Abstract
In this paper we examine a number of ways of implementing characteristic three arithmetic in hardware. While this type of arithmetic is not traditionally used in cryptographic systems, recent advances in Tate and Weil pairing based cryptosystems show that it is potentially valuable. We examine a hardware oriented representation of the field elements, comparing the resulting algorithms for field addition and multiplication operations, and show that characteristic three arithmetic need not significantly under-perform comparable characteristic two alternatives.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
D. Bailey and C. Paar. Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. J. Cryptology, 14, 153–176, 2001.
P.S.L.M. Barreto, H.Y. Kim and M. Scott. Efficient algorithms for pairing-based cryptosystems. To appear Advances in Cryptology-CRYPTO 2002, Springer LNCS2442, 2002.
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In Advances in Cryptology-CRYPTO 2001, Springer-Verlag LNCS 2139, 213–229, 2001.
D. Boneh, B Lynn and H. Shacham. Short signatures from the Weil pairing. In Advances in Cryptology-ASIACRYPT 2001, Springer-Verlag LNCS 2248, 514–532, 2001.
S.D. Galbraith. Supersingular curves in cryptography. InAdvances in Cryptology-ASIACRYPT 2001, Springer-Verlag LNCS 2248, 495–513, 2001.
S.D. Galbraith, K. Harrison and D. Soldera. Implementing the Tate pairing. Algorithmic Number Theory Symposium, ANTS-V, Springer-Verlag LNCS 2369, 324–337, 2002.
K. Harrison, D. Page and N.P. Smart. Software implementation of finite fields in characteristic three. Preprint, 2002.
F. Hess. Efficient Identity based Signature Schemes based on Pairings To appear Selected Areas in Cryptography 2002.
A. Joux. A one round protocol for tripartite Diffie-Hellman. In Algorithmic Number Theory Symposium, ANTS-IV, Springer-Verlag LNCS 1838, 385–394, 2000.
A.J. Menezes, T. Okamoto and S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Info. Th., 39, 1639–1646, 1993.
V. Miller. Short programs for functions on curves. Unpublished manuscript, 1986.
P.L. Montgomery. Modular multiplication without trial division. Math. Comp., 44, 519–521, 1985.
K. Paterson. ID-based Signatures from Pairings on Elliptic Curves. Preprint 2002.
R. Sakai, K. Ohgishi and M. Kasahara. Cryptosystems based on pairing. In SCIS 2000, 2000.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2003 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Page, D., Smart, N. (2003). Hardware Implementation of Finite Fields of Characteristic Three. In: Kaliski, B.S., Koç, ç.K., Paar, C. (eds) Cryptographic Hardware and Embedded Systems - CHES 2002. CHES 2002. Lecture Notes in Computer Science, vol 2523. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36400-5_38
Download citation
DOI: https://doi.org/10.1007/3-540-36400-5_38
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-00409-7
Online ISBN: 978-3-540-36400-9
eBook Packages: Springer Book Archive