Skip to main content

Signed Digit Representation with NAF and Balanced Ternary Form and Efficient Exponentiation in GF(q n) Using a Gaussian Normal Basis of Type II

  • Conference paper
  • 931 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3325))

Abstract

We present an efficient exponentiation algorithm for a finite field GF(q n) with small characteristic determined by a Gaussian normal basis of type II using signed digit representation of the exponents. Our signed digit representation uses a nonadjacent form (NAF) for GF(2n) and the balanced ternary number system for GF(3n). It is generally believed that a signed digit representation is hard to use when a normal basis is given because the inversion of a normal element requires quite a computational delay. On the other hand, the method of a signed digit representation is easily applicable to the fields with polynomial bases. However our result shows that a special normal basis called a Gaussian normal basis of type II or an optimal normal basis (ONB) of type II has a nice property which admits an effective exponentiation using signed digit representations of the exponents.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brickell, E.F., Gordon, D.M., McCurley, K.S., Wilson, D.B.: Fast exponentiation with precomputation. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 200–207. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  2. Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95–107. Springer, Heidelberg (1994)

    Google Scholar 

  3. de Rooij, P.: Efficient exponentiation using precomputation and vector addition chains. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 389–399. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  4. Gao, S., von zur Gathen, J., Panario, D.: Gauss periods and fast exponentiation in finite fields. In: Baeza-Yates, R., Poblete, P.V., Goles, E. (eds.) LATIN 1995. LNCS, vol. 911, pp. 311–322. Springer, Heidelberg (1995)

    Google Scholar 

  5. Gao, S., von zur Gathen, J., Panario, D.: Orders and cryptographical applications. Math. Comp. 67, 343–352 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  6. Gao, S., Vanstone, S.: On orders of optimal normal basis generators. Math. Comp. 64, 1227–1233 (1995)

    Article  MATH  MathSciNet  Google Scholar 

  7. Menezes, A.J., Blake, I.F., Gao, S., Mullin, R.C., Vanstone, S.A., Yaghoobian, T.: Applications of Finite Fields. Kluwer Academic Publisher, Dordrecht (1993)

    MATH  Google Scholar 

  8. Feisel, S., von zur Gathen, J., Shokrollahi, M.: Normal bases via general Gauss periods. Math. Comp. 68, 271–290 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  9. von zur Gathen, J., Shparlinski, I.: Orders of Gauss periods in finite fields. In: Staples, J., Katoh, N., Eades, P., Moffat, A. (eds.) ISAAC 1995. LNCS, vol. 1004, pp. 208–215. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  10. Wu, H.: On complexity of polynomial basis squaring in \(\mathbb{F}_{2^m}\). In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 118–129. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Wu, H., Hasan, M.A.: Efficient exponentiation of a primitive root in GF(2m). IEEE Trans. Computers 46, 162–172 (1997)

    Article  MathSciNet  Google Scholar 

  12. Gordon, D.M.: A survey of fast exponentiation methods. J. Algorithms 27, 129–146 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  13. Arno, S., Wheeler, F.S.: Signed digit representation of minimal hamming weight. IEEE Trans. Computers 42, 1007–1010 (1993)

    Article  Google Scholar 

  14. van Lint, J.H.: Introduction to Coding Theory, 3rd edn. Springer, Heidelberg (1999)

    MATH  Google Scholar 

  15. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handboook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

  16. Knuth, D.E.: The Art of Computer Programming, 3rd edn. Seminumerical algorithms, vol. II. Addison-Wesley, Reading (2001)

    MATH  Google Scholar 

  17. Hooley, C.: On Artin’s conjecture. J. reine angew. Math. 225, 209–220 (1967)

    Article  MATH  MathSciNet  Google Scholar 

  18. Gupta, R., Ram Murty, M.: A remark on Artin’s conjecture. Inventiones Math. 78, 127–130 (1984)

    Article  MATH  Google Scholar 

  19. Heath-Brown, D.: Artin’s conjecture for primitive roots. Quart. J. Math. 37, 27–38 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  20. Tenenbaum, G., France, M.M.: The Prime Numbers and Their Distribution, translated by P.G. Spain. Ameriacn Mathematical Society, Providence (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kwon, S. (2005). Signed Digit Representation with NAF and Balanced Ternary Form and Efficient Exponentiation in GF(q n) Using a Gaussian Normal Basis of Type II. In: Lim, C.H., Yung, M. (eds) Information Security Applications. WISA 2004. Lecture Notes in Computer Science, vol 3325. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-31815-6_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-31815-6_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24015-0

  • Online ISBN: 978-3-540-31815-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics