Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

CMPE-661/SWEN-467 Hardware and Software Design for Cryptographic Applications

Homework #2

1. What is the multiplicative inverse of 5 in Z11, Z12, and Z13? You can do a trial-and-error search using a calculator
or a PC.

2. Compute without a calculator:


1. 1/5 mod 13
2. 1/5 mod 7
3. 3 · 2/5 mod 7

3. Addition in GF(24 ): Compute A(x) + B(x) mod P(x) in GF(24 ) using the ir- reducible polynomial
P(x) = x4 + x + 1. What is the influence of the choice of the reduction polynomial on the computation?
1. A(x) = x2 + 1, B(x) = x3 + x2 + 1
2. A(x) = x2 + 1, B(x) = x + 1

4. Multiplication in GF(24 ): Compute A(x) · B(x) mod P(x) in GF(24 ) using the irreducible polynomial
P(x) = x4 + x + 1. What is the influence of the choice of the reduction polynomial on the computation?
1. A(x) = x2 + 1, B(x) = x3 + x2 + 1
2. A(x) = x2 + 1, B(x) = x + 1

5. Compute in GF(28 ):

(x4 + x + 1)/(x7 + x6 + x3 + x2 ),

where the irreducible polynomial is the one used by AES, P(x) = x8 +x4 +x3 +x+1. Note that the following table
contains a list of all multiplicative inverses for this field.

You might also like