Authors
Robert Granger, Andrew Moss
Publication date
2013/10
Journal
Mathematics of computation
Volume
82
Issue
284
Pages
2389-2420
Description
Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked. Asymptotically, using a cyclic rather than a linear convolution, residue multiplication modulo a Mersenne number is twice as fast as integer multiplication; this property does not hold for prime GMNs, unless they are of Mersenne’s form. In this work we exploit an alternative generalisation of Mersenne numbers for which an analogue of the above property—and hence the same efficiency ratio—holds, even at bitlengths for which schoolbook multiplication is optimal, while also maintaining very efficient reduction. Moreover …
Total citations
2009201020112012201320142015201620172018201920202021202220232114323323
Scholar articles
R Granger, A Moss - Mathematics of computation, 2013
R Granger, A Moss, NP Smart - http://sal. cs. bris. ac. uk/Publications/Papers/2001095 …, 2009