Skip to main content

High-Speed Software Multiplication in F2m

  • Conference paper
  • First Online:
Progress in Cryptology —INDOCRYPT 2000 (INDOCRYPT 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1977))

Included in the following conference series:

Abstract

In this paper we describe an efficient algorithm for multiplication in F2m, where the field elements of F2m are represented in standard polynomial basis. The proposed algorithm can be used in practical software implementations of elliptic curve cryptography. Our timing results, on several platforms, show that the new method is significantly faster than the “shift-and-add” method

Research supported by a CAPES-Brazil scholarship

Partially supported by a PRONEX-FINEP research grant no. 107/97

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G. B. Agnew, R. C. Mullin and S. A. Vanstone, “An implementation of elliptic curve cryptosystems over F2 2155IEEE journal on selected areas in communications, 11, pp. 804–813, 1993. 20

    Article  Google Scholar 

  2. ANSI X9.62, “The elliptic curve digital signature algorithm (ECDSA)”, American Bankers Association, 1999. 204

    Google Scholar 

  3. Blackberry, http://www.blackberry.net 210, 211

  4. I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, Cambridge University Press, 1999. 205, 208

    Google Scholar 

  5. C. K. Koç and T. Acar, “Montgomery multiplication in GF(2k)”, Designs, Codes and Cryptography, 14, pp. 57–69, 1998. 205

    Article  MATH  Google Scholar 

  6. C. H. Lim and P. J. Lee, “More flexible exponentiation with precomputation”, In Advances in Cryptography-CRYPTO’94, pp. 95–107, Springer-Verlag, 1994. 203, 207

    Google Scholar 

  7. J. López and R. Dahab, “Fast multiplication on elliptic curves over GF(2n) without precomputation”, Cryptographic Hardware and Embedded Systems-CHES’99, lNCS 1717, pp. 316–327, 1999. 211

    Google Scholar 

  8. A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997. 203

    Google Scholar 

  9. R. Mullin, I. Onyszchuk, S. Vanstone and R. Wilson, “Optimal normal bases in GF(pn)”, Discrete Applied Mathematics, 22, pp. 149–161, (1988/89).

    Article  MathSciNet  Google Scholar 

  10. National Institute of Standards and Technology, “Digital signature standard”, FIPS Publication 186-2, February 2000. Available at http://csrc.nist.gov/fips 210

  11. R. Schroeppel, H. Orman, S. O’Malley and O. Spatscheck, “Fast key exchange with elliptic curve systems”, University of Arizona, C. S., Tech. report 95-03, 1995. 205, 206

    Google Scholar 

  12. E. De Win, A. Bosselaers, S. Vanderberghe, P. De Gersem and J. Vandewalle, “A fast software implementation for arithmetic operations in GF(2n),” Advances in Cryptology, Proc. Asiacrypt’96, LNCS 1163, pp. 65–76, Springer-Verlag, 1996. 205

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

López, J., Dahab, R. (2000). High-Speed Software Multiplication in F2m . In: Roy, B., Okamoto, E. (eds) Progress in Cryptology —INDOCRYPT 2000. INDOCRYPT 2000. Lecture Notes in Computer Science, vol 1977. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44495-5_18

Download citation

  • DOI: https://doi.org/10.1007/3-540-44495-5_18

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41452-0

  • Online ISBN: 978-3-540-44495-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics