Scheme for arithmetic operations in finite field and group opera

Electrical computers: arithmetic processing and calculating – Electrical digital calculating computer – Particular function performed

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

G06F 700

Patent

active

060385812

ABSTRACT:
A scheme for arithmetic operations in finite field and group operations over elliptic curves capable of realizing a very fast implementation. According to this scheme, by using a normal basis [.alpha. .alpha.+1], the multiplicative inverse calculation and the multiplication in the finite field GF(2.sup.2n) can be realized as combinations of multiplications, additions and a multiplicative inverse calculation in the subfield GF(2.sup.n). Also, by using a standard basis [1.alpha.], the multiplication, the square calculation, and the multiplicative inverse calculation in the finite field GF(2.sup.2n) can be realized as combinations of multiplications, additions and a multiplicative inverse calculation in the subfield GF(2.sup.n). These arithmetic operations can be utilized for calculating rational expressions expressing group operations over elliptic curves that are used in information security techniques such as elliptic curve cryptosystems.

REFERENCES:
patent: 4251875 (1981-02-01), Marver
patent: 4587627 (1986-05-01), Omura
patent: 5213209 (1993-05-01), Song
patent: 5414719 (1995-05-01), Iwaki et al.
patent: 5689452 (1997-11-01), Cameron
patent: 5812438 (1998-09-01), Lan et al.
Morii et al. "Efficient Construction of Gate Circuit for Computing Multiplicative Inverses over GF(2.sup.m)". The Transactions of the leice. vol. 72, No. 1, 37-42 (1989).
Menezes et al. "Elliptic Curve Cryptosystems and Their Implementation". Journal of Cryptology. 6:209-224 (1993).
Schneier. Applied Cryptography. 2.sup.nd ed. pp. 242-244. (1996).
Menezes. Elliptic Curve Public Key Cryptosystems, pp. 21-23.
Nyberg et al. "Provable Security Against a Differential Attack". Journal of Cryptology. 8:27-37 (1995).
Nyberg. "Differentially Uniform Mappings for Cryptography", pp. 56-64 (1993).
De Win et al. "A Fast Software Implementation for Arithmetic Operations in GF(2.sup.n)", pp. 65-76 (1996).
Pincin. "A New Algorithm for Multiplication in Finite Fields". IEEE Transactions on Computers. vol. 38, No. 7, pp. 1045-1049 (1989).
Oorschot et al. "A Geometric Approach to Root Finding in GF(q.sup.m)". IEEE Transactions on Information Theory. vol. 35, No. 2, pp. 444-453 (1989).
Agnew. "Arithmetic Operations in GF(2.sup.m)". Journal of Cryptology. 6:3-13 (1993).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Scheme for arithmetic operations in finite field and group opera does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Scheme for arithmetic operations in finite field and group opera, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Scheme for arithmetic operations in finite field and group opera will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-179174

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.