Skip to main content

Efficient Multiplication over Extension Fields

  • Conference paper
Arithmetic of Finite Fields (WAIFI 2012)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 7369))

Included in the following conference series:

Abstract

The efficiency of cryptographic protocols rely on the speed of the underlying arithmetic and finite field computation. In the literature, several methods on how to improve the multiplication over extensions fields \(\mathbb{F}_{q^{m}}\), for prime q were developped. These optimisations are often related to the Karatsuba and Toom Cook methods. However, the speeding-up is only interesting when m is a product of powers of 2 and 3. In general cases, a fast multiplication over \(\mathbb{F}_{q^{m}}\) is implemented through the use of the naive school-book method. In this paper, we propose a new efficient multiplication over \(\mathbb{F}_{q^{m}}\) for any power m. The multiplication relies on the notion of Adapted Modular Number System (AMNS), introduced in 2004 by [3]. We improve the construction of an AMNS basis and we provide a fast implementation of the multiplication over \(\mathbb{F}_{q^{m}}\), which is faster than GMP and NTL.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. NIST Key Length Recommendations, http://www.keylength.com/

  2. Recommendations for Key Management. Special Publication 800-57 Part 1 (2007)

    Google Scholar 

  3. Bajard, J.-C., Imbert, L., Plantard, T.: Modular Number Systems: Beyond the Mersenne Family. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 159–169. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Bodrato, M.: Towards Optimal Toom-Cook Multiplication for Univariate and Multivariate Polynomials in Characteristic 2 and 0. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 116–133. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. J. Cryptology 17(4), 297–319 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  7. Brier, E., Joye, M.: Fast Point Multiplication on Elliptic Curves Through Isogenies. In: Fossorier, M.P.C., Høholdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 43–50. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Chung, J., Hasan, A.: More Generalized Mersenne Numbers (Extended Abstract). In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 335–347. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Devegili, A.J., Ó hÉigeartaigh, C., Scott, M., Dahab, R.: Multiplication and squaring on pairing-friendly fields. Cryptology ePrint Archive, Report 2006/471 (2006), http://eprint.iacr.org/

  10. El Mrabet, N., Negre, C.: Finite Field Multiplication Combining AMNS and DFT Approach for Pairing Cryptography. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 422–436. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Gama, N., Nguyen, P.Q.: Predicting Lattice Reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31–51. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Gama, N., Nguyen, P.Q., Regev, O.: Lattice Enumeration Using Extreme Pruning. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 257–278. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  13. Gentry, C., Halevi, S.: Implementing Gentry’s Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129–148. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  14. Katti, R., Brennan, J.: Low Complexity Multiplication in a Finite Field Using Ring Representation. IEEE Transactions on Computers 52(4), 418–427 (2003)

    Article  Google Scholar 

  15. Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Ann. 261, 513–534 (1982)

    Google Scholar 

  16. Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  17. Minkowski, H.: Geometrie der Zahlen. Druck und Verlag von B.G. Teubner, Leipzig und Berlin (1910)

    Google Scholar 

  18. Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Transactions on Computers 54(3), 362–369 (2005)

    Article  MATH  Google Scholar 

  19. El Mrabet, N., Guillevic, A., Ionica, S.: Efficient Multiplication in Finite Field Extensions of Degree 5. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 188–205. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  20. Negre, C., Plantard, T.: Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 463–477. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  21. Rubin, K., Silverberg, A.: Torus-Based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349–365. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Schnorr, C.-P.: A hierarchy of polynomial lattice basis reduction algorithms. Theoretical Computer Science 53, 201–224 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  23. Schnorr, C.-P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Programming 66, 181–199 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  24. Shoup, V.: Number Theory Library (1996), http://www.shoup.net/ntl

  25. Silverman, J.H.: Rings of low multiplicative complexity. In: Finite Fields and Their Applications, vol. 6, pp. 175–191. Academic Press (2000)

    Google Scholar 

  26. van Dijk, M., Granger, R., Page, D., Rubin, K., Silverberg, A., Stam, M., Woodruff, D.: Practical Cryptography in High Dimensional Tori. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 234–250. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  27. Von ZurGathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, New York (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

El Mrabet, N., Gama, N. (2012). Efficient Multiplication over Extension Fields. In: Özbudak, F., Rodríguez-Henríquez, F. (eds) Arithmetic of Finite Fields. WAIFI 2012. Lecture Notes in Computer Science, vol 7369. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31662-3_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31662-3_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31661-6

  • Online ISBN: 978-3-642-31662-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics