Skip to main content

Spectral Modular Arithmetic for Cryptography

  • Chapter

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   279.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    \(c(t)\) of Lemma 7.5 is the mirror image of y(t)

References

  1. A. Schönhage and V. Strassen. Schnelle multiplikation grosser zahlen. Computing, 7: 281–292, 1971.

    Article  MATH  Google Scholar 

  2. J. M. Pollard. Implementation of number theoretic transform. Electronics Letters, 12(15): 378–379, July 1976.

    Article  MathSciNet  Google Scholar 

  3. R. E. Blahut. Fast Algorithms for Digital Signal Processing, Addison-Wesley publishing Company, 1985.

    Google Scholar 

  4. H. J. Nussbaumer. Fast Fourier Transform and Convolution Algorithms, Springer, Berlin, Germany, 1982.

    Google Scholar 

  5. R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2): 120–126, February 1978.

    Article  MATH  MathSciNet  Google Scholar 

  6. T. Yanik, E. Savaş, and Ç. K. Koç. Incomplete reduction in modular arithmetic. IEE Proceedings – Computers and Digital Techniques, 149(2): 46–52, March 2002.

    Article  Google Scholar 

  7. P. L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, 44(170): 519–521, April 1985.

    Article  MATH  MathSciNet  Google Scholar 

  8. Ç. K. Koç. High-Speed RSA Implementation. Tech. Rep. TR 201, RSA Laboratories, 73 pp. November 1994.

    Google Scholar 

  9. N. Koblitz. A Course in Number Theory and Cryptography, Springer, Berlin, Germany, Second edition, 1994.

    Google Scholar 

  10. G. Saldamli. Spectral Modular Arithmetic, Ph.D. thesis, Department of Electrical and Computer Engineering, Oregon State University, May 2005.

    Google Scholar 

  11. G. Saldamli and Ç. K. Koç. Spectral modular arithmetic for binary extension fields. preprint, 2006.

    Google Scholar 

  12. S. A. Vanstone, R. C. Mullin, I. M. Onyszchuk and R. M. Wilson. Optimal normal bases in GF\((p^k)\). Discrete Applied Mathematics, 22: 149–161, 1989.

    Google Scholar 

  13. ANSI X9.62-2001. Public-key cryptography for the financial services industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. 2001, Draft Version.

    Google Scholar 

  14. IEEE. P1363: Standard specifications for public-key cryptography. November 12, 1999, Draft Version 13.

    Google Scholar 

  15. R. Lidl and H. Niederreiter. Finite Fields, Encyclopedia of Mathematics and its Applications, Volume 20. Addison-Wesley publishing Company, 1983.

    Google Scholar 

  16. G. Saldamli and Ç. K. Koç. Spectral modular arithmetic. In Proceedings of the 18th IEEE Symposium on Computer Arithmetic 2007 (ARITH’07), 2007, pp. 123–132.

    Google Scholar 

  17. J.-L. Beuchat. A family of modulo \((2^n+1)\) multipliers, Tech. Rep. 5316, Institut National de Recherche en Informatique et en Automatique (INRA), September 2004.

    Google Scholar 

  18. Z. Wang, G. A. Jullien, and W. C. Miller. An efficient tree architecture for modulo \(2^n+1\) multiplication. J. VLSI Signal Processing Systems, 14(3): 241–248, December 1996.

    Google Scholar 

  19. R. Zimmermann. “Efficient VLSI implementation of modulo \((2^n \pm 1)\) addition and multiplication,” in Proceedings of the 14th IEEE Symposium on Computer Architecture, 1999, pp. 158–167.

    Google Scholar 

  20. L. M. Leibowitz. A simplified binary arithmetic for the Fermat number transform. IEEE Transactions on Acoustics, Speech, and Signal Processing, 24: 356–359, 1976.

    Article  MathSciNet  Google Scholar 

  21. G. Saldamlı and Ç. K. Koç. Spectral modular arithmetic for polynomial rings. preprint, 2006.

    Google Scholar 

  22. S. Baktir and B. Sunar. Finite field polynomial multiplication in the frequency domain with application to Elliptic Curve Cryptography. In Proceedings of Computer and Information Sciences ISCIS 2006), pp. 991–1001, 2006.

    Google Scholar 

  23. S. Baktir, S. Kumar, C. Paar, and B. Sunar. A state-of-the-art elliptic curve cryptographic processor operating in the frequency domain. Mobile Networks and Applications (MONET), 12(4): 259–270, September 2007.

    Article  Google Scholar 

  24. J.-J. Quisquater and C. Couvreur. Fast decipherment algorithm for RSA public-key cryptosystem. Electronics Letters, 18(21): 905–907, Oct. 1982.

    Article  Google Scholar 

  25. J. M. Pollard. The fast Fourier transform in a finite field. Mathematics of Computation, 25: 365–374, 1971.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to G÷kay Saldamli .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Saldamli, G., Koç, Ç.K. (2009). Spectral Modular Arithmetic for Cryptography. In: Koç, Ç.K. (eds) Cryptographic Engineering. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71817-0_7

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71817-0_7

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71816-3

  • Online ISBN: 978-0-387-71817-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics