Efficient modular reduction algorithm in TFq[x] and its application to "left to right" modular multiplication in IF2[x]

8Citations
Citations of this article
31Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper describes a new efficient method of modular reduction in IFq[x] suited for both software and hardware implementations. This method is particularly well adapted to smart card implementations of elliptic curve cryptography over GF(2P) using a polynomial representation. Many publications use the equivalent in double-struck F sign2[x] of Montgomery's modular multiplication over integers. We show here an equivalent in double-struck F signq[x] to the generalized Barrett's modular reduction over integers. The attractive properties of the last method in double-struck F sign2[x] allow nearly ideal implementations in hardware as well as in software with minimum additional resources as compared to what is available on usual processor architecture. An implementation minimizing the memory accesses is described for both Montgomery's implementation and ours. This shows identical computing and memory access resources for both methods. The new method also avoids the need for the bulky normalization (denormalization) which is required by Montgomery's method to obtain a correct result. © Springer-Verlag Berlin Heidelberg 2003.

Cite

CITATION STYLE

APA

Dhem, J. F. (2003). Efficient modular reduction algorithm in TFq[x] and its application to “left to right” modular multiplication in IF2[x]. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2779, 203–213. https://doi.org/10.1007/978-3-540-45238-6_17

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free