Skip to main content
Log in

Montgomery Multiplication in GF(2k)

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We show that the multiplication operation c=a · b · r-1 in the field GF(2k can be implemented significantly faster in software than the standard multiplication, where r is a special fixed element of the field. This operation is the finite field analogue of the Montgomery multiplication for modular multiplication of integers. We give the bit-level and word-level algorithms for computing the product, perform a thorough performance analysis, and compare the algorithm to the standard multiplication algorithm in GF(2k. The Montgomery multiplication can be used to obtain fast software implementations of the discrete exponentiation operation, and is particularly suitable for cryptographic applications where k is large.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. G. B. Agnew, R. C. Mullin, I. Onyszchuk, and S. A. Vanstone. An implementation for a fast public-key cryptosystem. Journal of Cryptology, Vol. 3, No.2 (1996) pp. 63-79.

    Google Scholar 

  2. G. B. Agnew, R. C. Mullin, and S. A. Vanstone. An implementation of elliptic curve cryptosystems over F 2155. IEEE Journal on Selected Areas in Communications, Vol. 11, No.5 (1993) pp. 804-813.

    Google Scholar 

  3. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, Vol. 22 (1976) pp. 644-654.

    Google Scholar 

  4. S. R. Dussé and B. S. Kaliski Jr. Acryptographic library for the Motorola DSP56000. In I. B. Damgård, editor, Advances in Cryptology - EUROCRYPT 90, Lecture Notes in Computer Science, No. 473, Springer-Verlag, New York (1990) pp. 230-244.

    Google Scholar 

  5. G. Harper, A. Menezes, and S. Vanstone. Public-key cryptosystems with very small key lengths. In R.A. Rueppel, editor, Advances in Cryptology - EUROCRYPT 92, Lecture Notes in Computer Science, No. 658, Springer-Verlag, New York (1992) pp. 163-173.

    Google Scholar 

  6. D. E. Knuth. The Art of Computer Programming: Seminumerical Algorithms, volume 2. Addison-Wesley, Reading, MA, Second edition (1981).

    Google Scholar 

  7. N. Koblitz. A Course in Number Theory and Cryptography. New York, NY: Springer-Verlag, New York, NY, Second edition (1994).

    Google Scholar 

  8. Ç K. Koç and T. Acar. Fast software exponentiation in GF(2k). In Proceedings, 9th Symposium on Computer Arithmetic, Asilomar, California, July 6-9, 1997 pp. 225-231.

  9. R. Lidl and H. Niederreiter. Introduction to Finite Fields and Their Applications. Cambridge University Press, Cambridge, UK (1994).

    Google Scholar 

  10. R. J. McEliece. Finite Fields for Computer Scientists and Engineers. Kluwer Academic Publishers, Boston, MA (1987).

    Google Scholar 

  11. A. J. Menezes, editor. Applications of Finite Fields. Kluwer Academic Publishers, Boston, MA (1993).

    Google Scholar 

  12. A. J. Menezes. Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, Boston,MA(1993).

    Google Scholar 

  13. P. L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, Vol. 44, No.170 (1985) pp. 519-521.

    Google Scholar 

  14. R. Mullin, I. Onyszchuk, S. Vanstone, and R. Wilson. Optimal normal bases in GF(p n). Discrete Applied Mathematics, Vol. 22 (1988) pp. 149-161.

    Google Scholar 

  15. J. Omura and J. Massey. Computational method and apparatus for finite field arithmetic. U.S. Patent Number 4,587,627, May 1986.

  16. R. Schroeppel, S. O'Malley, H. Orman, and O. Spatscheck. Fast key exchange with elliptic curve systems. In D. Coppersmith, editor, Advances in Cryptology -CRYPTO 95, Lecture Notes in Computer Science, No. 973, pages 43-56, Springer-Verlag, New York, NY (1995) pp. 43-56.

    Google Scholar 

  17. E. DeWin, A. Bosselaers, S. Vandenberghe, P. DeGersem, and J. Vandewalle. Afast software implementation for arithmetic operations in GF(2n). In Advances in Cryptology - ASIACRYPT 96, Lecture Notes in Computer Science, No. 1163, Springer-Verlag, New York (1996) pp. 65-76.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Koc, C.K., Acar, T. Montgomery Multiplication in GF(2k). Designs, Codes and Cryptography 14, 57–69 (1998). https://doi.org/10.1023/A:1008208521515

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1008208521515

Navigation