A Serial Multiplier for Type k Gaussian Normal Basis

타입 k 가우시안 정규기저를 갖는 유한체의 직렬곱셈 연산기

  • Kim, Chang-Han (Dept. of Information Security, Semyung University) ;
  • Chang, Nam-Su (Center for Information Security Technologies(CIST), Korea University)
  • 김창한 (세명대학교 정보보호학과) ;
  • 장남수 (고려대학교 정보보호대학원)
  • Published : 2006.02.01

Abstract

In H/W implementation for the finite field the use of normal basis has several advantages, especially, the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. In this paper, we propose a new, simpler, parallel multiplier over $GF(2^m)$ having a Gaussian normal basis of type k, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{mk})$ containing a type-I optimal normal basis. For k=2,4,6 the time and area complexity of the proposed multiplier is the same as tha of the best known Reyhani-Masoleh and Hasan multiplier.

유한체의 H/W 구현에는 정규기저를 사용하는 것이 효과적이며, 특히 타입 I의 최적 정규기저를 갖는 유한체의 H/W 구현이 효율적이다 Massey-Omura등이 직렬곱셈 연산기를 제안한 이후 Agnew 등이 이를 개선하였으며 최근에 Reyhani-Masoleh 와 Hasan은 공간 복잡도는 크게 개선하였으나 Path Delay가 조금 늘어난 연산기를 제안하였고 2004년에는 Kwon 등이 Agnew등의 것과 같은 Path Delay를 가지나 공간 복잡도는 Reyhani-Masoleh와 Hasan등의 것 보다 조금 더 큰 연산기를 제시하였다. 이 논문에서는 타입 (m, k) 인 가우스 주기를 갖는 유한체 중에서 $GF(mk+1)^{\ast}$=<2>를 만족하는 유한체 $GF(2^m)$은 타입 I 최적 정규기저를 갖는 유한체인 $GF(2^{mk})$의 부분체인 것을 이용하여 Reyhani-Masoleh 와 Hasan의 직렬 곱셈 연산기를 재구성하여 같은 면적 복잡도를 유지하면서 XOR Time Delay를 개선한 직렬곱셈 연신기를 구성하였다. 즉, k=4,6 인 경우는 Kwon등의 경우와 같은 Path Delay를 가지나 공간 복잡도 에서 효율적이고, k=10인 경우는 XOR Path Delay en 경우 보다 20\%$ 개선되었고, 공간 복잡도는 Reyhani-Masoleh 와 Hasan의 것과는 같고 Kwon등의 것 보다는 XOR gate 가 32개 줄어든 효율적인 연산기 이다.

Keywords

References

  1. R. Lidl and H. Niederreiter, Introduction to finite fields and its applications, Cambridge Univ. Press, 1994
  2. A.J. Menezes, I.F. Blake, X. Gao, R.C. Mullin, S.A. Vanstone, and T. Yaghoobian, Applications of finitr fields, Kluwer Academic, 1993
  3. T. Itoh and S. Tsujii, 'Structure of parallel multipliers for a class of fields GF($2^m$)', information and Computation, vol. 83, pp. 21-40, 1989 https://doi.org/10.1016/0890-5401(89)90045-X
  4. C.K. Koc and B. Sunar, 'Low-complexity bit-parallel canonical and normal basis multipliers ?for a class of finite fields', IEEE Trans. vol. 47, no. 3, pp. 353-356, Mar, 1998 https://doi.org/10.1109/12.660172
  5. H. Wu and M.A. Hasan, 'Low Complexity bit-parallel multipliers for a class of finite fields', IEEE Trans. vol. 47, no. 8, pp. 883-887, Aug., 1998 https://doi.org/10.1109/12.707588
  6. B. Sunar and C.K. Koc, 'An efficient optimal normal basis type II multiplier', IEEE Trans. vol. 50, no. 1, pp. 83-88, Jan., 2001 https://doi.org/10.1109/12.902754
  7. G.B. Agnew, R.C. Mullin, I. Onyszchuk, and S.A. Vanstone, 'An implementation for a fast public key cryptosystem,' J. Cryptology, vol. 3, pp.63-79, 1991 https://doi.org/10.1007/BF00196789
  8. J.L Massey and J.K. Omura, Computational method and apparatus for finite field arithmetic, US Patent No. 4,587,627, to OMNET Assoc., Sunnyvale CA, Washington, D.C.: Patent Trademark Office, 1986
  9. M.A. Hasan, M.Z. Wang, and V.K. Bhargava, 'A modified Massey-Omura parallel multiplier for a class of finite fields', IEEE Trans. vol. 42, no. 10, pp. 1278-1280, Oct, 1993 https://doi.org/10.1109/12.257715
  10. S. Kwon, K. Gaj, C.H. Kim, C.P. Hong, 'Efficient Linear Array for Multiplication in GF($2^m$) Using a Normal Basis for Elliptic Curve Cryptography,' CHES 2004, LNCS 3156, pp, 76-91, 2004 https://doi.org/10.1007/b99451
  11. A. Reyhani-Masoleh and M.A. Hasan, 'Low complexity sequential normal basis multipliers over GF($2^m$),' 16th IEEE Symposium on Computer Arithmetic, vol. 16, pp. 188-195, 2003 https://doi.org/10.1109/ARITH.2003.1207678
  12. A. Reyhani-Masoleh and M.A. Hasan, 'Efficient Digit-Serial Normal Basis Multipliers over Binary Extension Fields,' ACM Trans. on Embedded m(m + 1)/2 ed Computing Systems (TECS), Special Issue on Embedded Systems and Security, pp. 575-592, vol. 3, Issue 3, August 2004 https://doi.org/10.1145/1015047.1015053
  13. A. Reyhani-Masolleh and M.H. Hasan, 'Low Complexity -Word-Level Sequential Normal Basis Multipliers', IEEE Trans. vol. 54, no. 2, pp. 98-110, February, 2005 https://doi.org/10.1109/TC.2005.29
  14. A. Reyhani-Masolleh and M.H. Hasan, 'A new construction of Massey-Omura parallel multiplier over GF($2^m$)', IEEE Trans. vol. 51, no. 5, pp. 512-520, May, 2002 https://doi.org/10.1109/TC.2002.1004590
  15. A. Reyhani-Masolleh and M.H. Hasan, 'Efficient multiplication beyond optimal normal bases', IEEE Trans. vol. 52, no. 4, pp. 428-439, April, 2003 https://doi.org/10.1109/TC.2003.1190584
  16. D.J. Yang, C.H. Kim, Y. Park, Y.. Kim, and J. Lim, 'Modified Sequential Normal Basis Multipliers for Type II Optimal Normal Bases', ICCSA 2005, LNCS 3481, pp.647-656, 2005 https://doi.org/10.1007/11424826_68
  17. C.H. Kim, S. Oh, and J. Lim, 'A new hardware architecture for operations in GF($2^n$)', IEEE Trans. vol. 51, no. 1, pp. 90-92, Jan, 2002 https://doi.org/10.1109/12.980019
  18. IEEE P1363, Standard specifications for public key cryptography, Draft 13, 1999
  19. ANSI X 9.63, Public key cryptography for the financial services industry: Elliptic curve key agreement and transport protocols, draft, 1998
  20. S. Gao Jr. and H.W. Lenstra, 'Optimal normal bases', Designs, Codes and Cryptography, vol. 2, pp. 315-323, 1992 https://doi.org/10.1007/BF00125200