Browse > Article

Efficiently Hybrid $MSK_k$ Method for Multiplication in $GF(2^n)$  

Ji, Sung-Yeon (Graduate School of Information Management and Security, Korea University)
Chang, Nam-Su (Graduate School of Information Management and Security, Korea University)
Kim, Chang-Han (Dept. of Information and Security Semyung Univ.)
Lim, Jong-In (Graduate School of Information Management and Security, Korea University)
Publication Information
Abstract
For an efficient implementation of cryptosystems based on arithmetic in a finite field $GF(2^n)$, their hardware implementation is an important research topic. To construct a multiplier with low area complexity, the divide-and-conquer technique such as the original Karatsuba-Ofman method and multi-segment Karatsuba methods is a useful method. Leone proposed an efficient parallel multiplier with low area complexity, and Ernst at al. proposed a multiplier of a multi-segment Karatsuba method. In [1], the authors proposed new $MSK_5$ and $MSK_7$ methods with low area complexity to improve Ernst's method. In [3], the authors proposed a method which combines $MSK_2$ and $MSK_3$. In this paper we propose an efficient multiplication method by combining $MSK_2,\;MSK_3\;and\;MSK_5$ together. The proposed method reduces $116{\cdot}3^l$ gates and $2T_X$ time delay compared with Gather's method at the degree $25{\cdot}2^l-2^l0.
Keywords
Karatsuba-Ofman; Multi-Segment Multiplier; Parallel Multiplier; Elliptic Curve Cryptosystem;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 M. Leone, 'A New Low Complexity Parallel Multiplier for a Class of Finite Fields,' in Workshop on Cryptographic Hardware and Embedded Systems (CHES'Ol), LNCS 2162, pp. 160-170, 2001
2 A. Karatsuba, Y. Ofman. 'Mltiplication of multdigit numbers on automata,' Soviet Physics-Doklady 7 (1963) 595-596 transkated from Doklady Akadernii Nauk SSSR, Vol. 145, No.2, pp. 293-294, July, 1962
3 N. Koblitz, 'Elliptic Curve Ctyptosystems,' Mathmetics of Computation, vol. 48, pp. 203-209, 1987   DOI
4 V. Miller, 'Use of Elliptic Curve Cryptosystems,' Advances in Cryptology, CRYPTO'85, LNCS 218, Springer-Verlag, pp. 417-426, 1986
5 R. Lidl and H. Niederreiter, 'Introduction to finite fields and its applications,' Cambridge Univ. Press, 1994
6 J. von zur Gathen, J. Shokrollahi, 'Efficient FPGA-Based Karatsuba Multipliers for Polynomials over F2,' Selected Areas in Cryptography (SAC 2005), LNCS 3897, pp. 359-369, 2006
7 장남수,김창한, '유한체 $CF(2^{n})$에서 낮은 공간 복잡도를 가지는 새로운 다중 분할 카라슈바 방법의 병렬 처리 곱셈기,' 전자공학회 논문지,제41권 SC편,제1호,33-40쪽, 2004년 1월
8 M. Ernst, M. Jung, F. Madlener, S. Huss, R. Blumel, 'A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over $CF(2^{n})$,' In Work shop on Cryptographic Hardware and Embedded Systems (CHES'02), LNCS 2523, pp. 381-399, 2002
9 A. J. Menezes, I.F. Blake, X. Gao, RC. Mullin, SA Vanstone, and T. Yaghoobian, 'Applications of finitr fields,' Kluwer Academic, 1993