Skip to main content

Optimal Extension Fields (OEFs)

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 94 Accesses

Optimal extension fields (OEFs) are a family of finite fields with special properties. They were designed in a way that leads to efficient field arithmetic if implemented in software. OEFs were introduced first in [3] and independently in [7]. They are defined as follows:

Definition 1. An Optimal Extension Field is a finite field\(\hbox{\it GF}(p^m)\) such that:

  1. 1.

    p is aprime numberof the form\(2^n \pm c, \log_{2}c \leq\lfloor\frac{1}{2}n\rfloor\) (such primes are also referred to aspseudo-Mersenne prime),

  2. 2.

    An irreducible binomial\(P(x) = x^m - \omega\)exists over GF\((p)\)}.

An example of an OEF is the field GF(p 6) with the prime \(p=2^{32} - 387\) and the irreducible polynomial \(x^6-2\). Note that the cardinality of this OEF is roughly \((2^{32}-387)^{6}\approx 2^{192}\).

The main motivation for OEFs is that the field parameters can be chosen such that they are a good match for the processor on which the field arithmetic is to be implemented. In particular, it is often an...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Avanzi, R.A. and P. Mihăilescu (2003). “Generic efficient arithmetic algorithms for PAFFs (Processor Adequate Finite Fields) and related algebraic structures.” Workshop in Selected Areas in Cryptography (SAC), Lecture Notes in Computer Science, vol. 3006, eds. M. Matsui and R. J. Zuccheratop. Springer-Verlag, Berlin, Germany, 130–144.

    Google Scholar 

  2. Bailey, D.V. and C. Paar (2001). “Efficient arithmetic in finite field extensions with application in elliptic curve cryptography.” Journal of Cryptology, 14 (3), 153–176.

    MATH  MathSciNet  Google Scholar 

  3. Bailey, D.V. and C. Paar (1998). “Optimal extension fields for fast arithmetic in public-key algorithms.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, Germany, 472–485.

    Google Scholar 

  4. Jungnickel, D. (1993). Finite Fields. B.I.-Wis-sen-schafts-verlag.

    Google Scholar 

  5. Lidl, R. and H. Niederreiter (1983). “Finite fields.” Encyclopedia of Mathematics and its Applications, vol. 20. Addison-Wesley, Reading, MA, USA.

    Google Scholar 

  6. Menezes, A.J., P.C. van Oorschot, and S.A. Vanstone (1997). Handbook of Applied Cryptography. CRC Press, Boca Raton, FL, USA.

    MATH  Google Scholar 

  7. Mihăilescu, P. (1997). “Optimal galois field bases which are not normal.” Recent Result Session, Fast Software Encryption.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Paar, C. (2005). Optimal Extension Fields (OEFs). In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_289

Download citation

Publish with us

Policies and ethics