Generalised Mersenne Numbers Revisited
نویسندگان
چکیده
Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked. Asymptotically, using a cyclic rather than a linear convolution, residue multiplication modulo a Mersenne number is twice as fast as integer multiplication; this property does not hold for prime GMNs, unless they are of Mersenne’s form. In this work we exploit an alternative generalisation of Mersenne numbers for which an analogue of the above property — and hence the same efficiency ratio — holds, even at bitlengths for which schoolbook multiplication is optimal, while also maintaining very efficient reduction. Moreover, our proposed primes are abundant at any bitlength, whereas GMNs are extremely rare. Our multiplication and reduction algorithms can also be easily parallelised, making our arithmetic particularly suitable for hardware implementation. Furthermore, the field representation we propose also naturally protects against side-channel attacks, including timing attacks, simple power analysis and differential power analysis, which is essential in many cryptographic scenarios, in constrast to GMNs.
منابع مشابه
Divisors of Mersenne Numbers By Samuel
We add to the heuristic and empirical evidence for a conjecture of Gillies about the distribution of the prime divisors of Mersenne numbers. We list some large prime divisors of Mersenne numbers Mp in the range 17000 < p < 105.
متن کاملModular Number Systems: Beyond the Mersenne Family
In SAC 2003, J. Chung and A. Hasan introduced a new class of specific moduli for cryptography, called the more generalized Mersenne numbers, in reference to J. Solinas’ generalized Mersenne numbers proposed in 1999. This paper pursues the quest. The main idea is a new representation, called Modular Number System (MNS), which allows efficient implementation of the modular arithmetic operations r...
متن کاملGaussian Mersenne and Eisenstein Mersenne primes
The Biquadratic Reciprocity Law is used to produce a deterministic primality test for Gaussian Mersenne norms which is analogous to the Lucas–Lehmer test for Mersenne numbers. It is shown that the proposed test could not have been obtained from the Quadratic Reciprocity Law and Proth’s Theorem. Other properties of Gaussian Mersenne norms that contribute to the search for large primes are given....
متن کاملGeneralization of a Theorem of Drobot
It is well known that the Fibonacci number Fn can be a prime only If n 4 or n p, where p is an odd prime. Throughout this paper, p will denote a prime. In a very interesting paper, Drobot [2] proved that Fp is composite for certain primes p. In particular, he proved that if p > 7, p = 2 or 4 (mod 5), and 2p -1 is also a prime, then 2p -11 Fp and Fp > 2p . For example, 371 Fl9 = 4181-37-113. A s...
متن کاملDissonant Numbers
The Mersenne Twister is a 623-dimensionally equidistributed variant of the twisted generalized feedback shift register operating in 623 dimensions [6]. It is quite fast and produces a sequence of pseudo-random numbers with an enormous period and uniform distribution, which makes it suitable for use in simulations. However, the Mersenne twister is not suitable for cryptographic use: by analyzing...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2011 شماره
صفحات -
تاریخ انتشار 2011