Skip to main content

Finite Field Arithmetic in Large Characteristic for Classical and Post-quantum Cryptography

  • Conference paper
  • First Online:
Arithmetic of Finite Fields (WAIFI 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13638))

Included in the following conference series:

  • 477 Accesses

Abstract

Both classical and post-quantum cryptography massively use large characteristic finite fields or rings. Consequently, basic arithmetic on these fields or rings (integer or polynomial multiplication, modular reduction) may significantly impact cryptographic devices’ efficiency and power consumption. In this paper, we will present the most used and the less common methods, clarify their advantages and drawbacks and explain which ones are the more relevant depending on the implementation context and the chosen cryptographic primitive. We also explain why recent proposals such as RNS, PMNS or Montgomery-friendly primes may be a good alternative to classical methods depending on the context and suggest directions for further research to improve them.

This work was supported in part by French project ANR-11-LABX-0020-01 “Centre Henri Lebesgue”.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Avanzi, R., et al.: CRYSTALS-Kyber (version 3.02) - Submission to round 3 of the NIST post-quantum project. https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf

  2. Azarderakhsh, R., et al.: Supersingular Isogeny Key Encapsulation, Submission to the NIST’s post-quantum cryptography standardization process (2017). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/submissions/SIKE.zip

  3. Azarderakhsh, R., et al.: Supersingular Isogeny Key Encapsulation, Submission to the NIST’s post-quantum cryptography standardization process (2019). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-2/submissions/SIKE.zip

  4. Bajard, J.C., Didier, L.S., Kornerup, P.: A RNS Montgomery’s modular multiplication. IEEE Trans. Comput. 47, 7 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  5. Bajard, J.C., Didier, L.S., Kornerup, P.: Modular multiplication and base extension in residue number systems. In: 15th IEEE Symposium on Computer Arithmetic, pp. 59–65. IEEE Computer Society Press (2001)

    Google Scholar 

  6. Bajard, J.C., Duquesne, S.: Montgomery-friendly primes and applications to cryptography. J. Cryptogr. Eng. 11, 399–415 (2021)

    Article  Google Scholar 

  7. Bajard, J.C., Duquesne, S., Ercegovac, M.: Combining leak-resistant arithmetic for elliptic curves defined over Fp and RNS representation. Publications Mathématiques de Besancon 1, 67–87 (2013)

    Article  MATH  Google Scholar 

  8. Bajard, J.C., Duquesne, S., Ercegovac, M., Meloni, N.: Residue systems efficiency for modular products summation: application to Elliptic Curves Cryptography. SPIE 6313, 631304 (2006)

    Google Scholar 

  9. Bajard, J.C., Imbert, L.: A full RNS implementation of RSA. IEEE Trans. Comput. 53(6), 769–774 (2004)

    Article  Google Scholar 

  10. Bajard, J.-C., Imbert, L., Plantard, T.: Modular number systems: beyond the Mersenne family. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 159–169. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30564-4_11

    Chapter  Google Scholar 

  11. Bajard, J.C., Imbert, L., Plantard, T.: Arithmetic operations in the polynomial modular number system. In: 17th IEEE Symposium on Computer Arithmetic (ARITH 2017), pp. 206–213 (2005)

    Google Scholar 

  12. Bajard, J.-C., Merkiche, N.: Double level Montgomery Cox-Rower architecture, new bounds. In: Joye, M., Moradi, A. (eds.) CARDIS 2014. LNCS, vol. 8968, pp. 139–153. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16763-3_9

    Chapter  Google Scholar 

  13. Ballet, S.: Curves with many points and multiplication complexity in any extension of Fq. Finite Fields Appl. 5, 364–377 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  14. Ballet, S., Rolland, R.: Multiplication algorithm in a finite field and tensor rank of the multiplication. J. Algebra 272(1), 173–185 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  15. Ballet, S., Chaumine, J., Pieltant, J., Rambaud, M., Randriambololona, H., Rolland, R.: On the tensor rank of multiplication in finite extensions of finite fields and related issues in algebraic geometry. Uspekhi Mathematichskikh Nauk 76:1(457), 31–94 (2021)

    Google Scholar 

  16. Barbulescu, R., Duquesne, S.: Updating key size estimations for pairings. J. Cryptol. 32(4), 1298–1336 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  17. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006). https://doi.org/10.1007/11693383_22

    Chapter  Google Scholar 

  18. Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_24

    Chapter  Google Scholar 

  19. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_14

    Chapter  Google Scholar 

  20. Bernstein, D.J., Chuengsatiansup, C., Lange, T., Schwabe, P.: Kummer strikes back: new DH speed records. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 317–337. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_17

    Chapter  Google Scholar 

  21. Bernstein, D.J., Lange, T.: SafeCurves: choosing safe curves for elliptic-curve cryptography. http://safecurves.cr.yp.to

  22. Bouvier, C., Imbert, L.: An alternative approach for SIDH arithmetic. In: Garay, J.A. (ed.) PKC 2021. LNCS, vol. 12710, pp. 27–44. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75245-3_2

    Chapter  Google Scholar 

  23. Chudnovsky, D., Chudnovsky, G.: Algebraic complexities and algebraic curves over finite fields. J. Complex. 4, 285–316 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  24. Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comput. 19(90), 290–301 (1965)

    Article  MathSciNet  MATH  Google Scholar 

  25. Bos, J.W., Costello, C., Hisil, H., Lauter, K.: Fast cryptography in genus 2. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 194–210. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_12

    Chapter  MATH  Google Scholar 

  26. Bos, J., Costello, C., Longa, P., Naehrig, M.: Selecting elliptic curves for cryptography: an efficiency and security analysis. J. Cryptogr. Eng. 6(4), 259–286 (2016)

    Article  Google Scholar 

  27. Bos, J., Lenstra, A.: Topics in Computational Number Theory Inspired by Peter L. Montgomery. Cambridge University Press, Cambridge (2017)

    Book  MATH  Google Scholar 

  28. Bos, J. Montgomery, P.L.W.: Topics in computational number theory inspired by Peter L. Montgomery. In: Bos, J., Lenstra, A. (eds.) Cambridge University Press (2017)

    Google Scholar 

  29. Bosselaers, A., Govaerts, R., Vandewalle, J.: Comparison of three modular reduction functions. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 175–186. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_16

    Chapter  Google Scholar 

  30. Chen, C., et al.: NTRU - Submission to round 3 of the NIST post-quantum project. https://ntru.org/

  31. Cheung, R.C.C., Duquesne, S., Fan, J., Guillermin, N., Verbauwhede, I., Yao, G.X.: FPGA implementation of pairings using residue number system and lazy reduction. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 421–441. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_28

    Chapter  MATH  Google Scholar 

  32. Chung, J., Hasan, A.: More generalized Mersenne numbers. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 335–347. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24654-1_24

    Chapter  Google Scholar 

  33. Chung, J., Hasan, A.: Asymmetric squaring formulae. In: 18th Symposium on Computer Arithmetic, pp. 113–122. IEEE Conference Publications (2017)

    Google Scholar 

  34. Clarisse, R., Duquesne, S., Sanders, O.: Curves with fast computations in the first pairing group. In: Krenn, S., Shulman, H., Vaudenay, S. (eds.) CANS 2020. LNCS, vol. 12579, pp. 280–298. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65411-5_14

    Chapter  Google Scholar 

  35. Crandall, R.: Method and apparatus for public key exchange in a cryptographic system, U.S. Patent #5159632 (1992)

    Google Scholar 

  36. Devegili, A.J., O’Eigeartaigh, C., Scott, M., Dahab, R.: Multiplication and squaring on pairing-friendly fields, IACR Cryptology ePrint Archive 471 (2006). http://eprint.iacr.org/2006/471

  37. Didier, L.-S., Dosso, F.-Y., El Mrabet, N., Marrez, J., Véron, P.: Randomization of arithmetic over polynomial modular number system. In: 2019 IEEE 26th Symposium on Computer Arithmetic (ARITH), pp. 199–206 (2019)

    Google Scholar 

  38. Didier, L.-S., Dosso, F.-Y., Véron, P.: Efficient modular operations using the Adapted Modular Number System. J. Cryptogr. Eng. 10(2), 111–133 (2020)

    Article  Google Scholar 

  39. Dosso, F.-Y.: Computer arithmetic contribution to side channel attacks resistant implementations. PhD, University of the South, Toulon-Var, France (2020)

    Google Scholar 

  40. Duquesne, S.: RNS arithmetic in \(\mathbb{F}_{p^k}\) and application to fast pairing computation. J. Math. Cryptol. 5(1), 51–88 (2011)

    Google Scholar 

  41. Duquesne, S., El Mrabet, N., Haloui, S., Rondepierre, F.: Choosing and generating parameters for pairing implementation on BN curves. Appl. Algebra Eng. Commun. Comput. 29, 113–147 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  42. El Mrabet, N., Joye, M.: Guide to Pairing Based Cryptography, Chapman & Hall/CRC Cryptography and Network Security (2016)

    Google Scholar 

  43. Garner, H.L.: The residue number system. IRE Trans. Electron. Comput. EL 8:6, 140–147 (1959)

    Google Scholar 

  44. GNU MP. http://gmplib.org

  45. Guillermin, N.: A high speed coprocessor for elliptic curve scalar multiplications over \(\mathbb{F}_p\). In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 48–64. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15031-9_4

    Chapter  Google Scholar 

  46. Guillevic, A.: Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 357–372. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38980-1_22

    Chapter  Google Scholar 

  47. Guillevic, A.: A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 535–564. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45388-6_19

    Chapter  Google Scholar 

  48. Güneysu, T., Oder, T., Pöppelmann, T., Schwabe, P.: Software speed records for lattice-based signatures. In: Gaborit, P. (ed.) PQCrypto 2013. LNCS, vol. 7932, pp. 67–82. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38616-9_5

    Chapter  Google Scholar 

  49. Halevi, S., Polyakov, Y., Shoup, V.: An improved RNS variant of the BFV homomorphic encryption scheme. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 83–105. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_5

    Chapter  Google Scholar 

  50. Hamburg, M.: Fast and compact elliptic-curve cryptography. IACR Cryptology ePrint Archive 309, http://eprint.iacr.org/2012/309 (2012)

  51. Hamburg, M.: Ed448-Goldilocks, a new elliptic curve. IACR Cryptology ePrint Archive 625, https://eprint.iacr.org/2015/625 (2015)

  52. Karatsuba, A., Ofman, Y.: Multiplication of multidigit numbers on automata, Sov Phys Dokl 7 (1963)

    Google Scholar 

  53. Kawamura, S., Koike, M., Sano, F., Shimbo, A.: Cox-Rower architecture for fast parallel montgomery multiplication. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 523–538. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_37

    Chapter  Google Scholar 

  54. Kim, T., Barbulescu, R.: Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 543–571. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_20

    Chapter  Google Scholar 

  55. Knuth, D.: Seminumerical Algorithms. The Art of Computer Programming 2. Addison-Wesley, Reading (1981)

    Google Scholar 

  56. Koç, Ç.K., Tolga, A., Burton, S.: Analysing and comparing Montgomery multiplication algorithms. IEEE Micro 16(3), 26–33 (1996)

    Article  Google Scholar 

  57. Lim, C.H., Hwang, H.S.: Fast implementation of elliptic curve arithmetic in GF(pn). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 405–421. Springer, Heidelberg (2000). https://doi.org/10.1007/978-3-540-46588-1_27

    Chapter  Google Scholar 

  58. Montgomery, P.: Modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  59. Murty, R.: Prime numbers and irreducible polynomials. Am. Math. Mon. 109(5), 452–458 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  60. Negre, C., Plantard, T.: Efficient modular arithmetic in adapted modular number system using Lagrange representation. In: Information Security and Privacy, ACISP 2008, pp. 463–477 (2008)

    Google Scholar 

  61. NIST Post-Quantum Cryptography Standardization Process. https://csrc.nist.gov/Projects/post-quantum-cryptography

  62. NIST ECC Standards. https://csrc.nist.gov/publications/detail/fips/186/4/final

  63. Plantard, T.: Arithmétique modulaire pour la cryptographie. Ph.D. thesis, Montpellier 2 University, France (2005)

    Google Scholar 

  64. Posch, K.C., Posch, R.: Modulo reduction in residue number systems. IEEE Trans. Parallel Distrib. Syst. 6(5), 449–454 (1995)

    Article  Google Scholar 

  65. Renes, J., Schwabe, P., Smith, B., Batina, L.: \(\mu \)Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 301–320. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53140-2_15

    Chapter  Google Scholar 

  66. Robinson, R.M.: Mersenne and Fermat numbers. Proc. Amer. Math. Soc. 5, 842–846 (1954)

    Article  MathSciNet  MATH  Google Scholar 

  67. Savaş, E., Koç, Ç.K.: Finite field arithmetic for cryptography. IEEE Circuits Syst. Mag. 10(2), 40–56 (2010)

    Article  Google Scholar 

  68. Devegili, A.J., Scott, M., Dahab, R.: Implementing cryptographic pairings over Barreto-Naehrig curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 197–207. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73489-5_10

    Chapter  Google Scholar 

  69. Scott, M.: Missing a trick: Karatsuba variations. Cryptogr. Commun. 10, 5–15 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  70. Solinas, J. A.: Generalized Mersenne Numbers. Technical report Center for Applied Cryptographic Research, University of Waterloo (1999)

    Google Scholar 

  71. Svoboda, A., Valach, M.: Operational Circuits. Stroje na Zpracovani Informaci, Sbornik III, Nakl. CSAV, Prague, pp. 247–295 (1955)

    Google Scholar 

  72. Szabo, N.S., Tanaka, R.I.: Residue Arithmetic and its Applications to Computer Technology. McGraw-Hill, New York (1967)

    MATH  Google Scholar 

  73. Hoeven, J.: Fast Chinese remaindering in practice. In: Blömer, J., Kotsireas, I.S., Kutsia, T., Simos, D.E. (eds.) MACIS 2017. LNCS, vol. 10693, pp. 95–106. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-72453-9_7

    Chapter  Google Scholar 

  74. Weber, D., Denny, T.: The solution of McCurley’s discrete log challenge. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 458–471. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055747

    Chapter  Google Scholar 

  75. Weimerskirch, A., Paar, C.: Generalizations of the Karatsuba Algorithm for Efficient Implementations, IACR Cryptol. ePrint Arch. 224 (2006). http://eprint.iacr.org/2006/224

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sylvain Duquesne .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Duquesne, S. (2023). Finite Field Arithmetic in Large Characteristic for Classical and Post-quantum Cryptography. In: Mesnager, S., Zhou, Z. (eds) Arithmetic of Finite Fields. WAIFI 2022. Lecture Notes in Computer Science, vol 13638. Springer, Cham. https://doi.org/10.1007/978-3-031-22944-2_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22944-2_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22943-5

  • Online ISBN: 978-3-031-22944-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics