Skip to main content
Log in

Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

This contribution is concerned with a generalization of Itoh and Tsujii's algorithm for inversion in extension fields \(GF\left( {q^m } \right)\). Unlike the original algorithm, the method introduced here uses a standard (or polynomial) basis representation. The inversion method is generalized for standard basis representation and relevant complexity expressions are established, consisting of the number of extension field multiplications and exponentiations. As the main contribution, for three important classes of fields we show that the Frobenius map can be explored to perform the exponentiations required for the inversion algorithm efficiently. As an important consequence, Itoh and Tsujii's inversion method shows almost the same practical complexity for standard basis as for normal basis representation for the field classes considered.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. D. V. Bailey and C. Paar, Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. To appear in the Journal of Cryptology.

  2. D.V. Bailey and C. Paar, Optimal extension fields for fast arithmetic in public-key algorithms, In H. Krawczyk, (ed.) Advances in Cryptology—CRYPTO '98 Lecture Notes in Computer Science, Vol. 1462 Berlin, (1998) pp. 472–485.

  3. J.W. Chung, S. G. Sim and P. J. Lee, Fast implementation of elliptic curve defined over GF(p m) on CalmRISC with MAC2424 coprocessor, In Çetin K. Koç and C. Paar, (eds.) Workshop on Cryptographic Hardware and Embedded Systems—CHES 2000, Berlin (2000) pp. 57–70.

  4. J. Guajardo and C. Paar, Efficient algorithms for elliptic curve cryptosystems, In B. Kaliski, (ed.) Advances in Cryptology—CRYPTO '97, Lecture Notes in Computer Science, Vol. 1294 Berlin, (1997) pp. 342–356.

  5. G. Harper, A. Menezes and S. Vanstone, Public-key cryptosystems with very small key lengths, In R. A. Rueppel, (ed.) Advances in Cryptology—EUROCRYPT '92, Lecture Notes in Computer Science, Vol. 658 Berlin, (1992) pp. 163–173.

  6. M. Hasan, M. Wang and V. Bhargava, Modular construction of low complexity parallel multipliers for a class of finite fields GF(2m), IEEE Transactions on Computers, Vol. 41, No.8 (1992) pp. 962–971.

    Google Scholar 

  7. T. Itoh, Characterization for a family of infinitely many irreducible equally spaced polynomials, Information Processing Letters, Vol. 37, No.5 (1991) pp. 273–277.

    Google Scholar 

  8. T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation Vol. 78 (1988) pp. 171–177.

    Google Scholar 

  9. T. Itoh and S. Tsujii, Structure of parallel multipliers for a class of fieldsGF(2k ), Information and computation, Vol. 83 (1989) pp. 21–40.

    Google Scholar 

  10. T. Kobayashi, H. Morita, K. Kobayashi and F. Hoshino, Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic, In Jacques Stern, (ed.) Advances in Cryptology— EUROCRYPT99, Lecture Notes in Computer Science, Vol. 1592 Berlin, (1999) pp. 176–189.

  11. N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, Vol. 48 (1987) pp. 203–209.

    Google Scholar 

  12. N. Koblitz, Hyperelliptic cryptosystems, Journal of Cryptology Vol. 1, No.3 (1989) pp. 129–150.

    Google Scholar 

  13. N. Koblitz, An elliptic curve implementation of the finite field digital signature algorithm, In Hugo Krawczyk, (ed.) Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science,Vol. 1462 Berlin, (1998) pp. 327–337.

  14. E. J. Lee, D. S. Kim and P. J. Lee, Speed-up of F pm arithmetic for elliptic curve cryptosystems, ICICS '98 (1998).

  15. R. Lidl and H. Niederreiter, Finite Fields, Vol. 20 of Encyclopedia of Mathematics and its Applications, Addison-Wesley, Reading, Massachusetts (1983).

    Google Scholar 

  16. A. J. Menezes, Application of Finite Fields, Kluwer Academic Publishers, Boston (1993).

    Google Scholar 

  17. V. Miller, Use of elliptic curves in cryptography, In H. C. Williams, (ed.) Advances in Cryptology—CRYPTO '85, Lecture Notes in Computer Science, Vol. 218 Berlin, (1986) pp. 417–428.

  18. C. Paar, A new architecture for a parallel finite field multiplier with low complexity based on composite fields. IEEE Transactions on Computers, Vol. 45, No.7 (1996) pp. 856–861.

    Google Scholar 

  19. R. Schroeppel, H. Orman, S. O'Malley and O. Spatscheck, Fast key exchange with elliptic curve systems, In D. Coppersmith, (ed.) Advances in Cryptology—CRYPTO '95, Lecture Notes in Computer Science, Vol. 963 Berlin, (1995) pp. 43–56.

  20. P. Wah and M. Wang, Realization and application of the Massey-Omura lock, In Proc. International Zurich Seminar, Switzerland (1984).

  21. E. D. Win, A. Bosselaers, S. Vandenberghe, P. D. Gersem and J. Vandewalle, A fast software implementation for arithmetic operations in GF(2n ), In K. Kim and T. Matsumoto, (eds.) Advances in Cryptology— ASIACRYPT '96, Lecture Notes in Computer Science, Vol. 1233 Berlin, (1996) pp. 65–76.

  22. H. Wu and M. Hasan, Low complexity bit-parallel multipliers for a class of finite fields, IEEE Transactions on Computers, Vol. 47, No.8 (1998) pp. 883–887.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Guajardo, J., Paar, C. Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes. Designs, Codes and Cryptography 25, 207–216 (2002). https://doi.org/10.1023/A:1013860532636

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1013860532636

Navigation