%0 Journal Article %T Accelerating exp-log based finite field multiplication %+ Laboratoire Fonctions Innovantes pour circuits Mixtes (LFIM) %A Belleville, Nicolas %< sans comité de lecture %J Cryptology ePrint Archive %I IACR %V 2023 %P 375 %8 2023 %D 2023 %Z Computer Science [cs]/Embedded Systems %Z Computer Science [cs]/Cryptography and Security [cs.CR]Journal articles %X Finite field multiplication is widely used for masking countermeasuresagainst side-channel attacks. The execution time of finite field multipli-cation implementation is critical as it greatly impacts the overhead of thecountermeasure. In this context, the use of exp-log tables is popular forthe implementation of finite field multiplication. Yet, its performance isaffected by the need for particular code to handle the case where one ofthe operands equals zero, as log is undefined for zero. As noticed by tworecent papers, the zero case can be managed without any extra code byextending the exp table and setting log[0] to a large-enough value. Themultiplication of a and b then becomes as simple as: exp[log[a] + log[b]].In this paper, we compare this approach with other implementations offinite field multiplication and show that it provides a good trade-off be-tween memory use and execution time. %G English %2 https://cea.hal.science/cea-04094208/document %2 https://cea.hal.science/cea-04094208/file/main.pdf %L cea-04094208 %U https://cea.hal.science/cea-04094208 %~ CEA %~ UGA %~ OPENAIRE %~ DRT %~ LIST %~ UGA-EPE %~ ANR %~ GS-COMPUTER-SCIENCE %~ DSCIN %~ MAP-CEA