Skip to main content

Double-Exponentiation in Factor-4 Groups and Its Applications

  • Conference paper
Cryptography and Coding (IMACC 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5921))

Included in the following conference series:

Abstract

In previous work we showed how to compress certain prime-order subgroups of the cyclotomic subgroups of orders 22m + 1 of the multiplicative groups of \({\mathbb{F}}_{2^{4m}}^*\) by a factor of 4. We also showed that single-exponentiation can be efficiently performed using compressed representations. In this paper we show that double-exponentiation can be efficiently performed using factor-4 compressed representation of elements. In addition to giving a considerable speed up to the previously known fastest single-exponentiation algorithm for general bases, double-exponentiation can be used to adapt our compression technique to ElGamal type signature schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brouwer, A., Pellikaan, R., Verheul, E.: Doing more with fewer bits. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 321–332. Springer, Heidelberg (1999)

    Google Scholar 

  2. Coppersmith, D.: Fast evaluation of logarithms in fields of characteristic two. IEEE Transactions on Information Theory 30, 587–594 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  3. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory 22, 644–665 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  4. Dijk, M., Granger, R., Page, D., Rubin, K., Silverberg, A., Stam, M., Woodruff, D.: Practical cryptography in high dimensional tori. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 234–250. Springer, Heidelberg (2005)

    Google Scholar 

  5. Van Dijk, M., Woodruff, D.: Asymptotically optimal communication for torus-based cryptography. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 157–178. Springer, Heidelberg (2004)

    Google Scholar 

  6. FIPS 186-3, Digital signature standard (DSS), Federal Information Processing Standards Publication 186-3, National Institute of Standards and Technology (2009)

    Google Scholar 

  7. Giuliani, K., Gong, G.: New LFSR-based cryptosystems and the trace discrete log problem (Trace-DLP). In: Helleseth, T., Sarwate, D., Song, H.-Y., Yang, K. (eds.) SETA 2004. LNCS, vol. 3486, pp. 298–312. Springer, Heidelberg (2005)

    Google Scholar 

  8. Gong, G., Harn, L.: Public-key cryptosystems based on cubic finite field extensions. IEEE Transactions on Information Theory 45, 2601–2605 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  9. Gordon, D.: Discrete logarithms in GF(p) using the number field sieve. SIAM Journal on Discrete Mathematics 6, 124–138 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  10. Hankerson, D., Menezes, A., Vanstone, S.: Guide to elliptic curve cryptography. Springer, New York (2004)

    MATH  Google Scholar 

  11. Karabina, K.: Factor-4 and 6 compression of cyclotomic subgroups of \(\mathbb{F}_{2^{4m}}^*\) and \(\mathbb{F}_{3^{6m}}^*\). Journal of Mathematical Cryptology (to appear), http://eprint.iacr.org/2009/304

  12. Lenstra, A.: Unbelievable security matching AES security using public key systems. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 67–86. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Lenstra, A., Verheul, E.: The XTR public key system. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of applied cryptography. CRC Press, New York (1997)

    MATH  Google Scholar 

  15. Montgomery, P.: Evaluating recurrences of form X m + n  = f(X m , X n , X m − n ) via Lucas chains, December 13 (1983); Revised (March 1991) and (January 1992), www.cwi.nl/ftp/pmontgom/Lucas.ps.gz

  16. Nyberg, K., Rueppel, A.: Message recovery for signature schemes based on the discrete logarithm problem. Designs, Codes and Cryptography 7, 61–81 (1996)

    MATH  Google Scholar 

  17. Pollard, J.: Monte Carlo methods for index computation mod p. Mathematics of Computation 32, 918–924 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  18. Rubin, K., Silverberg, A.: Compression in finite fields and torus-based cryptography. SIAM Journal on Computing 37, 1401–1428 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  19. Scott, M.: Authenticated ID-based key exchange and remote log-in with simple token and PIN number, Cryptology ePrint Archive, Report 2002/164 (2002), http://eprint.iacr.org/2002/164

  20. Shirase, M., Han, D., Hibin, Y., Kim, H., Takagi, T.: A more compact representation of XTR cryptosystem. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E91-A, 2843–2850 (2008)

    Article  Google Scholar 

  21. Smith, P., Skinner, C.: A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 357–364. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  22. Stam, M., Lenstra, A.: Speeding up XTR. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 125–143. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Karabina, K. (2009). Double-Exponentiation in Factor-4 Groups and Its Applications. In: Parker, M.G. (eds) Cryptography and Coding. IMACC 2009. Lecture Notes in Computer Science, vol 5921. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10868-6_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10868-6_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10867-9

  • Online ISBN: 978-3-642-10868-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics