Skip to main content
Log in

Karatsuba-like formulae and their associated techniques

  • Special Issue on Montgomery Arithmetic
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Efficient polynomial multiplication formulae are required for cryptographic computation. From elliptic curve cryptography to homomorphic encryption, many cryptographic systems need efficient multiplication formulae. The most widely used multiplication formulae for cryptographic systems are the Karatsuba-like polynomial multiplication formulae. In this paper, these formulae and Montgomery’s work yielding more efficient such formulae are introduced. Moreover, recent efforts to improve these results are discussed by presenting associated techniques. The state of art for this area is also discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Barbulescu, R., Detrey, J., Estibals, N., Zimmermann, P.: Finding optimal formulae for bilinear maps. In: Proceedings of 4th International Workshop on the Arithmetic of Finite Fields, WAIFI 2012, Bochum, Germany, 16–19 July 2012. pp. 168–186 (2012)

    Chapter  Google Scholar 

  2. Bernstein, D.: Batch binary edwards. In: Advances in Cryptology—CRYPTO 2009, LNCS, vol. 5677, pp. 317–336 (2009)

    Chapter  Google Scholar 

  3. Bernstein, D.J.: Curve25519: New diffie-hellman speed records. In: Proceedings of PKC 2006. Public Key Cryptography—9th International Conference on Theory and Practice of Public-Key Cryptography, New York, 24–26 April 2006. pp. 207–228 (2006)

  4. Bernstein, D.J., Chuengsatiansup, C., Lange, T.: Curve41417: Karatsuba revisited. In: Proceedings of 16th International Workshop on Cryptographic Hardware and Embedded Systems—CHES 2014, Busan, South Korea, 23–26 September 2014. pp. 316–334 (2014)

    Google Scholar 

  5. Bodrato, M.: Towards optimal toom-cook multiplication for univariate and multivariate polynomials in characteristic 2 and 0. In: Proceedings of First International Workshop on Arithmetic of Finite Fields, WAIFI 2007, Madrid, 21–22 June 2007. pp. 116–133 (2007)

  6. Bodrato, M., Zanoni, A.: Integer and polynomial multiplication: towards optimal toom-cook matrices. In: Proceedings of International Symposium on Symbolic and Algebraic Computation, ISSAC 2007, Waterloo, July 28–August 1, 2007. pp. 17–24 (2007)

  7. Boyar, J., Dworkin, M., Fischer, M., Peralta, R., Visconti, A., Schiavo, C., Turan, M., Calik, C., collaborators include: M. Bartock, C.W.P., Strackbein, B., Baker, C., Svensson, J., Gao, H., Zimmermann, S., Bocchi., M.: Circuit minimization work. http://www.cs.yale.edu/homes/peralta/CircuitStuff/CMT.html

  8. Brent, R., Zimmermann, P.: Modern Computer Arithmetic. Cambridge University Press, New York (2010)

    Book  Google Scholar 

  9. Cenk, M., Hasan, M.A.: Some new results on binary polynomial multiplication. J. Cryptogr. Eng. 5(4), 289–303 (2015)

    Article  Google Scholar 

  10. Cenk, M., Negre, C., Hasan, M.A.: Improved three-way split formulas for binary polynomial multiplication. In: Revised Selected Papers on Selected Areas in Cryptography—18th International Workshop, SAC 2011, Toronto, 11–12 August 2011. pp. 384–398 (2011)

    Chapter  Google Scholar 

  11. Cenk, M., Negre, C., Hasan, M.A.: Improved three-way split formulas for binary polynomial and Toeplitz matrix vector products. IEEE Trans. Comput. 62(7), 1345–1361 (2013)

    Article  MathSciNet  Google Scholar 

  12. Cenk, M., Özbudak, F.: Efficient Multiplication in \({\mathbb{F}}_{3^{\ell m}}, m \ge 1\) and \(1 \le \ell \le 18\) . In: Progress in Cryptology—AFRICACRYPT 2008, Proceedings of the First International Conference on Cryptology in Africa, Casablanca, 11–14 June 2008. pp. 406–414 (2008)

  13. Cenk, M., Özbudak, F.: Improved polynomial multiplication formulas over \({\mathbb{F}}_2\) using Chinese remainder theorem. IEEE Trans. Comput. 58(4), 572–576 (2009)

    Article  MathSciNet  Google Scholar 

  14. Cenk, M., Özbudak, F.: Multiplication of polynomials modulo \(x^n\). Theor. Comput. Sci. 412(29), 3451–3462 (2011)

    Article  MathSciNet  Google Scholar 

  15. Chung, J., Hasan, M.A.: Asymmetric squaring formulae. In: 18th IEEE Symposium on Computer Arithmetic (ARITH-18 2007), 25–27 June 2007, Montpellier, pp. 113–122 (2007)

  16. Cook, S.A.: On the minimum computation time of functions. Ph.D. Dissertation, Department of Mathematics, Harvard University (1966)

  17. Devegili, A.J., O’Eigeartaigh, C., Scott, M., Dahab, R.: Multiplication and squaring on pairing-friendly fields. IACR Cryptol. ePrint Arch. 2006, 471 (2006)

    Google Scholar 

  18. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  19. Estibals, N.: Compact hardware for computing the tate pairing over 128-bit-security supersingular curves. In: Proceedings of 4th International Conference on Pairing-Based Cryptography—Pairing 2010, Yamanaka Hot Spring, Japan, December 2010. pp. 397–416 (2010)

    Google Scholar 

  20. Fan, H., Gu, M., Sun, J., Lam, K.Y.: Obtaining more Karatsuba-like formulae over the binary field. IET Inf. Secur. 6(1), 14–19 (2012)

    Article  Google Scholar 

  21. Fan, H., Hasan, M.A.: Comments on “five, six, and seven-term Karatsuba-like formulae”. IEEE Trans. Comput. 56(5), 716–717 (2007)

    Article  MathSciNet  Google Scholar 

  22. Fan, H., Sun, J.G., Gu, M., Lam, K.Y.: Overlap-free Karatsuba-Ofman polynomial multiplication algorithms. IET Inf. Secur. 4(1), 8–14 (2010)

    Article  Google Scholar 

  23. Fan, J., Vercauteren, F., Verbauwhede, I.: Efficient hardware implementation of \({\mathbb{F}}_p\) arithmetic for pairing-friendly curves. IEEE Trans. Comput. 61(5), 676–685 (2012)

    Article  MathSciNet  Google Scholar 

  24. von zur Gathen, J., Shokrollahi, J.: Efficient fpga-based karatsuba multipliers for polynomials over F\(_{\text{2}}\). In: Revised Selected Papers of 12th International Workshop on Selected Areas in Cryptography, SAC 2005, Kingston, 11–12 August 2005. pp. 359–369 (2005)

  25. Gathen, J.Z., Gerhard, J.: Modern Computer Algebra, 2nd edn. Cambridge University Press, New York (2003)

    MATH  Google Scholar 

  26. Gorla, E., Puttmann, C., Shokrollahi, J.: Explicit formulas for efficient multiplication in \({\mathbb{F}}_{3^{6m}}\) . In: Revised Selected Papers of 14th International Workshop on Selected Areas in Cryptography, SAC 2007, Ottawa, 16–17 August 2007. pp. 173–183 (2007)

  27. Kaminski, M.: A lower bound for polynomial multiplication. Theor. Comput. Sci. 40, 319–322 (1985)

    Article  MathSciNet  Google Scholar 

  28. Karatsuba, A.A., Ofman, Y.: Multiplication of multidigit numbers on automata. Sov. Phys. Dokl. 7, 595–596 (1963)

    Google Scholar 

  29. Koc, C.K.: Cryptographic Engineering, 1st edn. Springer, Berlin (2008)

    Google Scholar 

  30. Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Trans. Comput. 54(3), 362–369 (2005)

    Article  MathSciNet  Google Scholar 

  31. Negre, C.: Improved three-way split approach for binary polynomial multiplication based on optimized reconstruction. In: Technical Report hal-00788646, Team DALI/LIRMM, on Hyper Articles en Ligne (HAL) (2013)

  32. Negre, C.: Efficient binary polynomial multiplication based on optimized Karatsuba reconstruction. J. Cryptogr. Eng. 4(2), 91–106 (2014)

    Article  MathSciNet  Google Scholar 

  33. Oseledets, I.V.: Optimal Karatsuba-like formulae for certain bilinear forms in GF(2). Linear Algebra Appl. 429(8), 2052–2066 (2008)

    Article  MathSciNet  Google Scholar 

  34. Oseledets, I.V.: Improved n-term Karatsuba-like formulas in GF(2). IEEE Trans. Comput. 60(8), 1212–1216 (2011)

    Article  MathSciNet  Google Scholar 

  35. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  36. Rodríguez-Henríquez, F., Saqib, N.A., Díaz-Pèrez, A., Koc, C.K.: Cryptographic Algorithms on Reconfigurable Hardware (Signals and Communication Technology). Springer, New York (2006)

    Google Scholar 

  37. Su, C., Fan, H.: Impact of Intel’s new instruction sets on software implementation of GF(2)[x] multiplication. Inf. Process. Lett. 112(12), 497–502 (2012)

    Article  MathSciNet  Google Scholar 

  38. Sunar, B.: A generalized method for constructing subquadratic complexity GF(\(2^k\)) multipliers. IEEE Trans. Comput. 53(9), 1097–1105 (2004)

    Article  Google Scholar 

  39. Taverne, J., Faz-Hernández, A., Aranha, D.F., Rodríguez-Henríquez, F., Hankerson, D., López, J.: Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction. J. Cryptogr. Eng. 1(3), 187–199 (2011)

    Article  Google Scholar 

  40. Toom, A.L.: The complexity of a scheme of functional elements realizing the multiplication of integers. Sov. Math. Dokl. 3, 714–716 (1963)

    MATH  Google Scholar 

  41. Weimerskirch, A., Paar, C.: Generalizations of the Karatsuba algorithm for efficient implementations. IACR Cryptol. ePrint Arch. 2006, 224 (2006). http://eprint.iacr.org/2006/224

  42. Winograd, S.: Arithmetic Complexity of Computations. Society For Industrial & Applied Mathematics, Philadelphia (1980)

    Book  Google Scholar 

  43. Zhou, G., Michalik, H.: Comments on “a new architecture for a parallel finite field multiplier with low complexity based on composite field”. IEEE Trans. Comput. 59(7), 1007–1008 (2010)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The author thanks two anonymous reviewers for provided helpful comments. This work was supported in part by TUBITAK under Grant No 115R289.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Murat Cenk.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Cenk, M. Karatsuba-like formulae and their associated techniques. J Cryptogr Eng 8, 259–269 (2018). https://doi.org/10.1007/s13389-017-0155-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-017-0155-8

Keywords

Navigation