Rings of Low Multiplicative Complexity

The complexity of the multiplication operation in finite fields is of interest for both theoretical and practical reasons. For example, an optimal normal basis for F2N has complexity 2N?1. A construction described in J. H. Silverman, (“Cryptographic Hardware and Embedded Systems,” Lecture Notes in Computer Science, Vol. 1717, pp. 122?134, Springer?Verlag, Berlin, 1999.) allows multiplication of complexity N+1 to be performed in F2N by working in a larger ring R of dimension N+1 over F2. In this paper we give a complete classification of all such rings and show that this construction is the only one which also has a certain useful permutability property.

[1]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[2]  Rainer A. Rueppel Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.

[3]  Joseph H. Silverman,et al.  Fast Multiplication in Finite Fields GF(2N) , 1999, CHES.

[4]  Shuhong Gao,et al.  Optimal normal bases , 1992, Des. Codes Cryptogr..

[5]  Alfred Menezes,et al.  Public-Key Cryptosystems with Very Small Key Length , 1992, EUROCRYPT.

[6]  Servaas Vandenberghe,et al.  A Fast Software Implementation for Arithmetic Operations in GF(2n) , 1996, ASIACRYPT.

[7]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[8]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[9]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[10]  Hilarie K. Orman,et al.  Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.

[11]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..