International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Fast exponentiation via prime finite field isomorphism

Authors:
Alexander Rostovtsev
Download:
URL: http://eprint.iacr.org/2006/115
Search ePrint
Search Google
Abstract: Raising of the fixed element of prime order group to arbitrary degree is the main operation specified by digital signature algorithms DSA, ECDSA. Fast exponentiation algorithms are proposed. Algorithms use number system with algebraic integer base (-2)^(1/4), 2^(1/4). Prime group order r can be factored as r = pi*pi1 in Euclidean ring Z[Sqrt[-2]], Z[Sqrt[2]] by Pollard and Schnorr algorithm. Farther factorization of prime quadratic divisor as pi = rho*rho1 in the ring Z[(-2)^(1/4)], Z[2^(1/4)] can be done similarly. Finite field of r elements is represented as quotient ring Z[(-2)^(1/4)]/(rho), Z[2^(1/4)]/(rho). Integer exponent k is reduced in corresponding quotient ring by minimization of its absolute norm. Algorithms can be used for fast exponentiation in arbitrary cyclic group if its order can be factored in corresponding number rings. If window size is 4 bits, this approach allows speeding-up 2.5 times elliptic curve digital signature verification comparatively to known methods with the same window size.
BibTeX
@misc{eprint-2006-21608,
  title={Fast exponentiation via prime finite field isomorphism},
  booktitle={IACR Eprint archive},
  keywords={implementation / fast exponentiation, cyclic group, algebraic integers, digital signature, elliptic curve},
  url={http://eprint.iacr.org/2006/115},
  note={the paper was not published elsewhere rostovtsev@ssl.stu.neva.ru 13230 received 23 Mar 2006},
  author={Alexander Rostovtsev},
  year=2006
}