Skip to main content

Efficient Multiplication in Finite Field Extensions of Degree 5

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2011 (AFRICACRYPT 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6737))

Included in the following conference series:

Abstract

Small degree extensions of finite fields are commonly used for cryptographic purposes. For extension fields of degree 2 and 3, the Karatsuba and Toom Cook formulæ perform a multiplication in the extension field using 3 and 5 multiplications in the base field, respectively. For degree 5 extensions, Montgomery has given a method to multiply two elements in the extension field with 13 base field multiplications. We propose a faster algorithm, which requires only 9 base field multiplications. Our method, based on Newton’s interpolation, uses a larger number of additions than Montgomery’s one but our implementation of the two methods shows that for cryptographic sizes, our algorithm is much faster.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Recommendations for Key Management, Special Publication 800-57 Part 1 (2007)

    Google Scholar 

  2. Avanzi, R., Cesena, E.: Trace Zero Varieties over Fields of Characteristic 2 for Cryptographic Applications. In: Hromkovič, J., Královič, R., Nunkesser, M., Widmayer, P. (eds.) SAGA 2007. LNCS, vol. 4665, Springer, Heidelberg (2007)

    Google Scholar 

  3. Bajard, J.C., Imbert, L., Negre, C.: Arithmetic operations in finite fields of medium prime characteristic using the Lagrange representation. IEEE Transactions on Computers 55(9), 1167–1177 (2006)

    Article  Google Scholar 

  4. Bodrato, M.: Towards Optimal Toom-Cook Multiplication for Univariate and Multivariate Polynomials in Characteristic 2 and 0. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 116–133. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Devegili, A.J., Ó hÉigeartaigh, C., Scott, M., Dahab, R.: Multiplication and squaring on pairing-friendly fields. Cryptology ePrint Archive, Report 2006/471 (2006), http://eprint.iacr.org/

  6. van Dijk, M., Granger, R., Page, D., Rubin, K., Silverberg, A., Stam, M., Woodruff, D.: Practical cryptography in high dimensional tori. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 234–250. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Freeman, D.: Constructing pairing-friendly elliptic curves with embedding degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 452–465. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Journal of Cryptology 23, 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  9. Granger, R., Page, D., Smart, N.: On small characteristic algebraic tori in pairing based cryptography. LMS Journal of Computation and Mathematics (9), 64–85 (2006)

    Google Scholar 

  10. Itoh, T., Tsujii, S.: A Fast Algorithm for Computing Multiplicative Inverses in GF(2m) Using Normal Bases. Info. and Comp. 78(3), 171–177 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  11. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Lidl, R., Niederreiter, H.: Finite Fields, 2nd edn. Cambridge University Press, Cambridge (1997)

    MATH  Google Scholar 

  13. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptology. CRC Press, Boca Raton (2001)

    MATH  Google Scholar 

  14. Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Transactions on Computers 54(3), 362–369 (2005)

    Article  MATH  Google Scholar 

  15. Naehrig, M., Barreto, P., Schwabe, P.: On compressible pairings and their computation. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 371–388. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  16. Rubin, K., Silverberg, A.: Torus-based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349–365. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  17. Thales Communications. LibCryptoLCH Librairie cryptographique du Laboratoire Chiffre (2011)

    Google Scholar 

  18. Von ZurGathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, New York (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

El Mrabet, N., Guillevic, A., Ionica, S. (2011). Efficient Multiplication in Finite Field Extensions of Degree 5. In: Nitaj, A., Pointcheval, D. (eds) Progress in Cryptology – AFRICACRYPT 2011. AFRICACRYPT 2011. Lecture Notes in Computer Science, vol 6737. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21969-6_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21969-6_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21968-9

  • Online ISBN: 978-3-642-21969-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics