Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation

In 2004, Bajard, Imbert and Plantard introduced a new system of representation to perform arithmetic modulo a prime integer p, the Adapted Modular Number System (AMNS). In this system, the elements are seen as polynomial of degree n? 1 with the coefficients of size p1/n. The best method for multiplication in AMNS works only for some specific moduli p. In this paper, we propose a novel algorithm to perform the modular multiplication in the AMNS. This method works for any AMNS, and does not use a special form of the modulo p. We also present a version of this algorithm in Lagrange Representationwhich performs the polynomial multiplication part of the first algorithm efficiently using Fast Fourier Transform.

[1]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[2]  Thomas Plantard,et al.  Efficient multiplication in GF(p/sup k/) for elliptic curve cryptography , 2003, Proceedings 2003 16th IEEE Symposium on Computer Arithmetic.

[3]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[4]  Claus-Peter Schnorr,et al.  Fast LLL-type lattice reduction , 2006, Inf. Comput..

[5]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[6]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[7]  Jean-Claude Bajard,et al.  An RNS Montgomery Modular Multiplication Algorithm , 1998, IEEE Trans. Computers.

[8]  Amir K. Khandani,et al.  On the Complexity of Decoding Lattices Using the Korkin-Zolotarev Reduced Basis , 1998, IEEE Trans. Inf. Theory.

[9]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[10]  Ravi Kannan,et al.  Minkowski's Convex Body Theorem and Integer Programming , 1987, Math. Oper. Res..

[11]  Joachim von zur Gathen,et al.  Modern Computer Algebra , 1998 .

[12]  Paul Barrett,et al.  Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.

[13]  Laurent Imbert,et al.  Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation , 2006, IEEE Transactions on Computers.

[14]  Universitt Frankfurt,et al.  Block Korkin-Zolotarev Bases and Successive Minima , 1996 .

[15]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[16]  J. Solinas CORR 99-39 Generalized Mersenne Numbers , 1999 .

[17]  Arnold Schönhage,et al.  Schnelle Multiplikation großer Zahlen , 1971, Computing.

[18]  Thomas Plantard,et al.  Modular Number Systems: Beyond the Mersenne Family , 2004, Selected Areas in Cryptography.

[19]  Thomas Plantard,et al.  Arithmetic operations in the polynomial modular number system , 2005, 17th IEEE Symposium on Computer Arithmetic (ARITH'05).

[20]  Mathematik,et al.  Block Korkin–Zolotarev Bases and Successive Minima , 1992 .

[21]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[22]  G Brassard,et al.  Algorithms for very large integer arithmetic , 1986 .

[23]  Simon Heron,et al.  Encryption: Advanced Encryption Standard (AES) , 2009 .

[24]  H. Minkowski,et al.  Geometrie der Zahlen , 1896 .

[25]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[26]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.