Low Complexity Cubing and Cube Root Computation over $\F_{3^m}$ in Polynomial Basis

We present low complexity formulae for the computation of cubing and cube root over IF3m constructed using special classes of irreducible trinomials, tetranomials and pentanomials. We show that for all those special classes of polynomials, field cubing and field cube root operation have the same computational complexity when implemented in hardware or software platforms. As one of the main applications of these two field arithmetic operations lies in pairing-based cryptography, we also give in this paper a selection of irreducible polynomials that lead to low cost field cubing and field cube root computations for supersingular elliptic curves defined over IF3m, where m is a prime number in the pairing-based cryptographic range of interest, namely, m ∈ [47, 541].

[1]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[2]  Alfred Menezes,et al.  Formulas for cube roots in F3m , 2007, Discret. Appl. Math..

[3]  Antonia W. Bluher,et al.  A Swan-like theorem , 2004, Finite Fields Their Appl..

[4]  Francisco Rodríguez-Henríquez,et al.  Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves , 2009, CANS.

[5]  L. Washington Elliptic Curves: Number Theory and Cryptography, Second Edition , 2008 .

[6]  Joachim von zur Gathen,et al.  Irreducible trinomials over finite fields , 2001, ISSAC '01.

[7]  Francisco Rodríguez-Henríquez,et al.  A Comparison between Hardware Accelerators for the Modified Tate Pairing over F2m and F3m , 2008, Pairing.

[8]  Nicolas Brisebarre,et al.  Algorithms and Arithmetic Operators for Computing the ηT Pairing in Characteristic Three , 2008, IEEE Transactions on Computers.

[9]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[10]  Daniel Panario,et al.  Efficient pth root computations in finite fields of characteristic p , 2009, Des. Codes Cryptogr..

[11]  Christophe Doche,et al.  Redundant Trinomials for Finite Fields of Characteristic 2 , 2005, ACISP.

[12]  Alfred Menezes,et al.  Software Implementation of Arithmetic in F3m , 2007, WAIFI.

[13]  Michael Scott,et al.  Optimal Irreducible Polynomials for GF(2m) Arithmetic , 2007, IACR Cryptol. ePrint Arch..

[14]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[15]  Toshiya Itoh,et al.  Structure of Parallel Multipliers for a Class of Fields GF(2^m) , 1989, Inf. Comput..

[16]  Paulo S. L. M. Barreto A note on efficient computation of cube roots in characteristic 3 , 2004, IACR Cryptol. ePrint Arch..

[17]  Francisco Rodríguez-Henríquez,et al.  Parallel Formulations of Scalar Multiplication on Koblitz Curves , 2008, J. Univers. Comput. Sci..

[18]  A. Menezes,et al.  Applications of Finite Fields , 1992 .

[19]  Roberto Maria Avanzi,et al.  Another Look at Square Roots and Traces (and Quadratic Equations) in Fields of Even Characteristic , 2007, IACR Cryptol. ePrint Arch..

[20]  A. Menezes,et al.  IRREDUCIBLE POLYNOMIALS OF MAXIMUM WEIGHT , 2005 .

[21]  Guillermo Morales-Luna,et al.  Low-Complexity Bit-Parallel Square Root Computation over GF(2^{m}) for All Trinomials , 2008, IEEE Transactions on Computers.

[22]  Francisco Rodríguez-Henríquez,et al.  Fast Architectures for the \eta_T Pairing over Small-Characteristic Supersingular Elliptic Curves , 2011, IEEE Transactions on Computers.

[23]  Alfred Menezes,et al.  Field inversion and point halving revisited , 2004, IEEE Transactions on Computers.

[24]  Joseph H. Silverman,et al.  Fast Multiplication in Finite Fields GF(2N) , 1999, CHES.

[25]  Annett Baier Selected Areas in Cryptography , 2005, Lecture Notes in Computer Science.

[26]  Roberto Maria Avanzi,et al.  Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic , 2007, Selected Areas in Cryptography.