Skip to main content

Accelerating Inverse of GF(2n) with Precomputation

  • Conference paper
Information Security, Practice and Experience (ISPEC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6047))

  • 659 Accesses

Abstract

In this paper we propose a method to accelerate the inverse of GF(2n) with some precomputation. Our method works for both almost inverse and Montgomery inverse of GF(2n), and is faster than previous methods. Furthermore, the precomputation is done only one time for a fixed finite field and can be done efficiently.

This work was supported by the Grand Project of Institute of Software(NO. YOCX285056), the National Natural Science Foundation of China(NO. 60970152), and the National High Technology Research and Development Program of China(NO. 2007AA01Z447).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Diffe, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)

    Google Scholar 

  2. Savaş, E., Koç, K.: The Montgomery Modular Inverse-Revisited. IEEE Transactions on Computer 49(7), 763–766 (2000)

    Article  Google Scholar 

  3. Guajardo, J., Paar, C.: Itoh-Tsujii Inversion in Standard Basis and its Application in Cryptography and Codes. Designs, Codes and Cryptography 25(2), 207–216 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  4. Gutub, A.A.A., Tenca, A.F., Savaş, E., Koç, Ç.K.: Scalable and Unifed Hardware to Compute Montgomery Inverse in GF(p) and GF(2n). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 484–499. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Guyot, A.: OCAPI: Architecture of a VLSI Coprocessor for the GCD and the Extended GCD of Large Numbers. In: Proc. 10th IEEE Symposium on Computer Arithmetic, pp. 226–231. IEEE, Los Alamitos (1991)

    Chapter  Google Scholar 

  6. Hankerson, K.F.D., López, J., Menezes, A.: Field Inversion and Point Halving Revisited. IEEE Transactions on Computers 53(8), 1047–1059 (2004)

    Article  Google Scholar 

  7. Itoh, T., Tsujii, S.: A Fast Algorithm for Computing Multiplicative Inverses in GF(2m) Using Normal Bases. Information and Computation 78, 171–177 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  8. Koç, Ç.K., Acar, T.: Montgomery Multiplication in GF(2k). Designs, Codes and Cryptography 14(1), 57–69 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  9. Kaliski, B.S.: The Montgomery Inverse and its Applications. IEEE Transactions on Computers 44(8), 1064–1065 (1995)

    Article  MATH  Google Scholar 

  10. Knuth, D.E.: The Art of Computer Programming, Seminumerical Algorithms, 2nd edn., vol. 2. Addison-Wesley, Reading (1981)

    Google Scholar 

  11. Koblitz, N.: Elliptic Curve Cryptosystems. Mathematics of Computation 48 (1987)

    Google Scholar 

  12. Lidl, R., Niederreiter, H.: Finite Fields. Cambridge University Press, Cambridge (1997)

    Google Scholar 

  13. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  14. van Oorschot, P.C., Wiener, M.J.: Parallel Collision Search with Application to Hash Functions and Discrete Logarithms. In: 2nd ACM Conference on Computer and Communications Security, pp. 210–218. ACM, New York (1994)

    Chapter  Google Scholar 

  15. Schroeppel, R., Orman, H., O’Malley, S., Spatscheck, O.: Fast Key Exchange with Elliptic Curve Systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 43–56. Springer, Heidelberg (1995)

    Google Scholar 

  16. FIPS 186-2 Digital Signature Standard (DSS)

    Google Scholar 

  17. Win, E.D., Bosselaers, A., Vandenberghe, S., Gersem, P.D., Vandewalle, J.: A Fast Software Implementation for Arithmetic Operations in GF(2n). In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 75–76. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  18. Win, E.D., Mister, S., Preneel, B., Wiener, M.: On the Performance of Signature Schemes Based on Elliptic Curves. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 252–266. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lei, X., Dongdai, L. (2010). Accelerating Inverse of GF(2n) with Precomputation. In: Kwak, J., Deng, R.H., Won, Y., Wang, G. (eds) Information Security, Practice and Experience. ISPEC 2010. Lecture Notes in Computer Science, vol 6047. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12827-1_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12827-1_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12826-4

  • Online ISBN: 978-3-642-12827-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics