DOI QR코드

DOI QR Code

Type-II 최적 정규기저에서 변형된 SMPO

Modified SMPO for Type-II Optimal Normal Basis

  • 양동진 (고려대학교 정보보호대학원) ;
  • 장남수 (고려대학교 정보보호대학원) ;
  • 지성연 (고려대학교 정보보호대학원) ;
  • 김창한 (세명대학교 정보통신학부)
  • Yang Dong-Jin (Graduate School of Information Security(GSIS), Korea University) ;
  • Chang Nam-Su (Graduate School of Information Security(GSIS), Korea University) ;
  • Ji Sung-Yeon (Graduate School of Information Security(GSIS), Korea University) ;
  • Kim Chang-Han (Information & Communication System, Semyung University)
  • 발행 : 2006.04.01

초록

암호 활용과 코딩 이론은 유한체 $GF(2^m)$에서의 연산을 사용한다. 유한체 연산을 사용하는 분야에서 연산기의 공간, 시간 복잡도의 효율성은 메모리와 수행시간에 많은 영향을 미친다. 따라서 유한체 곱셈기를 효율적으로 구성하기 위한 노력은 계속 되고 있다. [11]에서 Massey-Omura는 정규기저를 사용하는 곱셈기를 제안했고, [1]에서 Agnew는 긴 지연시간을 갖는 Massey-Omura 곱셈기를 개선한 순차 곱셈기를 제안했다. Rayhani-Masoleh와 Hasan 그리고 S.Kwon은 Agnew의 곱셈기의 구조를 개선한 공간 복잡도를 줄인 곱셈기를 각각 제안했다[2,3]. [2]에서 Rayhani-Masoleh와 Hasan이 제안한 곱셈기의 구조는 [1]의 곱셈기보다 경로 지연시간은 약간 증가하였다. 하지만, [3]에서 S.Kwon는 [1]의 구조에서 시간 효율성의 감소가 없는 곱셈기의 구조를 제안했다. 본 논문에서는 type-II 최적 정규기저에서 S.Kwon의 곱셈기와 시간과 공간 효율성이 같은 Rayhani-Masoleh와 Hasan의 구조를 변형한 곱셈기를 제안한다.

Cryptographic application and coding theory require operations in finite field $GF(2^m)$. In such a field, the area and time complexity of implementation estimate by memory and time delay. Therefore, the effort for constructing an efficient multiplier in finite field have been proceeded. Massey-Omura proposed a multiplier that uses normal bases to represent elements $CH(2^m)$ [11] and Agnew at al. suggested a sequential multiplier that is a modification of Massey-Omura's structure for reducing the path delay. Recently, Rayhani-Masoleh and Hasan and S.Kwon at al. suggested a area efficient multipliers for modifying Agnew's structure respectively[2,3]. In [2] Rayhani-Masoleh and Hasan proposed a modified multiplier that has slightly increased a critical path delay from Agnew at al's structure. But, In [3] S.Kwon at al. proposed a modified multiplier that has no loss of a time efficiency from Agnew's structure. In this paper we will propose a multiplier by modifying Rayhani-Masoleh and Hassan's structure and the area-time complexity of the proposed multiplier is exactly same as that of S.Kwon at al's structure for type-II optimal normal basis.

키워드

참고문헌

  1. 정석원, 윤중철, 이선옥 'GF($2^{n}$)에서의 직렬- 병렬 곱셈기 구조', 정보보호학회지, 제 13권 3 호, pp.27-34, 2003.6
  2. G.B. Agnew, R.C. Mullin, I. Onyszchuk, and S.A. Vanstone, 'An implementation for a fast public key cryptosystem,' J. Cryptology, Vol.3, pp.63-79, 1991
  3. A. Reyhani-Masloeh and M.A. Hasan, 'Efficient Digit-Serial Normal Basis Multipliers over Binary Extension Fields,' ACM Trans. on Embedded Computing Systems(TECS), Special Issue on Embedded Systems and Security, pp.575- 592, Vol.3, Issue 3, August 2004 https://doi.org/10.1145/1015047.1015053
  4. S. Kwon, K. Gaj, C.H. Kim, C.P. hong, 'Efficient Linear Array for Multiplication in GF($2^{m}$) Using a Normal Basis for Elliptic Curve Cryptography,' CHES 2004, LNCS 3156, pp. 76-91, 2004
  5. E.R. Berlekamp, 'Bit-serial Reed-Solomon encoders,' IEEE Trans. Imform. Theory, Vol. 28, pp. 869-874, 1982 https://doi.org/10.1109/TIT.1982.1056591
  6. H. Wu, M.A. Hasan, I.F. Blake, and S. Gao, 'Finite field multiplier using redundant representation,' IEEE. Trans. Computers, Vol 51, pp. 1306-1316, 2002 https://doi.org/10.1109/TC.2002.1047755
  7. A. Reyhani-Masloeh and M.A. Hasan, 'A new construction of Massey-Omura parallel multiplier over GF($2^{m}$),' IEEE Trans. Computers, Vol. 51, pp. 511-520, 2002 https://doi.org/10.1109/TC.2002.1004590
  8. A. Reyhani-Masloeh and M.A. Hasan, 'Efficient multiplication beyond optimal normal bases,' IEEE Trans. on Computers, Vol. 52, pp. 428-439, 2003 https://doi.org/10.1109/TC.2003.1190584
  9. A. Reyhani-Masloeh and M.A. Hasan, 'Low Complexity Word-Level Sequential Normal Basis Multipliers,' IEEE Trans. on Computers, pp 98-110, Vol. 54, no. 2, February 2005 https://doi.org/10.1109/TC.2005.29
  10. C. Paar, P. Fleischmann, and P. Roelse, 'Efficient multiplier architectures for Galois fields GF($2^{4n}$),' IEEE Trans. Computers, Vol. 47, pp. 162-170, 1988 https://doi.org/10.1109/12.663762
  11. B. Sunar and C.K. Koc, 'An efficient optimal normal basis type-II multiplier,' IEEE Trans. Computers, Vol. 50, pp. 83-87, 2001 https://doi.org/10.1109/12.902754
  12. J.L. Massey and J.K. Omura, 'Computational method and apparatus for finite field arithmetic,' US Patent no. 458627, 1986
  13. NIST, 'Digital Signature Standard,' FIPS Publication, 186-2, February, 2000
  14. ANSI, 'Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm( ECDSA),' ANSI x9.62, 1988
  15. S. Gao, 'Normal Bases over Finite Fields,' A thesis for Doctor of Philosophy, 1993
  16. Soonhak Kwon, Chang Hoon Kim and Chun Pyo Hong, 'Efficient Exponentiation for a Class of Finite Fields Determined by Gauss Periods,' CHES 03, LNCS, pp. 228-242