Browse > Article

Word Level Multiplier for $GF(2^m)$ Using Gaussian Normal Basis  

Kim, Chang-Hoon (대구대학교 정보통신공학과)
Kwon, Yun-Ki (성균관대학교 수학과)
Kim, Tae-Ho (대구대학교 정보통신공학과)
Kwon, Soon-Hak (성균관대학교 수학과)
Hong, Chun-Pyo (대구대학교 정보통신공학과)
Abstract
[ $GF(2^m)$ ] for elliptic curve cryptosystem. The proposed multiplier uses Gaussian normal basis representation and produces multiplication results at a rate of one per [m/w] clock cycles, where w is the selected we.4 size. We implement the p.oposed design using Xilinx XC2V1000 FPGA device. Our design has significantly less critical path delay compared with previously proposed hard ware implementations.
Keywords
Finite Field; $GF(2^m)$ Multiplication; Word Level Multiplier; Gaussian Normal Basis; VLSI;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Reyhani-Masoleh and M.A. Hasan, 'A New Construction of Massey-Omura Parallel Multipliers over GF($2^{m}$),' IEEE Transactions on Computers, Vol. 51, No.5, pp. 511-520, May. 2002   DOI   ScienceOn
2 J.R. Goodman, Energy Scalable Reconfigurable Cryptographic Hardware for Portable Applications, PhD thesis, MIT, 2000
3 J.H. Guo and C.L. Wang, 'Digit-Serial Systolic Multiplier for Finite Field GF($2^{m}$),' lEE Proc. Comput. Digit. Tech., vol. 145, no 2, pp. 143-148, Mar. 1999
4 A. Reyhani-Masoleh and M.A. Hasan, 'Low Complexity Word-Level Sequential Normal Basis Multipliers,' 16th IEEE Transactions on Computers, vol. 54, No 2, pp. 98-110, 2005   DOI   ScienceOn
5 C.H. Kim, S.D. Han and C.P. Hong, 'An Efficient Digit-Serial Systolic Multiplier for Finite Field GF($2^{m}$),' Proc. on 14th Annual IEEE International Conference of ASIC/SOC, pp. 361-365, 2001
6 G. Orlando and C. Parr, 'A High Performance Reconfigurable Elliptic Curve Processor for GF($2^{m}$),' CHES 2000, LNCS 1965, 2000
7 M.C. Rosner, 'Elliptic Curve Cryptosystems on Reconfigurable Hardware,' MA thesis, Worcester Polytechnic Institute, 1998
8 J. L. Massey and J .K. Omura, 'Computational method and apparatus for finite field arithmetic,' US Patent No. 4587627, 1986
9 N. Gura, S.C. Shantz, H.E. Sumit Gupta, V. Gupta, D. Finchelstein, E. Goupy, and D. Stebila, 'An End-to-End Systems Approach to Elliptic Curve Cryptography,' CHES '02, LNCS 2523, pp. 349-365, 2002
10 NIST, Recommended elliptic curves for federal government use, May 1999. http://csrc.nist.gov/encryption
11 IEEE 1363, Standard Specifications for Publickey Cryptography, 2000
12 L. Gao and G.E. Sobelman, 'Improved VLSI Designs for Multiplication and Inversion in GF($2^{m}$) over Normal Bases,' Proc. 13th Ann. IEEE Int'/ ASIC/SOC Conf., pp.97-101, 2000
13 S. Kwon, K. Gaj, C.H. Kim, and C.P. Hong' 'Efficient Linear Array for Multiplication in GF($2^{m}$) Using a Normal Basis for Elliptic Curve Cryptography,' CHES 2004, LNCS 3156, pp. 76-91, 2004
14 A. Reyhani-Masoleh and' M.A. Hasan' 'Efficient Digit-Serial Normal Basis Multipliers over GF($2^{m}$),' ACM Trans. Embedded Computing Systems (TECS), special issue on embedded systems and security, vol. 3, no. 3, pp. 575-592, Aug. 2004   DOI