Skip to Main Content

Mathematics of Computation

Published by the American Mathematical Society since 1960 (published as Mathematical Tables and other Aids to Computation 1943-1959), Mathematics of Computation is devoted to research articles of the highest quality in computational mathematics.

ISSN 1088-6842 (online) ISSN 0025-5718 (print)

The 2020 MCQ for Mathematics of Computation is 1.78.

What is MCQ? The Mathematical Citation Quotient (MCQ) measures journal impact by looking at citations over a five-year period. Subscribers to MathSciNet may click through for more detailed information.

 

Generalised Mersenne numbers revisited
HTML articles powered by AMS MathViewer

by Robert Granger and Andrew Moss PDF
Math. Comp. 82 (2013), 2389-2420 Request permission

Abstract:

Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked. Asymptotically, using a cyclic rather than a linear convolution, residue multiplication modulo a Mersenne number is twice as fast as integer multiplication; this property does not hold for prime GMNs, unless they are of Mersenne’s form. In this work we exploit an alternative generalisation of Mersenne numbers for which an analogue of the above property — and hence the same efficiency ratio — holds, even at bitlengths for which schoolbook multiplication is optimal, while also maintaining very efficient reduction. Moreover, our proposed primes are abundant at any bitlength, whereas GMNs are extremely rare. Our multiplication and reduction algorithms can also be easily parallelised, making our arithmetic particularly suitable for hardware implementation. Furthermore, the field representation we propose also naturally protects against side-channel attacks, including timing attacks, simple power analysis and differential power analysis, which is essential in many cryptographic scenarios, in constrast to GMNs.
References
Similar Articles
  • Retrieve articles in Mathematics of Computation with MSC (2010): 12Y05, 11T71, 11Y16
  • Retrieve articles in all journals with MSC (2010): 12Y05, 11T71, 11Y16
Additional Information
  • Robert Granger
  • Affiliation: School of Mathematical Sciences, University College Dublin, Ireland
  • MR Author ID: 744248
  • Email: robbiegranger@gmail.com
  • Andrew Moss
  • Affiliation: School of Computing, Blekinge Institute of Technology, Sweden
  • Email: awm@bth.se
  • Received by editor(s): August 15, 2011
  • Received by editor(s) in revised form: February 23, 2012
  • Published electronically: May 8, 2013
  • Additional Notes: The first author was supported by the Claude Shannon Institute, Science Foundation Ireland Grant No. 06/MI/006.
  • © Copyright 2013 American Mathematical Society
    The copyright for this article reverts to public domain 28 years after publication.
  • Journal: Math. Comp. 82 (2013), 2389-2420
  • MSC (2010): Primary 12Y05, 11T71, 11Y16
  • DOI: https://doi.org/10.1090/S0025-5718-2013-02704-4
  • MathSciNet review: 3073207