On the Number of Trace-One Elements in Polynomial Bases for F 2

Size: px
Start display at page:

Download "On the Number of Trace-One Elements in Polynomial Bases for F 2"

Transcription

1 On the Number of Trace-One Elements in Polynomial Bases for F 2 n Omran Ahmadi and Alfred Menezes Department of Combinatorics & Optimization University of Waterloo, Canada {oahmadid,ajmeneze}@uwaterloo.ca Abstract. This paper investigates the number of trace-one elements in a polynomial basis for F 2 n. A polynomial basis with a small number of trace-one elements is desirable because it results in an efficient and lowcost implementation of the trace function. We focus on the case where the reduction polynomial is a trinomial or a pentanomial, in which case field multiplication can also be efficiently implemented. 1 Introduction Let f(x) be an irreducible polynomial of degree n over F 2. Then F 2 [x]/(f) is a finite field of order 2 n, denoted F 2 n, and f(x) is called the reduction polynomial for this representation of F 2 n. The element α = x is a root of f in F 2 n, and {1, α, α 2,..., α } is a basis for F 2 n over F 2, called a polynomial basis. Multiplication of field elements represented with respect to a polynomial basis is faster if the reduction polynomial has a small number of non-zero coefficients (e.g., see Section of [8]). If f(x) has only three non-zero coefficients then f(x) is called a trinomial and the corresponding polynomial basis is called a trinomial basis. Similarly, if f(x) has only five non-zero coefficients then f(x) is called a pentanomial and the corresponding polynomial basis is called a pentanomial basis. Public-key cryptographic protocols using elliptic curves over finite fields F 2 n have been widely standardized, for example in ANSI X9.62 [1], ANSI X9.63 [2] and FIPS [4]. ANSI X9.62 and ANSI X9.63 allow for either a polynomial or a normal basis representation for the elements of F 2 n. If a polynomial basis is desired, then the reduction polynomial must be an irreducible trinomial, if one exists, and an irreducible pentanomial otherwise. Suppose now that a F 2 n has polynomial basis representation a = j=0 a jα j, where each a j F 2. The trace of a is Tr(a) = a 2i = a j α j i=0 = j=0 a j i=0 j=0 a j (α j ) 2i 2i = (α j ) 2i = a j Tr(α j ). i=0 j=0 i=0 j=0

2 Thus, Tr(a) can be computed by adding modulo 2 those coefficients a j for which Tr(α j ) = 1. This operation is faster in software if the number of basis elements α j for which Tr(α j ) = 1 is small. Also, the circuit to implement this operation in hardware is simpler if the number of trace-one basis elements is small. For example, if Tr(α j ) = 0 for 1 j n 1 and Tr(α 0 ) = 1, then Tr(a) = a 0 ; in this case, the trace function is especially easy to evaluate. A fast and low-cost implementation of the trace operation is beneficial, for example, when halving a point on an elliptic curve over F 2 n (see [9, 12, 5]), or when generating pseudorandom sequences using elliptic curves [6] or the Welch-Gong transformation sequence generator [7]. Thus it is of interest to find irreducible trinomials and pentanomials whose corresponding bases have the smallest possible number of trace-one elements. It is well known that every finite field F 2 n has a normal basis N = {α, α 2, α 22,..., α 2 }. The element α of such a basis must satisfy Tr(α) = 1 (since otherwise the elements of N are linearly dependent over F 2 ), and hence all basis elements have trace one. Adding α to n k other basis elements yields a new basis for F 2 n in which exactly k elements have trace one. Hence, for each k [1, n], there exists a basis for F 2 n in which exactly k elements have trace one. A natural question, which we will also pursue in this paper, is whether there exists a polynomial basis with this property. The remainder of this paper is organized as follows. Some standard results are collected in 2. The traces of elements of trinomial and pentanomial bases are determined in 3. Some observations about the traces of elements of general polynomial bases are presented in 4. In 5, we generalize some of our results to finite fields of any characteristic. We draw our conclusions in 6. 2 Preliminary Results There are well-known formulas and estimates for the number of monic irreducible polynomials over a finite field. Theorem 1 Let q be a prime power and let n be a positive integer. (i) [10, Theorem 3.25] The number N q (n) of monic irreducible polynomials of degree n over F q is N q (n) = 1 µ(d)q n/d, n where µ( ) is the Möbius function. (ii) [11, Lemma 2] The probability that a random monic polynomial of degree n over F q is irreducible over F q is roughly 1 n. More specifically, d n 1 2n N q(n) q n 1 n.

3 Let f(x) be an irreducible polynomial of degree n over F 2, and let α be a root of f(x) in F 2 n = F 2 [x]/(f). Then it is well known that the roots of f(x) in F 2 n are precisely α, α 2, α 22,..., α 2. Now, define s k = Tr(α k ) for 0 k n 1. Then we have s k = (α k ) 2i = (α 2i ) k. i=0 This relates the traces of elements of the polynomial basis {1, α, α 2,..., α } to the sum of the kth powers of the roots of f(x). The following two results yield a procedure for deriving expressions for s k in terms of the coefficients of f(x). Theorem 2 [10, Theorem 1.75] Let x 0, x 1,..., x F q, where F q denotes the finite field of order q. Let σ k = σ k (x 0, x 1,..., x ) = s 0 = n, and s k = i=0 xk i i=0 x i1 x i2 x ik, for 1 k n, 0 i 1<i 2< <i k <n for 1 k n. Then s k s k 1 σ 1 + s k 2 σ ( 1) m 1 s k m+1 σ m 1 + ( 1) m m n s k mσ m = 0 (1) where k 1 and m = min(k, n). Lemma 3 Let f(x) = x n +a x + +a 1 x+a 0 be an irreducible polynomial over F q, and let x 0, x 1,..., x be its roots in F q n. Let σ k be as defined in Theorem 2. Then a n k = ( 1) k σ k for 1 k n. Proof. The result follows from the expression x n + a x + + a 1 x + a 0 = (x x 0 )(x x 1 ) (x x ) by equating coefficients of x n k. 3 Irreducible Trinomials and Pentanomials We first determine the traces of the elements of a trinomial basis. Theorem 4 Let f(x) = x n + x n m + 1 be an irreducible polynomial over F 2, and let α be a root of f(x) in F 2 n = F 2 [x]/(f). Then for 0 k n 1 we have n mod 2, if k = 0, Tr(α k ) = 0, if m k, m mod 2, otherwise.

4 Proof. Let x k = α 2k for 0 k n 1, and let s k and σ k be as defined in Theorem 2. Since char(f 2 n) = 2 and we are interested in s k for 1 k n 1, equation (1) can be rewritten as s k + s k 1 σ 1 + s k 2 σ s 1 σ k 1 + kσ k = 0, for 1 k n 1. (2) Now by Lemma 3 we have σ m = 1, and σ i = 0 for 1 i and i m. Thus from (2) we deduce that s k = 0 for 1 k m 1 and hence Tr(α k ) = 0 for 1 k m 1. Now, equation (2) for k = m is s m + mσ m = 0, and so s m = 1 if m is odd and s m = 0 if m is even. Finally, for m + 1 k n 1, equation (2) is s k +s k m σ m = 0, and so s k = s k m. Using this relation we obtain s k = s k mod m if m k and s k = s m otherwise, which in turn means that s k = 0 if m k and s k = (m mod 2) if m k. The following result is an immediate consequence of Theorem 4. Corollary 5 Let f(x) = x n + x n m + 1 be an irreducible polynomial over F 2, and let α be a root of f(x) in F 2 n = F 2 [x]/(f). (i) If m is even (and hence n is odd), then all elements of the basis {1, α,..., α } except for 1 have trace zero. (ii) If m is odd, then exactly (n 1)/m of the basis elements {α,..., α } have trace one. (iii) If m = 1 and n is odd, then all elements of the basis {1, α,..., α } have trace one. Notice that if x n + x n m + 1 is irreducible over F 2 then so is its reciprocal x n + x m + 1. If n is even then both m and n m must be odd. If we let k = max(m, n m), then k n 2 and we can conclude from Theorem 4 that exactly one element of the polynomial basis corresponding to x n + x n k + 1 has trace one. If n is odd then one of m and n m must be odd; let k be this number. Then by Corollary 5(i), exactly one element of the polynomial basis corresponding to x n + x k + 1 has trace one. This proves the following result. Theorem 6 Suppose that there exists an irreducible trinomial of degree n over F 2. Then there exists a trinomial basis for F 2 n exactly one of whose elements has trace one. For each n [2, 1000] for which an irreducible trinomial of degree n exists, Table 1 lists one such polynomial whose corresponding basis has exactly one trace-one element. Next, we determine the traces of elements of some pentanomial bases. Theorem 7 Let f(x) = x n + x n m1 + x n m2 + x n m3 + 1 be an irreducible polynomial over F 2 with m 3 > m 2 > m 1 > n 2, and let α be a root of f(x) in F 2 n = F 2 [x]/(f). Then for 0 k n 1 we have n mod 2, if k = 0, Tr(α k ) = k mod 2, if k {m 1, m 2, m 3 }, 0, otherwise.

5 n m n m n m n m n m n m n m n m n m n m Table 1. For each n [2, 1000] for which an irreducible trinomial exists, one such polynomial x n + x m + 1 is listed whose corresponding basis has exactly one trace-one element.

6 Proof. Let x k = α 2k for 0 k n 1, and let s k and σ k be as defined in Theorem 2. By Lemma 3 we have σ m1 = σ m2 = σ m3 = 1, and σ i = 0 for other i [1, ]. From equation (2) we deduce that s k = 0 for 1 k < m 1 and hence Tr(α k ) = 0 for 1 k < m 1. Now, equation (2) for k = m 1 is s m1 + m 1 σ m1 = 0, whence s m1 = 1 if m 1 is odd and s m1 = 0 if m is even. For m 1 < k < m 2, equation (2) is s k + s k m1 σ m1 = 0. But since n > k > m 1 > n/2, we have k m 1 < m 1. Hence s k m1 = 0 which yields s k = 0. Similar arguments show that s m2 = (m 2 mod 2), s m3 = (m 3 mod 2), and s k = 0 for m 2 < k < m 3 and m 2 < k < n. The FIPS standard [4] for the Elliptic Curve Digital Signature Algorithm (ECDSA) recommends elliptic curves over the characteristic two finite fields F 2 163, F 2 233, F 2 283, F and F The recommended reduction polynomials for these fields are f 1 (x) = x 163 +x 7 +x 6 +x 3 +1, f 2 (x) = x 233 +x 74 +1, f 3 (x) = x 283 +x 12 +x 7 +x 5 +1, f 4 (x) = x 409 +x 87 +1, and f 5 (x) = x 571 +x 10 +x 5 +x 2 +1, respectively. From Theorems 4 and 7, we see that the elements of the corresponding polynomial bases for these fields that have trace one are {1, α 157 }, {1, α 159 }, {1, α 271 }, {1}, and {1, α 561, α 569 }, respectively. Theorems 4 and 7 can be used to prove the existence for all finite fields F 2 n, n [2, 10000], of polynomial bases with a small number of trace-one elements. Lemma 8 For each n [2, 10000] there exists a trinomial or pentanomial basis for F 2 n having at most four elements of trace one. Proof. If for some n there exists an irreducible trinomial of degree n, then by Theorem 6 there exists a trinomial basis for F 2 n exactly one of whose elements has trace one. Seroussi [13] (see also [3]) lists for each n [2, 10000] an irreducible trinomial of degree n (if one exists) or an irreducible pentanomial x n + x m1 + x m2 + x m3 + 1 where m 1 > m 2 > m 3. All the pentanomials satisfy the condition m 1 < n 2 except for x8 +x 4 +x 3 +x+1 whose polynomial basis has two trace-one elements. The result now follows from Theorem 7. We verified by computer search that for each n [6, 3000] there exists an irreducible pentanomial of degree n over F 2 whose corresponding pentanomial basis has exactly one element of trace one. (There is no irreducible pentanomial of degree 4 or 5 with this property.) The tables in the Appendix list one such irreducible pentanomial for each n [6, 809]. Proving that such pentanomials exist for all n 6 is certainly difficult since it remains open to prove the existence of an irreducible pentanomial of degree n over F 2 for all n 4. Nevertheless, the results of our search motivate the following conjecture. Conjecture 9 Let n 6, and suppose that there exists an irreducible pentanomial of degree n over F 2. Then there exists a pentanomial basis for F 2 n exactly one of whose elements has trace one. A classification of the number of trace-one elements in general pentanomial bases seems harder. Let x n + x n m1 + x n m2 + x n m3 + 1 be irreducible over

7 F 2 with m 3 > m 2 > m 1 (and without the restriction m 1 > n 2 ). A proof similar to that of Theorem 7 shows that if m 1, m 2, m 3 are even then all elements of the corresponding pentanomial basis except 1 have trace zero (cf. Theorem 11). Suppose now that m 1, m 2 are even and m 3 is odd. (Similar statements can be made for the other cases where at least one of {m 1, m 2, m 3 } is odd.) Similar to the proof of Theorem 7 we have Tr(α k ) = 0 for 1 k < m 3 and Tr(α m3 ) = 1. Also, equation (2) can be written as s k = s k m1 + s k m2 + s k m3 for k > m 3. This equation gives a fast method for computing the traces of basis elements. Let S n be the set of integers t [1, n] for which F 2 n has a pentanomial basis exactly t of whose elements have trace one. Since Tr(1) = (n mod 2), we have n S n if n is even. An interesting problem is to determine the odd integers n for which S n = [1, n], and the even integers n for which S n = [1, ]. By Theorem 1 there are approximately 2n n irreducible polynomials of degree n over F 2. There are exactly 3 2 n 2 binary polynomials of degree n that have a zero constant term or have an even number of non-zero terms (and so are reducible). Thus, the probability that a random degree-n binary polynomial having an odd number of non-zero terms and non-zero constant term is irreducible is approximately 4 n. If the proportion of irreducibles among pentanomials is also 4 n, then the ( expected number of irreducible binary pentanomials is approximately 4 ) n 3 2n 2 3. Consequently, for large n we expect that there are many irreducible binary pentanomials and so it would be reasonable to conjecture that S n = [1, n] (or S n = [1, n 1]). Table 2 provides some evidence that this conjecture is likely to be false. For example, there are exactly 2734 irreducible binary pentanomials of degree 77. However, none of the corresponding polynomial bases have exactly 48, 54, 55, 57, 59, 60, 61, 62, 65 or 73 elements of trace one. 4 Irreducible Polynomials of Arbitrary Weight Theorem 7 can be generalized to polynomials of arbitrary weight. Theorem 10 Let f(x) = x n +x n m1 +x n m2 + +x n m l +1 be an irreducible polynomial over F 2 with m l > > m 2 > m 1 > n 2, and let α be a root of f(x) in F 2 n = F 2 [x]/(f). Then for 0 k n 1 we have n mod 2, if k = 0, Tr(α k ) = k mod 2, if k {m 1, m 2,..., m l }, 0, otherwise. Theorem 7 implies that if m 1, m 2, m 3 are even (and hence n is odd), then all elements of the polynomial basis corresponding to the irreducible polynomial x n + x n m1 + x n m2 + x n m3 + 1 have trace zero except for the element 1. The following results characterize, for the cases of odd and even n, the polynomial bases of F 2 n that have the minimum possible number of trace-one elements. Theorem 11 Let n be odd and let f(x) = x n +x n m1 +x n m2 + +x n m l +1 be an irreducible polynomial over F 2. Let α be a root of f(x) in F 2 n = F 2 [x]/(f),

8 n T n n T n n T n 4 {1,2} {49,53,55} 5 {1,3} 37 {37} 69 {51,53,57,58,62,63,69} 6 {2} 38 {28} 70 7 {3} 39 {30} 71 {51} 8 40 {28,30} 72 {55,56,57,63,71} {56,59,60,73} {32,33} 74 {53,56,72,73} {37} 75 {56,58,59,62,64} 12 {5} {33,34,35} 77 {48,54,55,57,59,60,61,62,65,73} {39} 78 {56,57,70} {40} 79 {59} 16 {13,15} 48 {33,34,38,41,47} 80 {53,58,63,71,79} {68} 18 {14} 50 {38} 82 {61,62,64,66,80,81} 19 {15, 19} 51 {43,51} 83 {63,68,83} {38} {17,19,21} 53 {51,53} 85 {63,65,73,85} {46} 86 {67,70} {42} {23} 56 {47,49,55} 88 {69,87} 25 {20} 57 {42,46} {21} 58 {44,53} 90 {63,67,68} 27 {21} 59 {48,52} 91 {74,78,91} {54} 92 {68} 29 {27} 61 {58,61} 93 {67,68,73,93} {49,52,55} 94 {71,79} {75,82} {51,55,59,63} 96 {65,71,72,73,85,95} {24} 66 {59} 98 {57,67,76,77,85,92} {67} 99 {77,84,99} Table 2. Listing of T n for each 4 n 99. Here, T n is the set of integers t [1, n 1] (t [1, n] if n is odd) for which F 2 n does not have a pentanomial basis exactly t of whose elements have trace one.

9 and let B = {1, α, α 2,..., α }. Then B has only one trace-one element if and only if m i is even for all 1 i l. Proof. Suppose that B has only one trace-one element; this element must be 1 since n is odd. Assume that at least one of the m i s is odd, and let m j be the smallest such number. From equation (2) we see that Tr(α k ) = 0 for all k < m j. Now for k = m j equation (2) becomes s mj +m j σ mj = 0, or equivalently s mj + m j = 0. But since m j is odd this means that s mj = 1 so Tr(α mj ) = 1, which is a contradiction. Conversely, suppose that each m i is even. Then for k < m 1, equation (2) is s k = 0 so Tr(α k ) = 0. For k = m 1, equation (2) is s m1 + m 1 σ m1 = 0 which yields s m1 = 0 since m 1 is even. Similar arguments show that Tr(α k ) = 0 for all k > m 1. Theorem 12 Let n be even and let f(x) = x n +x n m1 +x n m2 + +x n m l +1 be an irreducible polynomial over F 2. Let M = {m 1, m 2,..., m l } and let p be the smallest odd number in M. Define M + p = {m 1 + p,..., m l + p} and N(M + p) = {x M + p x < n}. Then the polynomial basis corresponding to f(x) has exactly one trace-one element if and only if p > 1 and N(M + p) = {x M x > p and x is odd}. (3) Proof. First we prove the sufficiency part. Using equation (2), we see that Tr(α k ) = 0 if k < p and Tr(α p ) = 1. We show by induction that Tr(α k ) = 0 for k > p. Equation (2) for k = p + 1 is s p+1 + s p σ 1 + (p + 1)σ p+1 = 0. Since p is odd and p > 1, we have σ 1 = 0 and p (mod 2); hence s p+1 = 0. Suppose that for k > p we have Tr(α i ) = 0 for all i < k with i p. Then we have s k + s p σ k p + kσ k = 0 or s k + σ k p + kσ p = 0. If k is even then we have s k +σ k p = 0. But k p is odd and from (3) we have k p M. Hence σ k p = 0 yielding s k = 0. On the other hand if k is odd, then we have s k + σ k p + σ k = 0. Now if σ k = 1, then from (3) we have k p M and hence σ k p = 1. This yields s k = 0. If σ k = 0, then from (3) we have k p M and hence σ k p = 0, which in turn implies that s k = 0. It remains to prove necessity. If p = 1 then from (2) we have s 1 = 1 and s 2 = 1; hence we must have p > 1. Again we have s k = 0 for k < p, and s p = 1 and s p+1 = 0. Now let x > p. Then s x = 0 and from (2) we must have σ x p +xσ x = 0. If x is odd then we have σ x p + σ x = 0. This means that x M iff x p M, which in turn means that x M iff x M + p. Now if x is even then we have σ x p = 0. This means that the odd number x p is not in M, or equivalently that x M + p. This completes the proof. The next result, whose proof we omit, characterizes the irreducible polynomials for which all elements (except possibly 1) of the corresponding polynomial basis have trace one. One example of such a polynomial is x x x 39 + x 38 + x 23 + x

10 Theorem 13 Let f(x) = x n + x m1 + x m2 + + x m l + 1 be an irreducible polynomial over F 2, and let α be a root of f(x) in F 2 n = F 2 [x]/(f). Then Tr(α k ) = 1 for all 1 k n 1 if and only if the following conditions are satisfied: (i) m 1 = n 1, (ii) m j+1 = m j 1 for j = 2, 4, 6,..., l 1, and (iii) n m 2 m 4 m 6 m l 1 (mod 2). Let n [2, 6], and let t [1, n] if n is odd and t [1, n 1] if n is even. It can easily be verified that F 2 n has a polynomial basis exactly t of whose elements have trace one, except for the following values of (n, t): (3, 2), (4, 2), (5, 3), (6, 2). We verified by computer search that for each n [7, 100] and each t [1, n 1] (t [1, n] if n is odd), F 2 n has a heptanomial basis exactly t of whose elements have trace one. This motivates the following conjecture. Conjecture 14 Let n 7, and let t [1, n] if n is odd and t [1, n 1] if n is even. Then F 2 n has a polynomial basis exactly t of whose elements have trace one. 5 Generalizations to arbitrary finite fields If a F q n, then the trace of a relative to F q is Tr(a) = i=0 aqi. Theorems 4, 10 and 11 can be readily generalized to finite fields of any characteristic p. We state these results here and omit their proofs. We do not know of any (natural) generalizations of Theorems 12 and 13. Theorem 15 Let f(x) = x n + ax n m + b be an irreducible polynomial over F q = F p r, and let α be a root of f(x) in F q n = F q [x]/(f). Then for 0 k n 1 we have n mod p, if k = 0, Tr(α k ) = 0, if m k, ( a) k/m m, otherwise. Theorem 16 Let f(x) = x n + a m1 x n m1 + a m2 x n m2 + + a ml x n m l + a n be an irreducible polynomial over F q = F p r with m l > > m 2 > m 1 > n 2, and let α be a root of f(x) in F q n = F q [x]/(f). Then for 0 k n 1 we have n mod p, if k = 0, Tr(α k ) = ka k, if k {m 1, m 2,..., m l }, 0, otherwise. Theorem 17 Suppose that n 0 (mod p), and let f(x) = x n + a m1 x n m1 + a m2 x n m2 + + a ml x n m l + a n be an irreducible polynomial over F q = F p r. Let α be a root of f(x) in F q n = F q [x]/(f), and let B = {1, α, α 2,..., α }. Then B has only one element of nonzero trace if and only if m i 0 (mod p) for all 1 i l.

11 6 Conclusions We derived simple expressions for the number of trace-one elements in trinomial and pentanomial bases. These expressions allowed us to conclude that for each n [2, 10000] there exists a trinomial or polynomial basis for F 2 n having at most four trace-one elements. We also characterized the irreducible polynomials having the minimum and maximum possible number of trace-one elements. An outstanding open problem is to determine whether for any n 7 and t [1, ] (t [1, n] if n is odd) there exists a polynomial basis for F 2 n having exactly t trace-one elements. 7 Acknowledgements We thank Ian Blake and Guang Gong for their very helpful comments on an earlier draft of this paper. References 1. ANSI X9.62, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), American National Standards Institute, ANSI X9.63, Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography, American National Standards Institute, I. Blake, S. Gao and R. Lambert, Constructive problems for irreducible polynomials over finite fields, Information Theory and Applications, Lecture Notes in Computer Science 793 (1994), FIPS 186-2, Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-2, National Institute of Standards and Technology, K. Fong, D. Hankerson, J. López and A. Menezes, Field inversion and point halving revisited, IEEE Transactions on Computers, to appear. 6. G. Gong, T. Berson and D. Stinson, Elliptic curve pseudorandom sequence generators, Selected Areas in Cryptography SAC 99, Lecture Notes in Computer Science 1758 (2000), G. Gong and A. Youssef, Cryptographic properties of the Welch-Gong transformation sequence generators, IEEE Transactions on Information Theory, 48 (2002), D. Hankerson, A. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer, E. Knudsen, Elliptic scalar multiplication using point halving, Advances in Cryptology ASIACRYPT 99, Lecture Notes in Computer Science 1716 (1999), R. Lidl and H. Niederreiter, Finite Fields, Cambridge University Press, M. Rabin, Probabilistic algorithms in finite fields, SIAM Journal on Computing, 9 (1980),

12 12. R. Schroeppel, Elliptic curve point halving wins big, 2nd Midwest Arithmetical Geometry in Cryptography Workshop, Urbana, Illinois, November G. Seroussi, Table of low-weight binary irreducible polynomials, Hewlett- Packard Technical Report HPL , A Table of irreducible pentanomials The following tables list for each n [6, 809] an irreducible pentanomial f(x) = x n + x m1 + x m2 + x m3 + 1 over F 2 whose corresponding polynomial basis has exactly one element of trace one. Among all such polynomials, the one listed is that for which (a) m 1 is the smallest possible; (b) for this particular value of m 1, m 2 is the largest possible and < m 1 ; and (c) for these particular values of m 1 and m 2, m 3 is the largest possible and < m 2. This selection criteria (hopefully) ensures that the middle order terms x m1, x m2, x m3 are all of relatively low degree and are close to each other, which in turns facilitates efficient multiplication of polynomials modulo f(x) (e.g., see Section of [8]). Observe that m 1 n 3 if n 3, 5 (mod 8), and m 1 n 3 otherwise. We are unable to explain this phenomenon, and do not know if it has any significance to the existence or distribution of irreducible pentanomials over F 2.

13 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m

14 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m 3 n m 1 m 2 m

Formulas for cube roots in F 3 m

Formulas for cube roots in F 3 m Discrete Applied Mathematics 155 (2007) 260 270 www.elsevier.com/locate/dam Formulas for cube roots in F 3 m Omran Ahmadi a, Darrel Hankerson b, Alfred Menezes a a Department of Combinatorics and Optimization,

More information

On the distribution of irreducible trinomials over F 3

On the distribution of irreducible trinomials over F 3 Finite Fields and Their Applications 13 (2007) 659 664 http://www.elsevier.com/locate/ffa On the distribution of irreducible trinomials over F 3 Omran Ahmadi Department of Combinatorics and Optimization,

More information

A note on López-Dahab coordinates

A note on López-Dahab coordinates A note on López-Dahab coordinates Tanja Lange Faculty of Mathematics, Matematiktorvet - Building 303, Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark tanja@hyperelliptic.org Abstract López-Dahab

More information

New Minimal Weight Representations for Left-to-Right Window Methods

New Minimal Weight Representations for Left-to-Right Window Methods New Minimal Weight Representations for Left-to-Right Window Methods James A. Muir 1 and Douglas R. Stinson 2 1 Department of Combinatorics and Optimization 2 School of Computer Science University of Waterloo

More information

Divisibility of Trinomials by Irreducible Polynomials over F 2

Divisibility of Trinomials by Irreducible Polynomials over F 2 Divisibility of Trinomials by Irreducible Polynomials over F 2 Ryul Kim Faculty of Mathematics and Mechanics Kim Il Sung University, Pyongyang, D.P.R.Korea Wolfram Koepf Department of Mathematics University

More information

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April, Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab {jlopez,rdahab}@ic.unicamp.br Institute of Computing (IC) UNICAMP April, 14 2005 Outline Introduction to ECC over GF (2 m )

More information

A point compression method for elliptic curves defined over GF (2 n )

A point compression method for elliptic curves defined over GF (2 n ) A point compression method for elliptic curves defined over GF ( n ) Brian King Purdue School of Engineering Indiana Univ. Purdue Univ. at Indianapolis briking@iupui.edu Abstract. Here we describe new

More information

Solutions to Assignment 1

Solutions to Assignment 1 Solutions to Assignment 1 Question 1. [Exercises 1.1, # 6] Use the division algorithm to prove that every odd integer is either of the form 4k + 1 or of the form 4k + 3 for some integer k. For each positive

More information

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Standards for Efficient Cryptography SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Nippon Telephone and Telegraph Corporation Contact: Kazumaro Aoki, Tetsutaro Kobayashi, and Akira

More information

A new class of irreducible pentanomials for polynomial based multipliers in binary fields

A new class of irreducible pentanomials for polynomial based multipliers in binary fields Noname manuscript No. (will be inserted by the editor) A new class of irreducible pentanomials for polynomial based multipliers in binary fields Gustavo Banegas Ricardo Custódio Daniel Panario the date

More information

Affine equivalence in the AES round function

Affine equivalence in the AES round function Discrete Applied Mathematics 148 (2005) 161 170 www.elsevier.com/locate/dam Affine equivalence in the AES round function A.M. Youssef a, S.E. Tavares b a Concordia Institute for Information Systems Engineering,

More information

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Roberto Maria Avanzi 1, Mathieu Ciet 2, and Francesco Sica 3 1 IEM, University of Duisburg-Essen,

More information

Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving

Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving Roberto Maria Avanzi 1 Clemens Heuberger 2 and Helmut Prodinger 1 Faculty of Mathematics and

More information

Parity of the Number of Irreducible Factors for Composite Polynomials

Parity of the Number of Irreducible Factors for Composite Polynomials Parity of the Number of Irreducible Factors for Composite Polynomials Ryul Kim Wolfram Koepf Abstract Various results on parity of the number of irreducible factors of given polynomials over finite fields

More information

Multiplicative Order of Gauss Periods

Multiplicative Order of Gauss Periods Multiplicative Order of Gauss Periods Omran Ahmadi Department of Electrical and Computer Engineering University of Toronto Toronto, Ontario, M5S 3G4, Canada oahmadid@comm.utoronto.ca Igor E. Shparlinski

More information

Division of Trinomials by Pentanomials and Orthogonal Arrays

Division of Trinomials by Pentanomials and Orthogonal Arrays Division of Trinomials by Pentanomials and Orthogonal Arrays School of Mathematics and Statistics Carleton University daniel@math.carleton.ca Joint work with M. Dewar, L. Moura, B. Stevens and Q. Wang

More information

A New Algorithm to Compute Terms in Special Types of Characteristic Sequences

A New Algorithm to Compute Terms in Special Types of Characteristic Sequences A New Algorithm to Compute Terms in Special Types of Characteristic Sequences Kenneth J. Giuliani 1 and Guang Gong 2 1 Dept. of Mathematical and Computational Sciences University of Toronto at Mississauga

More information

A Simple Left-to-Right Algorithm for Minimal Weight Signed Radix-r Representations

A Simple Left-to-Right Algorithm for Minimal Weight Signed Radix-r Representations A Simple Left-to-Right Algorithm for Minimal Weight Signed Radix-r Representations James A. Muir School of Computer Science Carleton University, Ottawa, Canada http://www.scs.carleton.ca/ jamuir 23 October

More information

A Simple Left-to-Right Algorithm for Minimal Weight Signed Radix-r Representations

A Simple Left-to-Right Algorithm for Minimal Weight Signed Radix-r Representations IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. XX, NO. X, MONTH 2007 1 A Simple Left-to-Right Algorithm for Minimal Weight Signed Radix-r Representations James A. Muir Abstract We present a simple algorithm

More information

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach M A Hasan 1 and C Negre 2 1 ECE Department and CACR, University of Waterloo, Ontario, Canada 2 Team

More information

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials Fast Montgoery-like Square Root Coputation over GF( ) for All Trinoials Yin Li a, Yu Zhang a, a Departent of Coputer Science and Technology, Xinyang Noral University, Henan, P.R.China Abstract This letter

More information

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000 The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2 Don Johnson Certicom Research djohnson@certicom.com Alfred Menezes University of Waterloo ajmeneze@uwaterloo.ca August 23, 1999 Updated: February

More information

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Naomi Benger and Michael Scott, 1 School of Computing, Dublin City University, Ireland nbenger@computing.dcu.ie

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

Optimal Use of Montgomery Multiplication on Smart Cards

Optimal Use of Montgomery Multiplication on Smart Cards Optimal Use of Montgomery Multiplication on Smart Cards Arnaud Boscher and Robert Naciri Oberthur Card Systems SA, 71-73, rue des Hautes Pâtures, 92726 Nanterre Cedex, France {a.boscher, r.naciri}@oberthurcs.com

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

Efficient Integer Representations for Cryptographic Operations

Efficient Integer Representations for Cryptographic Operations Efficient Integer Representations for Cryptographic Operations by James Alexander Muir A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Doctor

More information

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves William R. Trost and Guangwu Xu Abstract Koblitz curves have been a nice subject of consideration for both theoretical and practical interests.

More information

Reducing the Complexity of Normal Basis Multiplication

Reducing the Complexity of Normal Basis Multiplication Reducing the Complexity of Normal Basis Multiplication Ömer Eǧecioǧlu and Çetin Kaya Koç Department of Computer Science University of California Santa Barbara {omer,koc}@cs.ucsb.edu Abstract In this paper

More information

Optimal Irreducible Polynomials for GF(2 m ) Arithmetic

Optimal Irreducible Polynomials for GF(2 m ) Arithmetic Optimal Irreducible Polynomials for GF(2 m ) Arithmetic Michael Scott Dublin City University Ballymun Dublin Ireland. mike@computing.dcu.ie Abstract. The irreducible polynomials recommended for use by

More information

Permutation Polynomials over Finite Fields

Permutation Polynomials over Finite Fields Permutation Polynomials over Finite Fields Omar Kihel Brock University 1 Finite Fields 2 How to Construct a Finite Field 3 Permutation Polynomials 4 Characterization of PP Finite Fields Let p be a prime.

More information

Constructions of Quadratic Bent Functions in Polynomial Forms

Constructions of Quadratic Bent Functions in Polynomial Forms 1 Constructions of Quadratic Bent Functions in Polynomial Forms Nam Yul Yu and Guang Gong Member IEEE Department of Electrical and Computer Engineering University of Waterloo CANADA Abstract In this correspondence

More information

Generalized hyper-bent functions over GF(p)

Generalized hyper-bent functions over GF(p) Discrete Applied Mathematics 55 2007) 066 070 Note Generalized hyper-bent functions over GFp) A.M. Youssef Concordia Institute for Information Systems Engineering, Concordia University, Montreal, QC, H3G

More information

PARALLEL MULTIPLICATION IN F 2

PARALLEL MULTIPLICATION IN F 2 PARALLEL MULTIPLICATION IN F 2 n USING CONDENSED MATRIX REPRESENTATION Christophe Negre Équipe DALI, LP2A, Université de Perpignan avenue P Alduy, 66 000 Perpignan, France christophenegre@univ-perpfr Keywords:

More information

Pencils of Quadratic Forms over Finite Fields

Pencils of Quadratic Forms over Finite Fields Southern Illinois University Carbondale OpenSIUC Articles and Preprints Department of Mathematics 2004 Pencils of Quadratic Forms over Finite Fields Robert W. Fitzgerald Southern Illinois University Carbondale,

More information

On the Primitivity of some Trinomials over Finite Fields

On the Primitivity of some Trinomials over Finite Fields On the Primitivity of some Trinomials over Finite Fields LI Yujuan & WANG Huaifu & ZHAO Jinhua Science and Technology on Information Assurance Laboratory, Beijing, 100072, P.R. China email: liyj@amss.ac.cn,

More information

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Erik Dahmen, 1 Katsuyuki Okeya, 2 and Daniel Schepers 1 1 Technische Universität Darmstadt, Fachbereich Informatik, Hochschulstr.10,

More information

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Robert P. Gallant 1, Robert J. Lambert 1, and Scott A. Vanstone 1,2 1 Certicom Research, Canada {rgallant,rlambert,svanstone}@certicom.com

More information

Montgomery Multiplier and Squarer in GF(2 m )

Montgomery Multiplier and Squarer in GF(2 m ) Montgomery Multiplier and Squarer in GF( m ) Huapeng Wu The Centre for Applied Cryptographic Research Department of Combinatorics and Optimization University of Waterloo, Waterloo, Canada h3wu@cacrmathuwaterlooca

More information

IEEE P1363 / D13 (Draft Version 13). Standard Specifications for Public Key Cryptography

IEEE P1363 / D13 (Draft Version 13). Standard Specifications for Public Key Cryptography IEEE P1363 / D13 (Draft Version 13). Standard Specifications for Public Key Cryptography Annex A (Informative). Number-Theoretic Background. Copyright 1999 by the Institute of Electrical and Electronics

More information

Accredited Standards Committee X9 September 20, 1998 Title: X9-Financial Services Accredited by the American National Standards Institute

Accredited Standards Committee X9 September 20, 1998 Title: X9-Financial Services Accredited by the American National Standards Institute Accredited Standards Committee X9 September 20, 1998 Title: X9-Financial Services Accredited by the American National Standards Institute Working Draft AMERICAN NATIONAL STANDARD X9.62-1998 Public Key

More information

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Department of Computer Science and Engineering Indian Institute of Technology Kharagpur, West Bengal, India. Outline Introduction

More information

PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS

PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS JAIME GUTIERREZ, ÁLVAR IBEAS, DOMINGO GÓMEZ-PEREZ, AND IGOR E. SHPARLINSKI Abstract. We study the security of the linear generator

More information

Modular Reduction without Pre-Computation for Special Moduli

Modular Reduction without Pre-Computation for Special Moduli Modular Reduction without Pre-Computation for Special Moduli Tolga Acar and Dan Shumow Extreme Computing Group, Microsoft Research, Microsoft One Microsoft Way, Redmond, WA 98052, USA {tolga,danshu}@microsoft.com

More information

A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases

A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases Arash Reyhani-Masoleh Department of Electrical and Computer Engineering The University of Western Ontario London, Ontario,

More information

Explicit Factorizations of Cyclotomic and Dickson Polynomials over Finite Fields

Explicit Factorizations of Cyclotomic and Dickson Polynomials over Finite Fields Southern Illinois University Carbondale OpenSIUC Articles and Preprints Department of Mathematics 2007 Explicit Factorizations of Cyclotomic and Dickson Polynomials over Finite Fields Robert W. Fitzgerald

More information

Singer and GMW constructions (or generalized GMW constructions), little else is known about p-ary two-level autocorrelation sequences. Recently, a few

Singer and GMW constructions (or generalized GMW constructions), little else is known about p-ary two-level autocorrelation sequences. Recently, a few New Families of Ideal -level Autocorrelation Ternary Sequences From Second Order DHT Michael Ludkovski 1 and Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo,

More information

Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials

Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials Yin Li 1, Gong-liang Chen 2, and Xiao-ning Xie 1 Xinyang local taxation bureau, Henan, China. Email:yunfeiyangli@gmail.com, 2 School

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

IEEE P1363 / D9 (Draft Version 9). Standard Specifications for Public Key Cryptography

IEEE P1363 / D9 (Draft Version 9). Standard Specifications for Public Key Cryptography IEEE P1363 / D9 (Draft Version 9) Standard Specifications for Public Key Cryptography Annex A (informative) Number-Theoretic Background Copyright 1997,1998,1999 by the Institute of Electrical and Electronics

More information

Constructing a Ternary FCSR with a Given Connection Integer

Constructing a Ternary FCSR with a Given Connection Integer Constructing a Ternary FCSR with a Given Connection Integer Lin Zhiqiang 1,2 and Pei Dingyi 1,2 1 School of Mathematics and Information Sciences, Guangzhou University, China 2 State Key Laboratory of Information

More information

Explicit classes of permutation polynomials of F 3

Explicit classes of permutation polynomials of F 3 Science in China Series A: Mathematics Apr., 2009, Vol. 53, No. 4, 639 647 www.scichina.com math.scichina.com www.springerlink.com Explicit classes of permutation polynomials of F 3 3m DING CunSheng 1,XIANGQing

More information

Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic

Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic Roberto Maria Avanzi Faculty of Mathematics and Horst Görtz Institute for IT-Security Ruhr University Bochum,

More information

Correlation of Binary Sequence Families Derived from Multiplicative Character of Finite Fields

Correlation of Binary Sequence Families Derived from Multiplicative Character of Finite Fields Correlation of Binary Sequence Families Derived from Multiplicative Character of Finite Fields Zilong Wang and Guang Gong Department of Electrical and Computer Engineering, University of Waterloo Waterloo,

More information

On the Complexity of the Dual Bases of the Gaussian Normal Bases

On the Complexity of the Dual Bases of the Gaussian Normal Bases Algebra Colloquium 22 (Spec ) (205) 909 922 DOI: 0.42/S00538675000760 Algebra Colloquium c 205 AMSS CAS & SUZHOU UNIV On the Complexity of the Dual Bases of the Gaussian Normal Bases Algebra Colloq. 205.22:909-922.

More information

Elliptic curve cryptography: Generation and validation of domain parameters in binary Galois Fields

Elliptic curve cryptography: Generation and validation of domain parameters in binary Galois Fields Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 2008 Elliptic curve cryptography: Generation and validation of domain parameters in binary Galois Fields Peter

More information

A New Characterization of Semi-bent and Bent Functions on Finite Fields

A New Characterization of Semi-bent and Bent Functions on Finite Fields A New Characterization of Semi-bent and Bent Functions on Finite Fields Khoongming Khoo DSO National Laboratories 20 Science Park Dr S118230, Singapore email: kkhoongm@dso.org.sg Guang Gong Department

More information

Normal and Self-dual Normal Bases from Factorization of cx q+1 + dx q ax b

Normal and Self-dual Normal Bases from Factorization of cx q+1 + dx q ax b Normal and Self-dual Normal Bases from Factorization of cx q+ + dx q ax b Ian F. Blake Department of Electrical and Computer Engineering University of Waterloo Waterloo, Ontario, N2L 3G, Canada E-mail:

More information

New Bit-Level Serial GF (2 m ) Multiplication Using Polynomial Basis

New Bit-Level Serial GF (2 m ) Multiplication Using Polynomial Basis 2015 IEEE 22nd Symposium on Computer Arithmetic New Bit-Level Serial GF 2 m ) Multiplication Using Polynomial Basis Hayssam El-Razouk and Arash Reyhani-Masoleh Department of Electrical and Computer Engineering

More information

Constructing Families of Pairing-Friendly Elliptic Curves

Constructing Families of Pairing-Friendly Elliptic Curves Constructing Families of Pairing-Friendly Elliptic Curves David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-155 August 24, 2005* cryptography, pairings, elliptic curves, embedding

More information

On Welch-Gong Transformation Sequence Generators

On Welch-Gong Transformation Sequence Generators On Welch-Gong Transformation Sequence Generators G. Gong and A.M. Youssef Center for Applied Cryptographic Research, Department of Combinatorics and Optimization, University of Waterloo, Waterloo, Ontario

More information

Parallel Formulations of Scalar Multiplication on Koblitz Curves

Parallel Formulations of Scalar Multiplication on Koblitz Curves Journal of Universal Computer Science, vol. 14, no. 3 (008), 481-504 submitted: /6/07, accepted: 1/11/07, appeared: 1//08 J.UCS Parallel Formulations of Scalar Multiplication on Koblitz Curves Omran Ahmadi

More information

Mathematics for Cryptography

Mathematics for Cryptography Mathematics for Cryptography Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G1, Canada March 15, 2016 1 Groups and Modular Arithmetic 1.1

More information

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Applied Mathematical Sciences, Vol. 4, 2010, no. 26, 1259-1272 An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Abdulwahed M. Ismail 1, Mohamad Rushdan MD

More information

A Note on Scalar Multiplication Using Division Polynomials

A Note on Scalar Multiplication Using Division Polynomials 1 A Note on Scalar Multiplication Using Division Polynomials Binglong Chen, Chuangqiang Hu and Chang-An Zhao Abstract Scalar multiplication is the most important and expensive operation in elliptic curve

More information

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES Reinier Bröker Abstract. We give an algorithm that constructs, on input of a prime power q and an integer t, a supersingular elliptic curve over F q with trace

More information

Integer Decomposition for Fast Scalar Multiplication on Elliptic Curves

Integer Decomposition for Fast Scalar Multiplication on Elliptic Curves Integer Decomposition for Fast Scalar Multiplication on Elliptic Curves Dongryeol Kim and Seongan Lim KISA (Korea Information Security Agency), 78, Garak-Dong, Songpa-Gu, Seoul 138-803, Korea {drkim, seongan}@kisa.or.kr

More information

Redundant Trinomials for Finite Fields of Characteristic 2

Redundant Trinomials for Finite Fields of Characteristic 2 122 Redundant Trinomials for Finite Fields of Characteristic 2 Christophe Doche Division of ICS, Department of Computing Macquarie University, NSW 2109 Australia doche@ics.mq.edu.au Abstract. In this article

More information

Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based On Block Recombination

Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based On Block Recombination Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based On Block Recombination Murat Cenk, Anwar Hasan, Christophe Negre To cite this version: Murat Cenk, Anwar Hasan, Christophe Negre.

More information

DICKSON POLYNOMIALS OVER FINITE FIELDS. n n i. i ( a) i x n 2i. y, a = yn+1 a n+1 /y n+1

DICKSON POLYNOMIALS OVER FINITE FIELDS. n n i. i ( a) i x n 2i. y, a = yn+1 a n+1 /y n+1 DICKSON POLYNOMIALS OVER FINITE FIELDS QIANG WANG AND JOSEPH L. YUCAS Abstract. In this paper we introduce the notion of Dickson polynomials of the k + 1)-th kind over finite fields F p m and study basic

More information

ON THE ASYMPTOTIC EFFECTIVENESS OF WEIL DESCENT ATTACKS

ON THE ASYMPTOTIC EFFECTIVENESS OF WEIL DESCENT ATTACKS ON THE ASYMPTOTIC EFFECTIVENESS OF WEIL DESCENT ATTACKS KORAY KARABINA, ALFRED MENEZES, CARL POMERANCE, AND IGOR E. SHPARLINSKI Abstract. In this paper we investigate the asymptotic effectiveness of the

More information

A new algorithm for residue multiplication modulo

A new algorithm for residue multiplication modulo A new algorithm for residue multiplication modulo 2 521 1 Shoukat Ali and Murat Cenk Institute of Applied Mathematics Middle East Technical University, Ankara, Turkey shoukat.1983@gmail.com mcenk@metu.edu.tr

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

On the Primitivity of Trinomials over Small Finite Fields

On the Primitivity of Trinomials over Small Finite Fields On the Primitivity of Trinomials over Small Finite Fields Li Yujuan 1, Zhao Jinhua 2, Wang Huaifu, Ma Jing 4. Science and Technology on Information Assurance Laboratory, Beijing, 100072, P.R. China Abstract:

More information

Finite Fields. SOLUTIONS Network Coding - Prof. Frank H.P. Fitzek

Finite Fields. SOLUTIONS Network Coding - Prof. Frank H.P. Fitzek Finite Fields In practice most finite field applications e.g. cryptography and error correcting codes utilizes a specific type of finite fields, namely the binary extension fields. The following exercises

More information

An Algorithm for Generating Irreducible Cubic Trinomials over Prime Field

An Algorithm for Generating Irreducible Cubic Trinomials over Prime Field Memoirs of the Faculty of Engineering, Okayama University, Vol.41, pp.11-19, January, 2007 An Algorithm for Generating Irreducible Cubic Trinomials over Prime Field Yasuyuki Nogami Yoshitaka Morikawa The

More information

Summation polynomials and the discrete logarithm problem on elliptic curves

Summation polynomials and the discrete logarithm problem on elliptic curves Summation polynomials and the discrete logarithm problem on elliptic curves Igor Semaev Department of Mathematics University of Leuven,Celestijnenlaan 200B 3001 Heverlee,Belgium Igor.Semaev@wis.kuleuven.ac.be

More information

Notes on Systems of Linear Congruences

Notes on Systems of Linear Congruences MATH 324 Summer 2012 Elementary Number Theory Notes on Systems of Linear Congruences In this note we will discuss systems of linear congruences where the moduli are all different. Definition. Given the

More information

NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION

NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION William D. Banks 1, Frances Griffin 2, Daniel Lieman 3, Igor E. Shparlinski 4 1 Department of Mathematics, University of Missouri Columbia,

More information

Efficient multiplication using type 2 optimal normal bases

Efficient multiplication using type 2 optimal normal bases Efficient multiplication using type 2 optimal normal bases Joachim von zur Gathen 1, Amin Shokrollahi 2, and Jamshid Shokrollahi 3 1 B-IT, Dahlmannstr. 2, Universität Bonn, 53113 Bonn, Germany gathen@bit.uni-bonn.de

More information

Pseudo-random Number Generation. Qiuliang Tang

Pseudo-random Number Generation. Qiuliang Tang Pseudo-random Number Generation Qiuliang Tang Random Numbers in Cryptography The keystream in the one-time pad The secret key in the DES encryption The prime numbers p, q in the RSA encryption The private

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Hyperbent functions, Kloosterman sums and Dickson polynomials

Hyperbent functions, Kloosterman sums and Dickson polynomials Hyperbent functions, Kloosterman sums and Dickson polynomials Pascale Charpin INRIA, Codes Domaine de Voluceau-Rocquencourt BP 105-78153, Le Chesnay France Email: pascale.charpin@inria.fr Guang Gong Department

More information

A new class of irreducible pentanomials for polynomial based multipliers in binary fields

A new class of irreducible pentanomials for polynomial based multipliers in binary fields Noname manuscript No. (will be inserted by the editor) A new class of irreducible pentanomials for polynomial based multipliers in binary fields Gustavo Banegas Ricardo Custódio Daniel Panario the date

More information

Least Period of Linear Recurring Sequences over a Finite Field

Least Period of Linear Recurring Sequences over a Finite Field Degree Project Least Period of Linear Recurring Sequences over a Finite Field 2012-02-29 Author: Sajid Hanif Subject: Mathematics Level: Master Course code: 5MA12E Abstract This thesis deals with fundamental

More information

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 )

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Kenneth J. Giuliani 1 and Guang Gong 2 1 Dept. of Combinatorics and Optimization University of Waterloo Waterloo,

More information

Periodicity and Distribution Properties of Combined FCSR Sequences

Periodicity and Distribution Properties of Combined FCSR Sequences Periodicity and Distribution Properties of Combined FCSR Sequences Mark Goresky 1, and Andrew Klapper, 1 Institute for Advanced Study, Princeton NJ www.math.ias.edu/~goresky Dept. of Computer Science,

More information

= 1 2x. x 2 a ) 0 (mod p n ), (x 2 + 2a + a2. x a ) 2

= 1 2x. x 2 a ) 0 (mod p n ), (x 2 + 2a + a2. x a ) 2 8. p-adic numbers 8.1. Motivation: Solving x 2 a (mod p n ). Take an odd prime p, and ( an) integer a coprime to p. Then, as we know, x 2 a (mod p) has a solution x Z iff = 1. In this case we can suppose

More information

Wilson s Theorem and Fermat s Little Theorem

Wilson s Theorem and Fermat s Little Theorem Wilson s Theorem and Fermat s Little Theorem Wilson stheorem THEOREM 1 (Wilson s Theorem): (p 1)! 1 (mod p) if and only if p is prime. EXAMPLE: We have (2 1)!+1 = 2 (3 1)!+1 = 3 (4 1)!+1 = 7 (5 1)!+1 =

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Elliptic Curves and Cryptography Aleksandar Jurišić Alfred J. Menezes March 23, 2005 Elliptic curves have been intensively studied in number theory and algebraic geometry for over 100 years and there is

More information

Math 109 HW 9 Solutions

Math 109 HW 9 Solutions Math 109 HW 9 Solutions Problems IV 18. Solve the linear diophantine equation 6m + 10n + 15p = 1 Solution: Let y = 10n + 15p. Since (10, 15) is 5, we must have that y = 5x for some integer x, and (as we

More information

Nonlinear Equivalence of Stream Ciphers

Nonlinear Equivalence of Stream Ciphers Sondre Rønjom 1 and Carlos Cid 2 1 Crypto Technology Group, Norwegian National Security Authority, Bærum, Norway 2 Information Security Group, Royal Holloway, University of London Egham, United Kingdom

More information

Generation Methods of Elliptic Curves

Generation Methods of Elliptic Curves Generation Methods of Elliptic Curves by Harald Baier and Johannes Buchmann August 27, 2002 An evaluation report for the Information-technology Promotion Agency, Japan Contents 1 Introduction 1 1.1 Preface.......................................

More information

arxiv: v1 [cs.it] 12 Jun 2016

arxiv: v1 [cs.it] 12 Jun 2016 New Permutation Trinomials From Niho Exponents over Finite Fields with Even Characteristic arxiv:606.03768v [cs.it] 2 Jun 206 Nian Li and Tor Helleseth Abstract In this paper, a class of permutation trinomials

More information

ON THE NUMBER OF SELF-DUAL BASES OF GFiq'") OVER GFiq) DIETER JUNGNICKEL, ALFRED J. MENEZES, AND SCOTT A. VANSTONE. (Communicated by Andrew Odlyzko)

ON THE NUMBER OF SELF-DUAL BASES OF GFiq') OVER GFiq) DIETER JUNGNICKEL, ALFRED J. MENEZES, AND SCOTT A. VANSTONE. (Communicated by Andrew Odlyzko) proceedings of the american mathematical society Volume 109. Number 1. May 1990 ON THE NUMBER OF SELF-DUAL BASES OF GFiq'") OVER GFiq) DIETER JUNGNICKEL, ALFRED J. MENEZES, AND SCOTT A. VANSTONE (Communicated

More information

On the Key-collisions in the Signature Schemes

On the Key-collisions in the Signature Schemes On the Key-collisions in the Signature Schemes Tomáš Rosa ICZ a.s., Prague, CZ Dept. of Computer Science, FEE, CTU in Prague, CZ tomas.rosa@i.cz Motivation to study k-collisions Def. Non-repudiation [9,10].

More information

BENT POLYNOMIALS OVER FINITE FIELDS

BENT POLYNOMIALS OVER FINITE FIELDS BENT POLYNOMIALS OVER FINITE FIELDS ROBERT S COULTER AND REX W MATTHEWS Abstract. The definition of bent is redefined for any finite field. Our main result is a complete description of the relationship

More information

HAMMING DISTANCE FROM IRREDUCIBLE POLYNOMIALS OVER F Introduction and Motivation

HAMMING DISTANCE FROM IRREDUCIBLE POLYNOMIALS OVER F Introduction and Motivation HAMMING DISTANCE FROM IRREDUCIBLE POLYNOMIALS OVER F 2 GILBERT LEE, FRANK RUSKEY, AND AARON WILLIAMS Abstract. We study the Hamming distance from polynomials to classes of polynomials that share certain

More information

ELEMENTS OF PROVABLE HIGH ORDERS IN FINITE FIELDS

ELEMENTS OF PROVABLE HIGH ORDERS IN FINITE FIELDS ELEMENTS OF PROVABLE HIGH ORDERS IN FINITE FIELDS SHUHONG GAO Abstract. A method is given for constructing elements in Fq n whose orders are larger than any polynomial in n when n becomes large. As a by-product

More information