed by the direct product of the trinomials.

[1]  Edoardo D. Mastrovito,et al.  VLSI Designs for Multiplication over Finite Fields GF (2m) , 1988, AAECC.

[2]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[3]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[4]  Richard W. Hamming,et al.  Coding and Information Theory , 1980 .

[5]  Tolga Acar,et al.  Analyzing and comparing Montgomery multiplication algorithms , 1996, IEEE Micro.

[6]  Mohammed Benaissa,et al.  GF(2^m) Multiplication and Division Over the Dual Basis , 1996, IEEE Trans. Computers.

[7]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: Preface , 1994 .

[8]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[9]  V.K. Bhargava,et al.  A Modified Massey-Omura Parallel Multiplier for a Class of Finite Fields , 1993, IEEE Trans. Computers.

[10]  M.A. Hasan,et al.  New Low-Complexity Bit-Parallel Finite Field Multipliers Using Weakly Dual Bases , 1998, IEEE Trans. Computers.

[11]  Ç. Koç,et al.  Parallel Multiplication in GF(2k) using Polynomial Residue Arithmetic , 2000 .

[12]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[13]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[14]  Madhu Sudan Coding Theory: Tutorial and Survey , 2001, FOCS 2001.

[15]  Francisco Rodríguez-Henríquez,et al.  Parallel Multipliers Based on Special Irreducible Pentanomials , 2003, IEEE Trans. Computers.

[16]  T J FennSebastian,et al.  GF(2m) Multiplication and Division Over the Dual Basis , 1996 .

[17]  Thomas Plantard,et al.  Efficient multiplication in GF(p/sup k/) for elliptic curve cryptography , 2003, Proceedings 2003 16th IEEE Symposium on Computer Arithmetic.

[18]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[19]  Berk Sunar,et al.  A generalized method for constructing subquadratic complexity GF(2/sup k/) multipliers , 2004, IEEE Transactions on Computers.

[20]  Berk Sunar,et al.  Mastrovito Multiplier for All Trinomials , 1999, IEEE Trans. Computers.

[21]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[22]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[23]  S. Vanstone,et al.  OPTIMAL NORMAL BASES IN GF(p”)* , 2002 .

[24]  L. Imbert,et al.  Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography , 2003 .