Complexity of computation in finite fields

We give a review of some works on the complexity of implementation of arithmetic operations in finite fields by Boolean circuits.

[1]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[2]  Nigel P. Smart,et al.  Hardware Implementation of Finite Fields of Characteristic Three , 2002, CHES.

[3]  Bruce E. Litow,et al.  O(log(n)) Parallel Time Finite Field Inversion , 1988, AWOC.

[4]  Raimund Seidel,et al.  Proofs with potential , 1993 .

[5]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[6]  Anindya De,et al.  Fast Integer Multiplication Using Modular Arithmetic , 2013, SIAM J. Comput..

[7]  Arnold Schönhage,et al.  Schnelle Berechnung von Kettenbruchentwicklungen , 1971, Acta Informatica.

[8]  Paul Walton Purdom,et al.  The Analysis of Algorithms , 1995 .

[9]  S. Cook,et al.  ON THE MINIMUM COMPUTATION TIME OF FUNCTIONS , 1969 .

[10]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[11]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[12]  Alfred V. Aho,et al.  The Design and Analysis of Computer Algorithms , 1974 .

[13]  A. Menezes,et al.  IRREDUCIBLE POLYNOMIALS OF MAXIMUM WEIGHT , 2005 .

[14]  A. Brauer On addition chains , 1939 .

[15]  Alfred Menezes,et al.  Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.

[16]  M. Anwar Hasan,et al.  On Efficient Normal Basis Multiplication , 2000, INDOCRYPT.

[17]  C. Small Arithmetic of Finite Fields , 1991 .

[18]  S. B. Gashkov On fast multiplication of polynomials, the Fourier and Hartley transforms , 2000 .

[19]  Richard E. Blahut,et al.  Fast Algorithms for Digital Signal Processing , 1985 .

[20]  Gérald E. Séguin,et al.  Low complexity normal bases for F2mn , 1990, Discret. Appl. Math..

[21]  Robert T. Moenck,et al.  Fast computation of GCDs , 1973, STOC.

[22]  Sartaj Sahni,et al.  Analysis of algorithms , 2000, Random Struct. Algorithms.

[23]  Erich Kaltofen,et al.  Subquadratic-time factoring of polynomials over finite fields , 1998, Math. Comput..

[24]  Berk Sunar,et al.  Finite Field Polynomial Multiplication in the Frequency Domain with Application to Elliptic Curve Cryptography , 2006, ISCIS.

[25]  Soonhak Kwon Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields , 2004, IACR Cryptol. ePrint Arch..

[26]  Christof Paar,et al.  Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography , 2015, Journal of Cryptology.

[27]  Christopher Umans,et al.  Fast polynomial factorization and modular composition in small characteristic , 2008, STOC.

[28]  Christof Paar,et al.  Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents , 1999, IEEE Trans. Computers.

[29]  Selcuk Baktir,et al.  Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography , 2008 .

[30]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[31]  Prime Field Multiplication in Adapated Modular Number System using Lagrange Multiplication , 2006 .

[32]  Joachim von zur Gathen,et al.  Arithmetic and factorization of polynomials over F_2 , 1996, ISSAC 1996.

[35]  Ian F. Blake,et al.  Advances in Elliptic Curve Cryptography: Preface , 2005 .

[36]  M. Paterson,et al.  Optimal carry save networks , 1992 .

[37]  Arnold Schönhage,et al.  Schnelle Multiplikation großer Zahlen , 1971, Computing.

[38]  D. V. Chudnovsky,et al.  Algebraic complexities and algebraic curves over finite fields , 1987 .

[39]  Stephen A. Cook,et al.  Log Depth Circuits for Division and Related Problems , 1984, SIAM J. Comput..

[40]  A. Davydov,et al.  Finite Field Towers : Iterated Presentation and Complexity of Arithmetic , 2002 .

[41]  Joachim von zur Gathen,et al.  Efficient Multiplication Using Type 2 Optimal Normal Bases , 2007, WAIFI.

[42]  Guido Bertoni,et al.  Efficient GF(pm) Arithmetic Architectures for Cryptographic Applications , 2003, CT-RSA.

[43]  Paulo S. L. M. Barreto,et al.  Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..

[44]  Hyang-Sook Lee,et al.  Fast computation of Tate pairing on general divisors for hyperelliptic curves of genus 3 , 2005 .

[45]  I. Sergeev,et al.  An application of the method of additive chains to inversion in finite fields , 2006 .

[46]  Berk Sunar,et al.  Optimal tower fields , 2004, IEEE Transactions on Computers.

[47]  Iwan M. Duursma,et al.  Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.

[48]  Grigory Yaroslavtsev,et al.  New upper bounds on the Boolean circuit complexity of symmetric functions , 2010, Inf. Process. Lett..

[49]  Niels Möller On Schönhage's algorithm and subquadratic integer gcd computation , 2008, Math. Comput..

[50]  Iwan M. Duursma,et al.  Tate-pairing implementations for tripartite key agreement , 2003, IACR Cryptol. ePrint Arch..

[51]  Christof Paar,et al.  Efficient Multiplier Architectures for Galois Fields GF(2 4n) , 1998, IEEE Trans. Computers.

[52]  M. Rambaud,et al.  On the tensor rank of multiplication in finite extensions of finite fields and related issues in algebraic geometry , 2011, 1906.07456.

[53]  Tanja Lange,et al.  Type-II Optimal Polynomial Bases , 2010, WAIFI.

[54]  D. Jungnickel Finite fields : structure and arithmetics , 1993 .

[55]  Erich Kaltofen,et al.  On fast multiplication of polynomials over arbitrary algebras , 1991, Acta Informatica.

[56]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[57]  E. Bach Number-Theoretic Algorithms , 1990 .

[58]  Haining Fan,et al.  Alternative to the karatsuba algorithm for software implementations of GF(2n) multiplications , 2009, IET Inf. Secur..

[59]  I. Sergeev,et al.  On design of circuits of logarithmic depth for inversion in finite fields , 2008 .

[60]  Joachim von zur Gathen,et al.  Modern Computer Algebra , 1998 .

[61]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[62]  Joachim von zur Gathen,et al.  Inversion in Finite Fields Using Logarithmic Depth , 1990, J. Symb. Comput..

[63]  Daniel J. Bernstein,et al.  Batch Binary Edwards , 2009, CRYPTO.

[64]  ProcessorsJohan Hastad,et al.  Division in O(log N) Depth Using O(n 1+ ) Processors , 1986 .

[65]  Yoonjin Lee,et al.  Fast computation of Tate pairing on general divisors of genus 3 hyperelliptic curves , 2006, IACR Cryptol. ePrint Arch..

[66]  Gordon B. Agnew,et al.  An implementation for a fast public-key cryptosystem , 2004, Journal of Cryptology.

[67]  Rudolf Lide,et al.  Finite fields , 1983 .

[68]  Berk Sunar,et al.  Achieving efficient polynomial multiplication in fermat fields using the fast Fourier transform , 2006, ACM-SE 44.

[69]  Oded Goldreich,et al.  An improved parallel algorithm for integer GCD , 1990, Algorithmica.

[70]  Nigel P. Smart,et al.  Elliptic Curves in Cryptography: Preface , 1999 .

[71]  Pierrick Gaudry,et al.  A gmp-based implementation of schönhage-strassen's large integer multiplication algorithm , 2007, ISSAC '07.

[72]  Kazuyoshi Takagi,et al.  A Fast Algorithm for Multiplicative Inversion in GF(2m) Using Normal Basis , 2001, IEEE Trans. Computers.

[73]  Arnold Schönhage,et al.  Schnelle Multiplikation von Polynomen über Körpern der Charakteristik 2 , 1977, Acta Informatica.

[74]  Algirdas Avizienis,et al.  Signed-Digit Numbe Representations for Fast Parallel Arithmetic , 1961, IRE Trans. Electron. Comput..

[75]  Thomas Beth,et al.  Arithmetic operations inGF(2m) , 1993, Journal of Cryptology.

[76]  Andrew Chi-Chih Yao,et al.  On the Evaluation of Powers , 1976, SIAM J. Comput..

[77]  V. Strassen Die Berechnungskomplexität von elementarsymmetrischen Funktionen und von Interpolationskoeffizienten , 1973 .

[78]  Stephen R. Tate,et al.  Optimal size integer division circuits , 1989, STOC '89.

[79]  Игорь Сергеевич Сергеев,et al.  О построении схем логарифмической глубины для инвертирования в конечных полях@@@On design of circuits of logarithmic depth for inversion in finite fields , 2008 .

[80]  Ç. Koç,et al.  Polynomial Basis Multiplication over GF(2m) , 2006 .

[81]  David G. Gantor On arithmetical algorithms over finite fields , 1989 .

[82]  Paul Barrett,et al.  Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.

[83]  Michael O. Rabin Complexity of computations , 1977, CACM.

[84]  G. Seroussi,et al.  Efficient Arithmetic in GF ( 2 n ) through Palindromic Representation , 1998 .

[85]  Joachim von zur Gathen,et al.  Fast arithmetic with general Gauß periods , 2004, Theor. Comput. Sci..

[86]  Joachim von zur Gathen,et al.  Gauss Periods and Fast Exponentiation in Finite Fields (Extended Abstract) , 1995, LATIN.

[87]  Christophe Doche,et al.  Redundant Trinomials for Finite Fields of Characteristic 2 , 2005, ACISP.

[88]  A. Davydov,et al.  Finite Field Towers , 2002 .

[89]  Joachim von zur Gathen,et al.  Exponentiation in Finite Fields: Theory and Practice , 1997, AAECC.

[90]  Victor Y. Pan,et al.  Fast Rectangular Matrix Multiplication and Applications , 1998, J. Complex..

[91]  I. Shparlinski,et al.  Curves with many points and multiplication in finite fileds , 1992 .

[92]  P. Erdös Remarks on number theory III. On addition chains , 1960 .

[93]  M. Kasahara,et al.  Efficient Construction of Gate Circuit for Computing Multiplicative Inverses over GF (2 m ) , 1989 .

[94]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[95]  Christopher Umans,et al.  Fast Modular Composition in any Characteristic , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[96]  Shai Halevi Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.

[97]  C. Umans Fast polynomial factorization , modular composition , and multipoint evaluation of multivariate polynomials in small characteristic , 2007 .

[98]  Christof Paar,et al.  Efficient Software-Implementation of Finite Fields with Applications to Cryptography , 2006 .

[99]  S. Vanstone,et al.  OPTIMAL NORMAL BASES IN GF(p”)* , 2002 .

[100]  David G. Cantor,et al.  On arithmetical algorithms over finite fields , 1989, Journal of combinatorial theory. Series A.

[101]  Uri Zwick,et al.  Shallow Circuits and Concise Formulae for Multiple Addition and Multiplication , 1993 .

[102]  C. Paar,et al.  On efficient inversion in tower fields of characteristic two , 1997, Proceedings of IEEE International Symposium on Information Theory.

[103]  Paul E. Dunne,et al.  The Complexity of Boolean Networks , 1988 .

[104]  Martijn Stam,et al.  Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three , 2005, IEEE Transactions on Computers.

[105]  Christof Paar,et al.  A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain , 2007, Mob. Networks Appl..

[106]  P. Erdös Some remarks on number theory. II. , 1965 .

[107]  Richard P. Brent,et al.  Faster Multiplication in GF(2)[x] , 2008, ANTS.

[108]  Charles M. Rader,et al.  Number theory in digital signal processing , 1979 .

[109]  Thomas Beth,et al.  Arithmetic Operations in GF(2 m ). , 1993 .

[110]  Ju-Sung Kang,et al.  An extension of TYT algorithm for GF((2n)m) using precomputation , 2004, Inf. Process. Lett..

[111]  Volker Strassen,et al.  The computational complexity of continued fractions , 1981, SYMSAC '81.

[112]  Ian F. Blake,et al.  Low complexity normal bases , 1989, Discret. Appl. Math..

[113]  Shmuel Winograd,et al.  Complexity Of Computations , 1978, ACM Annual Conference.

[114]  Damien Stehlé,et al.  A Binary Recursive Gcd Algorithm , 2004, ANTS.

[115]  I. Sergeev,et al.  The complexity and depth of Boolean circuits for multiplication and inversion in some fields GF(2n) , 2009 .

[116]  R.C. Agarwal,et al.  Number theory in digital signal processing , 1980, Proceedings of the IEEE.

[117]  Paulo S. L. M. Barreto,et al.  Efficient Hardware for the Tate Pairing Calculation in Characteristic Three , 2005, CHES.

[118]  A. A. Bolotov,et al.  On a quick multiplication in normal bases of finite fields , 2001 .

[119]  H. T. Kung,et al.  Fast Algorithms for Manipulating Formal Power Series , 1978, JACM.

[120]  O. N. Vasilenko Number-theoretic Algorithms in Cryptography (Translations of Mathematical Monographs) , 2006 .

[121]  Ingo Wegener,et al.  The complexity of Boolean functions , 1987 .

[122]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[123]  S. Ballet,et al.  Multiplication algorithm in a finite field and tensor rank of the multiplication , 2004 .

[124]  Tim Güneysu,et al.  Efficient Hardware Implementation of Finite Fields with Applications to Cryptography , 2006 .

[125]  Thomas Plantard,et al.  Modular Number Systems: Beyond the Mersenne Family , 2004, Selected Areas in Cryptography.

[126]  David Y. Y. Yun,et al.  Fast Solution of Toeplitz Systems of Equations and Computation of Padé Approximants , 1980, J. Algorithms.

[127]  Joachim von zur Gathen,et al.  Normal bases via general Gauss periods , 1999, Math. Comput..

[128]  Martin Fürer Faster integer multiplication , 2007, STOC '07.

[129]  Wayne Eberly Very Fast Parallel Polynomial Arithmetic , 1989, SIAM J. Comput..

[130]  D. H. Jacobsohn,et al.  A Suggestion for a Fast Multiplier , 1964, IEEE Trans. Electron. Comput..

[131]  S. Baktir,et al.  Optimal tower fields for hyperelliptic curve cryptosystems , 2004, Conference Record of the Thirty-Eighth Asilomar Conference on Signals, Systems and Computers, 2004..