Low-Weight Polynomial Form Integers for Efficient Modular Multiplication
In 1999, Solinas introduced families of moduli called the generalized Mersenne numbers (GMNs), which are expressed in low-weight polynomial form, p=f(t), where t is limited to a power of 2. GMNs are very useful in elliptic curve cryptosystems over prime fields since modular reduction by a GMN requir...
Gespeichert in:
Veröffentlicht in: | IEEE transactions on computers 2007-01, Vol.56 (1), p.44-57 |
---|---|
Hauptverfasser: | , |
Format: | Artikel |
Sprache: | eng |
Schlagworte: | |
Online-Zugang: | Volltext bestellen |
Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
container_end_page | 57 |
---|---|
container_issue | 1 |
container_start_page | 44 |
container_title | IEEE transactions on computers |
container_volume | 56 |
creator | Chung, Jaewook Hasan, M. Anwar |
description | In 1999, Solinas introduced families of moduli called the generalized Mersenne numbers (GMNs), which are expressed in low-weight polynomial form, p=f(t), where t is limited to a power of 2. GMNs are very useful in elliptic curve cryptosystems over prime fields since modular reduction by a GMN requires only integer additions and subtractions. However, since there are not many GMNs and each GMN requires a dedicated implementation, GMNs are hardly useful for other cryptosystems. Here, we modify GMN by removing restriction on the choice of t and restricting the coefficients of f(t) to 0 and plusmn1. We call such families of moduli low-weight polynomial form integers (LWPFIs). We show an efficient modular multiplication method using LWPFI moduli. LWPFIs allow general implementation and there exist many LWPFI moduli. One may consider LWPFIs as a trade-off between general integers and GMNs |
doi_str_mv | 10.1109/TC.2007.250622 |
format | Article |
fullrecord | <record><control><sourceid>proquest_RIE</sourceid><recordid>TN_cdi_proquest_miscellaneous_903619265</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><ieee_id>4016496</ieee_id><sourcerecordid>914662326</sourcerecordid><originalsourceid>FETCH-LOGICAL-c381t-281cdd2fcd882bf047ba9c1f83dc288347270563ab36adae8a2c0eefd6f14ae23</originalsourceid><addsrcrecordid>eNqF0TtPwzAUBWALgUQprCwsEQNMKdePOPaIKgqVimAoYrRcxwZXaVzsRKj_nlRBDAww3eU7R7o6CJ1jmGAM8mY5nRCAckIK4IQcoBEuijKXsuCHaASARS4pg2N0ktIaoDcgR-hhET7zV-vf3tvsOdS7Jmy8rrNZiJts3rT2zcaUuRCzO-e88bZps8dQdbWO2WNXt35be6NbH5pTdOR0nezZ9x2jl9ndcvqQL57u59PbRW6owG1OBDZVRZyphCArB6xcaWmwE7QyRAjKSlJCwaleUa4rbYUmBqx1FXeYaUvoGF0PvdsYPjqbWrXxydi61o0NXVISM84JJfx_CZRjSXjRy6s_JWWMSiz28PIXXIcuNv2_SnAqGOaC9mgyIBNDStE6tY1-o-NOYVD7pdRyqvZLqWGpPnAxBLy19gczwJxJTr8AITGOEA</addsrcrecordid><sourcetype>Aggregation Database</sourcetype><iscdi>true</iscdi><recordtype>article</recordtype><pqid>863841683</pqid></control><display><type>article</type><title>Low-Weight Polynomial Form Integers for Efficient Modular Multiplication</title><source>IEEE Electronic Library (IEL)</source><creator>Chung, Jaewook ; Hasan, M. Anwar</creator><creatorcontrib>Chung, Jaewook ; Hasan, M. Anwar</creatorcontrib><description>In 1999, Solinas introduced families of moduli called the generalized Mersenne numbers (GMNs), which are expressed in low-weight polynomial form, p=f(t), where t is limited to a power of 2. GMNs are very useful in elliptic curve cryptosystems over prime fields since modular reduction by a GMN requires only integer additions and subtractions. However, since there are not many GMNs and each GMN requires a dedicated implementation, GMNs are hardly useful for other cryptosystems. Here, we modify GMN by removing restriction on the choice of t and restricting the coefficients of f(t) to 0 and plusmn1. We call such families of moduli low-weight polynomial form integers (LWPFIs). We show an efficient modular multiplication method using LWPFI moduli. LWPFIs allow general implementation and there exist many LWPFI moduli. One may consider LWPFIs as a trade-off between general integers and GMNs</description><identifier>ISSN: 0018-9340</identifier><identifier>EISSN: 1557-9956</identifier><identifier>DOI: 10.1109/TC.2007.250622</identifier><identifier>CODEN: ITCOB4</identifier><language>eng</language><publisher>New York: IEEE</publisher><subject>Approximation algorithms ; Classification algorithms ; Constrictions ; Cryptography ; Elliptic curve cryptography ; elliptic curve cryptosystems ; Integers ; Mersenne numbers ; Modular ; modular multiplication ; Multiplication ; NIST ; Reduction ; RSA ; Software ; Software algorithms ; Subtraction ; the Barrett reduction ; the Montgomery reduction ; Tradeoffs</subject><ispartof>IEEE transactions on computers, 2007-01, Vol.56 (1), p.44-57</ispartof><rights>Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2007</rights><lds50>peer_reviewed</lds50><woscitedreferencessubscribed>false</woscitedreferencessubscribed><citedby>FETCH-LOGICAL-c381t-281cdd2fcd882bf047ba9c1f83dc288347270563ab36adae8a2c0eefd6f14ae23</citedby><cites>FETCH-LOGICAL-c381t-281cdd2fcd882bf047ba9c1f83dc288347270563ab36adae8a2c0eefd6f14ae23</cites></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Tsyndetics_thumb_exl</thumbnail><linktohtml>$$Uhttps://ieeexplore.ieee.org/document/4016496$$EHTML$$P50$$Gieee$$H</linktohtml><link.rule.ids>315,781,785,797,27929,27930,54763</link.rule.ids><linktorsrc>$$Uhttps://ieeexplore.ieee.org/document/4016496$$EView_record_in_IEEE$$FView_record_in_$$GIEEE</linktorsrc></links><search><creatorcontrib>Chung, Jaewook</creatorcontrib><creatorcontrib>Hasan, M. Anwar</creatorcontrib><title>Low-Weight Polynomial Form Integers for Efficient Modular Multiplication</title><title>IEEE transactions on computers</title><addtitle>TC</addtitle><description>In 1999, Solinas introduced families of moduli called the generalized Mersenne numbers (GMNs), which are expressed in low-weight polynomial form, p=f(t), where t is limited to a power of 2. GMNs are very useful in elliptic curve cryptosystems over prime fields since modular reduction by a GMN requires only integer additions and subtractions. However, since there are not many GMNs and each GMN requires a dedicated implementation, GMNs are hardly useful for other cryptosystems. Here, we modify GMN by removing restriction on the choice of t and restricting the coefficients of f(t) to 0 and plusmn1. We call such families of moduli low-weight polynomial form integers (LWPFIs). We show an efficient modular multiplication method using LWPFI moduli. LWPFIs allow general implementation and there exist many LWPFI moduli. One may consider LWPFIs as a trade-off between general integers and GMNs</description><subject>Approximation algorithms</subject><subject>Classification algorithms</subject><subject>Constrictions</subject><subject>Cryptography</subject><subject>Elliptic curve cryptography</subject><subject>elliptic curve cryptosystems</subject><subject>Integers</subject><subject>Mersenne numbers</subject><subject>Modular</subject><subject>modular multiplication</subject><subject>Multiplication</subject><subject>NIST</subject><subject>Reduction</subject><subject>RSA</subject><subject>Software</subject><subject>Software algorithms</subject><subject>Subtraction</subject><subject>the Barrett reduction</subject><subject>the Montgomery reduction</subject><subject>Tradeoffs</subject><issn>0018-9340</issn><issn>1557-9956</issn><fulltext>true</fulltext><rsrctype>article</rsrctype><creationdate>2007</creationdate><recordtype>article</recordtype><sourceid>RIE</sourceid><recordid>eNqF0TtPwzAUBWALgUQprCwsEQNMKdePOPaIKgqVimAoYrRcxwZXaVzsRKj_nlRBDAww3eU7R7o6CJ1jmGAM8mY5nRCAckIK4IQcoBEuijKXsuCHaASARS4pg2N0ktIaoDcgR-hhET7zV-vf3tvsOdS7Jmy8rrNZiJts3rT2zcaUuRCzO-e88bZps8dQdbWO2WNXt35be6NbH5pTdOR0nezZ9x2jl9ndcvqQL57u59PbRW6owG1OBDZVRZyphCArB6xcaWmwE7QyRAjKSlJCwaleUa4rbYUmBqx1FXeYaUvoGF0PvdsYPjqbWrXxydi61o0NXVISM84JJfx_CZRjSXjRy6s_JWWMSiz28PIXXIcuNv2_SnAqGOaC9mgyIBNDStE6tY1-o-NOYVD7pdRyqvZLqWGpPnAxBLy19gczwJxJTr8AITGOEA</recordid><startdate>200701</startdate><enddate>200701</enddate><creator>Chung, Jaewook</creator><creator>Hasan, M. Anwar</creator><general>IEEE</general><general>The Institute of Electrical and Electronics Engineers, Inc. (IEEE)</general><scope>97E</scope><scope>RIA</scope><scope>RIE</scope><scope>AAYXX</scope><scope>CITATION</scope><scope>7SC</scope><scope>7SP</scope><scope>8FD</scope><scope>JQ2</scope><scope>L7M</scope><scope>L~C</scope><scope>L~D</scope><scope>F28</scope><scope>FR3</scope></search><sort><creationdate>200701</creationdate><title>Low-Weight Polynomial Form Integers for Efficient Modular Multiplication</title><author>Chung, Jaewook ; Hasan, M. Anwar</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-c381t-281cdd2fcd882bf047ba9c1f83dc288347270563ab36adae8a2c0eefd6f14ae23</frbrgroupid><rsrctype>articles</rsrctype><prefilter>articles</prefilter><language>eng</language><creationdate>2007</creationdate><topic>Approximation algorithms</topic><topic>Classification algorithms</topic><topic>Constrictions</topic><topic>Cryptography</topic><topic>Elliptic curve cryptography</topic><topic>elliptic curve cryptosystems</topic><topic>Integers</topic><topic>Mersenne numbers</topic><topic>Modular</topic><topic>modular multiplication</topic><topic>Multiplication</topic><topic>NIST</topic><topic>Reduction</topic><topic>RSA</topic><topic>Software</topic><topic>Software algorithms</topic><topic>Subtraction</topic><topic>the Barrett reduction</topic><topic>the Montgomery reduction</topic><topic>Tradeoffs</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Chung, Jaewook</creatorcontrib><creatorcontrib>Hasan, M. Anwar</creatorcontrib><collection>IEEE All-Society Periodicals Package (ASPP) 2005-present</collection><collection>IEEE All-Society Periodicals Package (ASPP) 1998-Present</collection><collection>IEEE Electronic Library (IEL)</collection><collection>CrossRef</collection><collection>Computer and Information Systems Abstracts</collection><collection>Electronics & Communications Abstracts</collection><collection>Technology Research Database</collection><collection>ProQuest Computer Science Collection</collection><collection>Advanced Technologies Database with Aerospace</collection><collection>Computer and Information Systems Abstracts Academic</collection><collection>Computer and Information Systems Abstracts Professional</collection><collection>ANTE: Abstracts in New Technology & Engineering</collection><collection>Engineering Research Database</collection><jtitle>IEEE transactions on computers</jtitle></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext_linktorsrc</fulltext></delivery><addata><au>Chung, Jaewook</au><au>Hasan, M. Anwar</au><format>journal</format><genre>article</genre><ristype>JOUR</ristype><atitle>Low-Weight Polynomial Form Integers for Efficient Modular Multiplication</atitle><jtitle>IEEE transactions on computers</jtitle><stitle>TC</stitle><date>2007-01</date><risdate>2007</risdate><volume>56</volume><issue>1</issue><spage>44</spage><epage>57</epage><pages>44-57</pages><issn>0018-9340</issn><eissn>1557-9956</eissn><coden>ITCOB4</coden><abstract>In 1999, Solinas introduced families of moduli called the generalized Mersenne numbers (GMNs), which are expressed in low-weight polynomial form, p=f(t), where t is limited to a power of 2. GMNs are very useful in elliptic curve cryptosystems over prime fields since modular reduction by a GMN requires only integer additions and subtractions. However, since there are not many GMNs and each GMN requires a dedicated implementation, GMNs are hardly useful for other cryptosystems. Here, we modify GMN by removing restriction on the choice of t and restricting the coefficients of f(t) to 0 and plusmn1. We call such families of moduli low-weight polynomial form integers (LWPFIs). We show an efficient modular multiplication method using LWPFI moduli. LWPFIs allow general implementation and there exist many LWPFI moduli. One may consider LWPFIs as a trade-off between general integers and GMNs</abstract><cop>New York</cop><pub>IEEE</pub><doi>10.1109/TC.2007.250622</doi><tpages>14</tpages></addata></record> |
fulltext | fulltext_linktorsrc |
identifier | ISSN: 0018-9340 |
ispartof | IEEE transactions on computers, 2007-01, Vol.56 (1), p.44-57 |
issn | 0018-9340 1557-9956 |
language | eng |
recordid | cdi_proquest_miscellaneous_903619265 |
source | IEEE Electronic Library (IEL) |
subjects | Approximation algorithms Classification algorithms Constrictions Cryptography Elliptic curve cryptography elliptic curve cryptosystems Integers Mersenne numbers Modular modular multiplication Multiplication NIST Reduction RSA Software Software algorithms Subtraction the Barrett reduction the Montgomery reduction Tradeoffs |
title | Low-Weight Polynomial Form Integers for Efficient Modular Multiplication |
url | https://sfx.bib-bvb.de/sfx_tum?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2024-12-11T17%3A27%3A21IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-proquest_RIE&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.genre=article&rft.atitle=Low-Weight%20Polynomial%20Form%20Integers%20for%20Efficient%20Modular%20Multiplication&rft.jtitle=IEEE%20transactions%20on%20computers&rft.au=Chung,%20Jaewook&rft.date=2007-01&rft.volume=56&rft.issue=1&rft.spage=44&rft.epage=57&rft.pages=44-57&rft.issn=0018-9340&rft.eissn=1557-9956&rft.coden=ITCOB4&rft_id=info:doi/10.1109/TC.2007.250622&rft_dat=%3Cproquest_RIE%3E914662326%3C/proquest_RIE%3E%3Curl%3E%3C/url%3E&disable_directlink=true&sfx.directlink=off&sfx.report_link=0&rft_id=info:oai/&rft_pqid=863841683&rft_id=info:pmid/&rft_ieee_id=4016496&rfr_iscdi=true |