Skip to main content

A fast software implementation for arithmetic operations in GF(2n)

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Abstract

We present a software implementation of arithmetic operations in a finite field GF(2n), based on an alternative representation of the field elements. An important application is in elliptic curve crypto-systems. Whereas previously reported implementations of elliptic curve cryptosystems use a standard basis or an optimal normal basis to perform field operations, we represent the field elements as polynomials with coefficients in the smaller field GF(216). Calculations in this smaller field are carried out using pre-calculated lookup tables. This results in rather simple routines matching the structure of computer memory very well. The use of an irreducible trinomial as the field polynomial, as was proposed at Crypto'95 by R. Schroeppel et al., can be extended to this representation. In our implementation, the resulting routines are slightly faster than standard basis routines.

sponsored by the National Fund for Scientific Research (Belgium).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G.B. Agnew, R.C. Mullin and S.A. Vanstone, “An implementation of elliptic curve cryptosystems over F 2155,” IEEE Journal on Selected Areas in Communications, Vol. 11, no. 5 (June 1993), pp. 804–813.

    Article  Google Scholar 

  2. H. Brunner, A. Curiger and M. Hofstetter, “On computing multiplicative inverses in GF(2n),” IEEE Transactions on Computers, Vol. 42, no. 8 (1993), pp. 1010–1015.

    Article  Google Scholar 

  3. E. De Win and P. De Gersem, Studie en implementatie van arithmetische bewerkingen in GF(2n), Master Thesis K.U.Leuven, 1995. (in Dutch)

    Google Scholar 

  4. G. Harper, A. Menezes and S. Vanstone, “Public-key cryptosystems with very small key lengths,” Advances in Cryptology, Proc. Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 163–173.

    Google Scholar 

  5. N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, Vol. 48, no. 177 (1987), pp. 203–209.

    Google Scholar 

  6. R. Lercier and F. Morain, “Counting the number of points on elliptic curves over finite fields: strategies and performances,” Advances in Cryptology, Proc. Eurocrypt'95, LNCS 921, L.C. Guillou and J.J. Quisquater, Eds., Springer-Verlag, 1995, pp. 79–94.

    Google Scholar 

  7. R. Lidl and H. Niederreiter, Finite fields, Addison-Wesley, Reading, Mass., 1983.

    Google Scholar 

  8. A. Menezes, Elliptic curve public key cryptosystems, Kluwer Academic Publishers, 1993.

    Google Scholar 

  9. V.S.Miller, “Use of elliptic curves in cryptography,” Advances in Cryptology, Proc. Crypto'85, LNCS 218, H.C.Williams, Ed., Springer-Verlag, 1985, pp. 417–426.

    Google Scholar 

  10. R. Mullin, I. Onyszchuk, S. Vanstone and R. Wilson, “Optimal normal bases in GF(pn),” Discrete Applied Mathematics, Vol. 22 (1988/89), pp. 149–161.

    Article  Google Scholar 

  11. A. Menezes and S. Vanstone, “Standard for RSA, Diffie-Hellman and related public key cryptography,” Working draft of IEEE P1363 Standard, Elliptic Curve Systems, February 15, 1996.

    Google Scholar 

  12. S. Pohlig and M. Hellman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance,” IEEE Transactions on Information Theory, Vol. 24 (1978), pp. 106–110.

    Article  Google Scholar 

  13. R. Schoof, “Elliptic curves over finite fields and the computation of square roots mod p,” Mathematics of Computation, Vol. 44 (1985), pp. 483–494.

    Google Scholar 

  14. R. Schroeppel, H. Orman, S. O'Malley and O. Spatscheck, “Fast key exchange with elliptic curve systems,” Advances in Cryptology, Proc. Crypto'95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 43–56.

    Google Scholar 

  15. S. Vandenberghe, Snelle basisbewerkingen voor publieke sleutelsystemen gebaseerd op elliptische curven over GF(2n), Master Thesis K.U.Leuven, 1996. (in Dutch)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

De Win, E., Bosselaers, A., Vandenberghe, S., De Gersem, P., Vandewalle, J. (1996). A fast software implementation for arithmetic operations in GF(2n). In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034836

Download citation

  • DOI: https://doi.org/10.1007/BFb0034836

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics