Efficient Serial Gaussian Normal Basis Multipliers over Binary Extension Fields

  • 김용태 (광주교육대학교 수학교육학과)
  • Received : 2009.07.10
  • Accepted : 2009.08.27
  • Published : 2009.09.30

Abstract

Finite field arithmetic is very important in the area of cryptographic applications and coding theory, and it is efficient to use normal bases in hardware implementation. Using the fact that $GF(2^{mk})$ having a type-I optimal normal basis becomes the extension field of $GF(2^m)$, we, in this paper, propose a new serial multiplier which reduce the critical XOR path delay of the best known Reyhani-Masoleh and Hasan's serial multiplier by 25% and the number of XOR gates of Kwon et al.'s multiplier by 2 based on the Reyhani-Masoleh and Hasan's serial multiplier for type-I optimal normal basis.

부호이론이나 암호학의 응용분야에 유한체는 매우 중요한 내용이고, 컴퓨터에서의 구현시에는 종규기저를 사용하는 것이 효과적이다. 본 논문에서는 유한체 타입 I 최적정규기저를 가지는 $GF(2^{mk})$$GF(2^m)$의 확대체가 된다는 사실을 이용하여 지금까지 알려진 가장 효율적인 Reyhani-Masoleh and Hasan의 곱셈기보다 25%정도 빠른 곱셈기를 소개하려고 한다.

Keywords

References

  1. J. L. Massey and J. K. Omura, "Computational method and apparatus for finite field arithmetic", US Patent, No. 4587627, 1986.
  2. G. B. Agnew, R. C. Mullin, I. Onyszchuk and S. A. Vanstone, "An implementation for a fast public key cryptosystem", J. Cryptography, Vol. 3, pp.63-79, 1991.
  3. A. Reyhani-Masoleh and M. H. Hasan, "Low complexity sequential normal basis multipliers over $GF(2^m)$", 16th IEEE Symposium on Computer Arithmetic, Vol. 16, pp.188-195, 2003.
  4. A. Reyhani-Masoleh and M. H. Hasan, "Low Complexity Word-Level Sequential Normal Basis Multipliers", IEEE Trans. Computers, Vol. 54, No. 2, pp.98-110, Feb. 2005. https://doi.org/10.1109/TC.2005.29
  5. S. Kwon, K. Gaj, C. H. Kim and C. P. Hong, "Efficient Linear Array for Multiplication in$GF(2^m)$ Using a Normal Basis for Elliptic Curve Cryptography", CHES 2004, LNCS 3156, pp.76-91, 2004.
  6. H. Wu and M. A. Hasan, "Low Complexity bit-parallel multipliers for a class of finite fields", IEEE Trans., Vol. 47, No. 8, pp.883-887, Aug. 1998. https://doi.org/10.1109/12.707588
  7. C. H. Kim, Y. Kim, N. S. Chang and I. Park, " Modified Serial Multipliers for Type-IV Gaussian Normal Bases", Lecture Notes in Computer Science(Indocrypt 2005) 3797, pp.375-388, 2005.
  8. ANSI X 9.63, "Public key cryptography for the financial sevices industry: Elliptic curve key agreement and transport protocols", draft, 1998.
  9. C. K. Koc and B. Sunar, "Low-complexity bit-parallel canonical and normal basis multipliers for a class of finite fields", IEEE Trans. Computers, Vol. 47, No. 3, pp.353-356, Mar. 1998. https://doi.org/10.1109/12.660172
  10. Y. T. Kim, "Efficient Parallel Gaussian Normal Bases Multipliers over Finite Fields", Honam Math. J., Vol. 29, No. 3, pp.415-425, 2007. https://doi.org/10.5831/HMJ.2007.29.3.415
  11. A. Reyhani-Masoleh and M. H. Hasan, "A new construction of Massey-Omura parallel multiplier over $GF(2^m)$", IEEE Trans. Computers, Vol. 51, No. 5, pp.512-520, May 2002.
  12. A. Reyhani-Masoleh and M. H. Hasan, "Efficient multiplication beyond optimal normal bases", IEEE Trans. Computers, Vol. 52, No. 4, pp.428-439, April 2003. https://doi.org/10.1109/TC.2003.1190584
  13. S. Gao Jr. and H. W. Lenstra, "Optimal normal bases, Designs, Codes and Cryptography", Vol. 2, pp.315-323, 1992.
  14. M. A. Hasan, M. Z. Wang, and V. K. Bhargava, "A modified Massey-Omura parallel multiplier for a class of finite fields", IEEE Trans. Computers, Vol. 42, No. 10, pp.1278-1280, Oct. 1993. https://doi.org/10.1109/12.257715
  15. IEEE P1363, "Standard specifications for public key cryptography", Draft 13, 1999.
  16. T. Itoh and S. Tsujii, "Structure of parallel multipliers for a class of fields", Information and Computation, Vol. 83, pp.21-40, 1989. https://doi.org/10.1016/0890-5401(89)90045-X
  17. C. H. Kim, S. Oh, and J. Lim, "A new hardware architecture for operations in $GF(2^m)$ ", IEEE Trans. Computers, Vol. 51, No. 1, pp.90-92, Jan. 2002. https://doi.org/10.1109/12.980019
  18. R. Lidl and H. Niederreiter, "Introduction to finite fields and its applications", Cambridge Univ. Press, 1994.
  19. A. J. Menezes, I. F. Blake, X. Gao, R. C. Mullin, S. A. Vanstone, and T. Yaghoobian, "Applications of finite fields", Kluwer Academic, 1993.
  20. A. Reyhani-Masoleh and M. H. Hasan, "Efficient Digit-Serial Normal Basis Multipliers over Binary Extension Fields", ACM Trans. on Embedded Computing Systems(TECS), Special Issue on Embedded Systems and Security, Vol. 3, Issue 3, pp.575-592, August 2004. https://doi.org/10.1145/1015047.1015053
  21. A. Reyhani-Masoleh, "Efficient Algorithms and Architecture for Fields Multiplication Using Gaussian Normal Bases", IEEE Trans. Computers, Vol. 55 No. 1, pp.34-47, Jan. 2006. https://doi.org/10.1109/TC.2006.10
  22. C. C Wang, T. K. Truong, H. M. Shao, L. J. Deutsch, J. K. Omura, and I. S. Reed, "VLSI architectures for computing multiplications and inverses in $GF(2^n)$", 1998.
  23. H. Wu and M. A. Hasan, "Low Complexity bit-parallel multipliers for a class of finite fields", IEEE Trans., Vol. 47, No. 8, pp.883-887, Aug. 1998. https://doi.org/10.1109/12.707588
  24. D. J. Yang, C. H. Kim, Y. Park, Y. Kim and J. Lim, "Modified sequential Normal Basis Multipliers for Type II Optimal Normal Basis", ICCSA 2005, LNCS 3481, pp.647-656, 2005.