On the arithmetic operations over finite fields of characteristic three with low complexity

In this paper, the Hermite polynomial representation is adapted as a new way to represent certain finite fields of characteristic three. We give the multiplication method to multiply two elements of F"3"^"n in the Hermite polynomial representation with subquadratic computational complexity by using a divide-and-conquer idea. We show that in some cases there is a set of irreducible binomials in the Hermite polynomial representation to obtain modular reduction with a lower addition complexity than the standard polynomial representation. We also investigate the matrix vector product method for the multiplication of the field elements represented by Hermite polynomials.

[1]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[2]  Dan Drake,et al.  The combinatorics of associated Hermite polynomials , 2007, Eur. J. Comb..

[3]  Christof Paar,et al.  A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields , 1996, IEEE Trans. Computers.

[4]  Nigel P. Smart,et al.  Hardware Implementation of Finite Fields of Characteristic Three , 2002, CHES.

[5]  晋輝 趙,et al.  H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen and F. Vercauteren (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Math. Appl. (Boca Raton)., Chapman & Hall/CRC, 2006年,xxxiv + 808ページ. , 2009 .

[6]  Alexis Bonnecaze,et al.  On the construction of elliptic Chudnovsky-type algorithms for multiplication in large extensions of finite fields , 2013 .

[7]  Huapeng Wu,et al.  Bit-Parallel Finite Field Multiplier and Squarer Using Polynomial Basis , 2002, IEEE Trans. Computers.

[8]  Sedat Akleylek,et al.  A New Representation of Elements of Binary Fields with Subquadratic Space Complexity Multiplication of Polynomials , 2013, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[9]  Nigel P. Smart,et al.  Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems , 2002 .

[10]  Daniel Panario,et al.  Efficient pth root computations in finite fields of characteristic p , 2009, Des. Codes Cryptogr..

[11]  Reynald Lercier,et al.  Elliptic periods for finite fields , 2008, Finite Fields Their Appl..

[12]  Daniel J. Bernstein,et al.  Batch Binary Edwards , 2009, CRYPTO.

[13]  Francisco Rodríguez-Henríquez,et al.  Low Complexity Cubing and Cube Root Computation over $\F_{3^m}$ in Polynomial Basis , 2010, IEEE Transactions on Computers.

[14]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[15]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: List of Symbols , 1986 .

[16]  Jérémie Detrey,et al.  Finding Optimal Formulae for Bilinear Maps , 2012, WAIFI.

[17]  Gang Zhou,et al.  Comments on "A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Field" , 2010, IEEE Trans. Computers.

[18]  Ç. Koç,et al.  Polynomial Basis Multiplication over GF(2m) , 2006 .