An Implementation on the Computing Algorithm for Inverse Finite Field using Composite Field

합성체를 이용한 유한체의 역원 계산 알고리즘 구현

  • Noh Jin-Soo (Dept. of Electronic Engineering, Chosun University) ;
  • Rhee Kang-Hyeon (Dept. of Electronic Engineering, Chosun University)
  • Published : 2006.05.01

Abstract

Recently, Finite field is applied the cryptography in the modern multimedia communication. Especially, block codes such as Elliptic Curve Cryptosystem and Reed-Solomon code among the error correcting codes are defined with finite field. Also, finite field algorithm is conducting the research actively because many kind of application parts need the real time operating ability therefore the exclusive hardware have been implementing. In this paper, we proposed the inverse finite field algorithm over GF($2^8$) using finite composite field and implemented in a hardware, and then compare this hardware with the currently used 'Itoh and Tsujii' hardware in respect to structure, area and computation time. Furthermore, this hardware was inserted into the AES SubBytes block and implemented on FPGA emulator board to confirm that the superiority of the proposed algorithm through the performance evaluation.

최근 멀티미디어 통신 시스템에서 유한체는 암호화 알고리즘에 적용되어지고 있으며. 특히 타원곡선 알고리즘 및 리드 솔로몬 등의 에러정정 코드는 유한체 상에서 정의 되어진다. 또한 많은 응용분야에서 유한체 연산의 실시간 처리를 요하므로 유한체 연산을 위한 전용 하드웨어 설계가 필요하게 되었고 이에 대한 많은 연구가 수행되어지고 있다. 본 논문에서는 합성체(Composite Field)를 이용하여 GF($2^8$)의 유한체의 역원을 계산할 수 있는 알고리즘을 제시하고 이를 하드웨어로 구현하여 현재 사용되어 있는 'Itoh and Tsujii' 하드웨어 구조와 면적 및 계산 속도의 성능을 비교 하였다. 또한 AES의 SubBytes 블록에 이를 삽입하여 FPGA 에뮬레이터 보드 상에서 구현하여 성능평가를 통하여 제시된 알고리즘의 우수성을 확인하였다.

Keywords

References

  1. Michael Rosing, 'Implementing Elliptic Curve Cryptography,' Oreilly&Associates Inc, 1998
  2. C. Paar. 'Efficient VLSI Architectures for Bit-Parallel Computation in Galois Fields,' Ph.D. thesis, Institute for Experimental Mathematics, University of Essen, 1994
  3. Vincent Rijmen, 'Efficient implementation of the Rijndael S-box,' http://www.esat.kuleuven.ac.be/~rijmen/rijndael/sbox.pdf, 2000
  4. LSI Design Contest 2004, http://www.ie.uryukyu .ac.jp/~wada/design04 /contest2004e .html
  5. Chin-Pin Su et. al,. 'A Highly Efficient AES Cipher Chip,' ASP-DAC2003, pp.561-562, Jan 2003
  6. Satoh A., Morioka, S., Takano, K. and Munetoh, S. 'A Compact Rijndael Hardware Architecture with S-Box Optimization,' Advances in Cryptology - ASIACRYPT, LNCS, Vol.2248, pp.239-254, 2001
  7. 'Announcing the ADVANCED ENCRYPTION STANDARD,' Federal Information Processing Standards Publication 197, Nov. 26, 2001
  8. T. Itoh and S. Tsujii, 'A fast algorithm for computing multiplicative inverses in GF(2m) using normal basis,' J. Society for Electronic Communication, pp. 31-36, 1986
  9. C. Paar, P. Fleischmann and S. Pedro, 'Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents,' IEEE Trans. on Computers., vol. 48, no. 10, pp. 1025-1034, Oct. 1999 https://doi.org/10.1109/12.805153
  10. Ciillan O'Driscoll, 'Hardware implementation aspects of the Rijndael block cipher,' Master's thesis, University Coll Cork, Europe, Oct. 2001
  11. E. D Mastrovito, 'VLSI Architecture for Computation in Galois Field,' Ph.D. Thesis, Linkping Univ., Sweden, 1991