Skip to main content

Fast Finite Field Multiplication

  • Chapter
Cryptographic Engineering

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 279.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. D. V. Bailey and C. Paar. Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. Journal of Cryptology, 2000.

    Google Scholar 

  2. P. Barrett. Implementing the Rivest Shamir and Adleman public-key encryption algorithm on a standard digital signal processor. In A. M. Odlyzko, editor, Advances in Cryptology–-CRYPTO 86, Proceedings, Lecture Notes in Computer Science, vol. 263, pp. 311–323. Springer, Berlin, Germany, 1986.

    Google Scholar 

  3. E. Berlekamp. Algebraic Coding Theory. McGraw-Hill, New York, NY, 1968.

    MATH  Google Scholar 

  4. R. Blahut. Theory and Practice of Error Control Codes. Addison-Wesley, Reading, MA, 1983.

    MATH  Google Scholar 

  5. A. Bosselaers, R. Govaerts, and J. Vandewalle. Comparison of three modular reduction functions. In Crypto ’93, Lecture Notes in Computer Science, vol. 773, pp. 175–186, 1994.

    Google Scholar 

  6. M. Brown, D. Hankerson, J. López, and A. Menezes. Software implementation of the NIST elliptic curves over prime fields. Topics in Cryptology – CT-RSA 2001, Lecture Notes in Computer Science, vol. 2020, pp. 250–265, Springer, Berlin, Germany, 2001

    Google Scholar 

  7. J. F. Dhem. Efficient modular reduction algorithm in \(\mathcal{F}_q[x]\) and its application to “left to right” modular multiplication in \(\mathcal{F}_2[x]\). In C. D. Walter, editor, Cryptographic Hardware and Embedded Systems – CHES 2003, Lecture Notes in Computer Science, vol. 2779, pp. 203–213. Springer, Berlin, Germany, 2003.

    Google Scholar 

  8. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22:644–654, November 1976.

    Article  MATH  MathSciNet  Google Scholar 

  9. IEEE P1363. Standard specifications for public-key cryptography.

    Google Scholar 

  10. D. E. Knuth. The Art of Computer Programming, Volume 2, Seminumerical Algorithms. Addison-Wesley, Reading, MA, Third edition, 1998.

    Google Scholar 

  11. N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48(177):203–209, January 1987.

    Article  MATH  MathSciNet  Google Scholar 

  12. Ç. K. Koç and T. Acar. Montgomery multiplication in GF\((2^k)\). Designs, Codes and Cryptography, 14(1):57–69, April 1998.

    Article  MATH  MathSciNet  Google Scholar 

  13. Ç. K. Koç, T. Acar, and B. S. Kaliski Jr. Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro, 16(3):26–33, June 1996.

    Article  Google Scholar 

  14. R. J. McEliece. Finite Fields for Computer Scientists and Engineers. Kluwer Academic Publishers, Boston, MA, Second edition, 1989.

    Google Scholar 

  15. A. Menezes, P. Van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL, 1997.

    MATH  Google Scholar 

  16. A. J. Menezes, I. F. Blake, X. Gao, R. C. Mullen, S. A. Vanstone, and T. Yaghoobian. Applications of Finite Fields. Kluwer Academic Publishers, Boston, MA, 1993.

    MATH  Google Scholar 

  17. V. Miller. Uses of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology–-CRYPTO 85, Proceedings, Lecture Notes in Computer Science, No. 218, pp. 417–426. Springer, Berlin, Germany, 1985.

    Google Scholar 

  18. P. L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, 44(170):519–521, April 1985.

    Article  MATH  MathSciNet  Google Scholar 

  19. W. W. Peterson and E. J. Weldon Jr. Error-Correcting Codes. MIT Press, Cambridge, MA, 1972.

    MATH  Google Scholar 

  20. J. Solinas. Generalized Mersenne numbers. Technical Report CORR 99-39, Dept. of C&O, University of Waterloo, 1999.

    Google Scholar 

  21. S. B. Wicker and V. K. Bhargava, editors. Reed-Solomon Codes and Their Applications. IEEE Press, New York, NY, 1994.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Serdar Süer Erdem .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Erdem, S.S., Yanik, T., Koç, Ç.K. (2009). Fast Finite Field Multiplication. In: Koç, Ç.K. (eds) Cryptographic Engineering. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71817-0_5

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71817-0_5

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71816-3

  • Online ISBN: 978-0-387-71817-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics