Design of $AB^2 $ Multiplier for Public-key Cryptosystem

공개키 암호 시스템을 위한 $AB^2 $곱셈기 설계

  • Published : 2003.02.01

Abstract

This paper presents two new algorithms and their architectures for $AB^2 $ multiplication over $GF(2^m)$.First, a new architecture with a new algorithm is designed based on LFSR (Linear Feedback Shift Register) architecture. Furthermore, modified $AB^2 $ multiplier is derived from the multiplier. The multipliers and the structure use AOP (All One Polynomial) as a modulus, which hat the properties of ail coefficients with 1. Simulation results thews that proposed architecture has lower hardware complexity than previous architectures. They could be. Therefore it is useful for implementing the exponential ion architecture, which is the tore operation In public-key cryptosystems.

본 논문에서는 $GF(2^m)$ 상에서$AB^2 $연산을 위한 두 가지 새로운 알고리즘과 구조를 제안한다. 먼저 Linear Feedback Shift Register 구조기반의 A$B^2$ 곱셈 알고리즘을 제안하고, 이를 기반으로 비트순차 구조를 설계한다. 그리고, 기본 구조로부터 변형된 변형 $AB^2 $ 곱셈기를 설계한다. 제안된 구조는 기약다항식으로 모든 계수가 1인 속성의 All One Polynomial을 이용한다. 시뮬레이션 결과 제안된 구조가 구조복잡도면에서 기존의 구조들보다 훨씬 효율적이다. 제안된 곱셈기는 공개키 암호의 핵심이 되는 지수기의 구현을 위한 효율적인 기본구조로 사용될 수 있다.

Keywords

References

  1. W. W. Peterson and E. J. Weldon, Error-Correcting Codes, Cambridge, MA: MIT Press, 1972
  2. I. S. Reed and T. K. Truong,' The use of finite fields to compute convolutions,' IEEE Trans. Inform. Theory, vol. IT-21, pp.208-213, Mar. 1975
  3. D. E. R. Denning, Cryptography and data security, Reading, MA: Addison-Wesley, 1983
  4. A. M. Odlyzko, 'Discrete logarithms in finite fields and their cryptographic significance,' in Adv. Cryptol., Proc. Eurocrypt 84, Paris, France, pp.224-314, Apr. 1984
  5. W. Diffie and M. Hellman,' New Directions in Cryptography,' IEEE Trans. on Info. Theory, vol. 22, pp.644-654, 1976 https://doi.org/10.1109/TIT.1976.1055638
  6. E. R. Berlekamp, Algebraic Coding Theory, New York: McGraw-Hill, 1968
  7. R.L. Rivest, A. Shamir, and L. Adleman, 'A Method for Obtaining Digital Signatures and Public-key Cryptosystems,' Comm. ACM. vol. 21, pp. 120-126, 1978 https://doi.org/10.1145/359340.359342
  8. A.J. Menezes, Elliptic Curve Public Key Cryptosystems, Boston, MA: Kluwer Academic Publishers, 1993
  9. R. Lidl, H. Niederreiter, and P. M. Cohn, Finite Fields (Encyclopedia of Mathematics and Its Applications), Cambridge University Press, 1997
  10. D. E. Knuth, The art of Computer Programing. Volume 2: Seminumerical Algorithms, Addison-Wesley, Reading, Massachusetts, 2nd edition, 1997
  11. C. L. Wang and Y. H. Guo,' New Systolic for $AB^2+C$, Inversoin and Division in GF(2m),' IEEE Trans. on Computres, Vol.49, No.10, pp.1120-1125, Otc. 2000 https://doi.org/10.1109/12.888047
  12. S.-W. Wei, VLSI architectures for computing exponentiations, multiplications, multiplicative inverses, and divisions in GF($2^m$), IEEE Trans. Circuit & Syst.-: Analog and Digital Signal Processing, vol.44, no.10, pp.847-855, Oct. 1997 https://doi.org/10.1109/82.633444
  13. N. Y. Kim, H. S. Kim, and K. Y. Yoo, Efficient Systolic Architectures for AB^2 Multiplication in $GF(2^m)$, Will be published to LNCS, May 2002
  14. T. Itoh and S. Tsujii, Structure of parallel multipliers for a class of fields GF($(2^m)$), Info. Comp., vol. 83, pp. 21-40, 1989 https://doi.org/10.1016/0890-5401(89)90045-X
  15. S.T.J. Fenn, M.G. Parker, M. Benaissa, and D. Tayler, Bit-serial multiplication in GF($2^m$) using irreducible all-one opolynomial, IEE Proc. Comput. Digit. Tech., vol. 144, no.6 pp. 391-393, 1997 https://doi.org/10.1049/ip-cdt:19971586
  16. C.H. Liu, N.F. Huang, and C.Y. Lee, Computation of $AB^2$ Multiplier in GF($2^m$) Using an Efficient Low-Complexity Cellular Architecture, IEICE Trans. Fundamentals, vol. E83-A, no.12, pp. 2657-2663, 2000
  17. H.S. Kim, Bit-Serial AOP Arithmetic Architecture for Modular Exponentiation, Ph.D. Thesis, Kyungpook National University, 2002