Browse > Article

A New Multiplication Algorithm and VLSI Architecture Over $GF(2^m)$ Using Gaussian Normal Basis  

Kwon, Soon-Hak (성균관대학교 수학과)
Kim, Hie-Cheol (대구대학교 정보통신공학과)
Hong, Chun-Pyo (대구대학교 정보통신공학과)
Kim, Chang-Hoon (대구대학교 정보통신공학과)
Abstract
Multiplications in finite fields are one of the most important arithmetic operations for implementations of elliptic curve cryptographic systems. In this paper, we propose a new multiplication algorithm and VLSI architecture over $GF(2^m)$ using Gaussian normal basis. The proposed algorithm is designed by using a symmetric property of normal elements multiplication and transforming coefficients of normal elements. The proposed multiplication algorithm is applicable to all the five recommended fields $GF(2^m)$ for elliptic curve cryptosystems by NIST and IEEE 1363, where $m\in${163, 233, 283, 409, 571}. A new VLSI architecture based on the proposed multiplication algorithm is faster or requires less hardware resources compared with previously proposed normal basis multipliers over $GF(2^m)$. In addition, we gives an easy method finding a basic multiplication matrix of normal elements.
Keywords
GNB; Finite Field; Elliptic Curve Cryptosystem; Multiplication; VLSI;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Reyhani-Masoleh and M.A. Hasan, 'Efficient multiplication beyond optimal normal bases,' IEEE Trans. Computers, vol. 52, pp. 428-439, 2003   DOI   ScienceOn
2 C. Parr, P. Fleschmann, and P. Roelse, 'Efficient multiplier architectures for Galois fields GF($2^{4n}$),' IEEE Trans. Computers, vol. 47, pp. 162-170, 1998   DOI   ScienceOn
3 D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer Verlag, 2004
4 IEEE 1363, 'IEEE Standard specifications for public-key cryptography,' Jan. 2000
5 A.J. Menezes, I.F. Blake, S. Gau, R.C Mullin, S.A. Vanstone, and T. Yaghoobian, 'Applications of Finite Fields,' Kluwer Academic Publisher, 1993
6 G.B. Agnew, R.C. Mullin, and S.A Vanstone, 'Fast exponentiation in GF($2^{n}$),' Eurocrypt 88, Lecture Notes in Computer Science, vol. 330, pp. 251-255, 1998
7 B. Sunar and C.K. Koc, 'An efficient optimal normal basis type II multiplier,' IEEE Trans. Computers, vol. 50, pp. 83-87, 2001   DOI   ScienceOn
8 S. Gao, S. Vanstone, 'On orders of optimal normal basis generators,' Math. Comp., vol. 64, pp. 1227-1233, 1995   DOI
9 H. Wu, M.A. Hasan, I.F. Blake, and S. Gao, 'Finite field multiplier using redundant representation,' IEEE Trans. Computers, vol 51, pp. 1306-1316, 2002   DOI   ScienceOn
10 G.B. Agnew, R.C. Mullin, I. Onyszchuk, and S.A. Vanstone, 'An implementation for a fast public key cryptosystem,' J. Cryptology, vol. 3, pp. 63-79, 1991
11 J. von zur Gathen and I. Shparlinski, 'Orders of Gauss periods in finite fields,' ISAAC 95, LNCS, vol. 1004, pp. 208-215, 1995
12 S. Feisel, J. von zur Gathen, and M. Shokrollahi, 'Normal bases via general Gauss periods,' Math. Comp., vol. 68, pp. 271-290, 1999   DOI   ScienceOn
13 J.L. Massey and J.K. Omura, 'Computational method and apparatus for finite field arithmetic,' US Patent No. 4587627, 1986
14 A. Reyhani-Masoleh and M.A. Hasan, 'A new construction of Massey-Omura parallel multiplier over GF( $2^{m}$),' IEEE Trans. Computers, vol. 51, pp. 511-520, 2002   DOI   ScienceOn
15 NIST, 'Digital Signature Standard,' FIPS Publication, 186-2, Feb. 2000
16 S. Gao, J. von zur Gathen, and D. Panario, 'Orders and cryptographical applications,' Math. Comp., vol. 67, pp. 343-352, 1998   DOI   ScienceOn
17 A. Reyhani-Masoleh and M.A. Hasan, 'Low complexity sequential normal basis multipliers over GF( $2^{m}$),' 16th IEEE Symposium on Computer Arithmetic, vol. 16, pp. 188-195, 2003
18 E.R. Berlekamp, 'Bit-serial Reed-Solomon encoders,' IEEE Trans. Inform. Theory, vol. 28. pp. 869-874, 1982   DOI   ScienceOn