• Title/Summary/Keyword: 유한 체

Search Result 1,375, Processing Time 0.025 seconds

Fast GF(2m) Multiplier Architecture Based on Common Factor Post-Processing Method (공통인수 후처리 방식에 기반한 고속 유한체 곱셈기)

  • 문상국
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1188-1193
    • /
    • 2004
  • So far, there have been grossly 3 types of studies on GF(2m) multiplier architecture, such as serial multiplication, array multiplication, and hybrid multiplication. Serial multiplication method was first suggested by Mastrovito (1), to be known as the basic CF(2m) multiplication architecture, and this method was adopted in the array multiplier (2), consuming m times as much resource in parallel to extract m times of speed. In 1999, Paar studied further to get the benefit of both architecture, presenting the hybrid multiplication architecture (3). However, the hybrid architecture has defect that only complex ordo. of finite field should be used. In this paper, we propose a novel approach on developing serial multiplier architecture based on Mastrovito's, by modifying the numerical formula of the polynomial-basis serial multiplication. The proposed multiplier architecture was described and implemented in HDL so that the novel architecture was simulated and verified in the level of hardware as well as software. The implemented GF(2m) multiplier shows t times as fast as the traditional one, if we modularized the numerical expression by t number of parts.

3X Serial GF($2^m$) Multiplier Architecture on Polynomial Basis Finite Field (Polynomial basis 방식의 3배속 직렬 유한체 곱셈기)

  • Moon, Sang-Ook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.328-332
    • /
    • 2006
  • Efficient finite field operation in the elliptic curve (EC) public key cryptography algorithm, which attracts much of latest issues in the applications in information security, is very important. Traditional serial finite multipliers root from Mastrovito's serial multiplication architecture. In this paper, we adopt the polynomial basis and propose a new finite field multiplier, inducing numerical expressions which can be applied to exhibit 3 times as much performance as the Mastrovito's. We described the proposed multiplier with HDL to verify and evaluate as a proper hardware IP. HDL-implemented serial GF (Galois field) multiplier showed 3 times as fast speed as the traditional serial multiplier's adding only partial-sum block in the hardware. So far, there have been grossly 3 types of studies on GF($2^m$) multiplier architecture, such as serial multiplication, array multiplication, and hybrid multiplication. In this paper, we propose a novel approach on developing serial multiplier architecture based on Mastrovito's, by modifying the numerical formula of the polynomial-basis serial multiplication. The proposed multiplier architecture was described and implemented in HDL so that the novel architecture was simulated and verified in the level of hardware as well as software.

ONB 타원곡선 연산기와 Polynomial 기저 타원곡선 연산기 구현 및 분석

  • Choi Yong-Je;Kim Ho-Won
    • Review of KIISC
    • /
    • v.16 no.3
    • /
    • pp.18-24
    • /
    • 2006
  • 본 논문에서는 ONB에서의 유한체 연산 및 타원곡선 암호 연산기의 효율성을 비교하고자, Type-I, Type-II로 구분되는 ONB용 유한체 연산기와 polynomial 기저용 유한체 연산기를 구현하고 이를 비교 분석하였다. 이때 구현되는 유한체 연산기는 하드웨어 면적과 성능을 trade-off할 수 있도록 hybrid 타입의 연산기를 구현하였으며, ONB용 유한체 연산기 구현 결과를 polynomial 기저의 유한체 연산기 구현 결과와 비교하여 On에서의 타원곡선 연산의 효율성을 검증하였다.

AN ALGORITHM FOR PRIMITIVE NORMAL BASIS IN FINITE FIELDS (유한체에서의 원시 정규기저 알고리즘의 구현과 응용에 관한 연구)

  • 임종인;김용태;김윤경;서광석
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.127-130
    • /
    • 1992
  • GF(2m) 이론은 switching 이론과 컴퓨터 연산, 오류 정정 부호(error correcting codes), 암호학(cryptography) 등에 대한 폭넓은 응용 때문에 주목을 받아 왔다. 특히 유한체에서의 이산 대수(discrete logarithm)는 one-way 함수의 대표적인 예로서 Massey-Omura Scheme을 비롯한 여러 암호에서 사용하고 있다. 이러한 암호 system에서는 암호화 시간을 동일하게 두면 고속 연산은 유한체의 크기를 크게 할 수 있어 비도(crypto-degree)를 향상시킨다. 따라서 고속 연산의 필요성이 요구된다. 1981년 Massey와 Omura가 정규기저(normal basis)를 이용한 고속 연산 방법을 제시한 이래 Wang, Troung 둥 여러 사람이 이 방법의 구현(implementation) 및 곱셈기(Multiplier)의 설계에 힘써왔다. 1988년 Itoh와 Tsujii는 국제 정보 학회에서 유한체의 역원을 구하는 획기적인 방법을 제시했다. 1987년에 H, W. Lenstra와 Schoof는 유한체의 임의의 확대체는 원시정규기저(primitive normal basis)를 갖는다는 것을 증명하였다. 1991년 Stepanov와 Shparlinskiy는 유한체에서의 원시원소(primitive element), 정규기저를 찾는 고속 연산 알고리즘을 개발하였다. 이 논문에서는 원시 정규기저를 찾는 Algorithm을 구현(Implementation)하고 이것이 응용되는 문제들에 관해서 연구했다.

  • PDF

A Study on modes distribution for periodic dielectric structures (유한한 유전체 격자구조의 모드에 관한 연구)

  • Kim, Min-Nyun;Chae, Gyoo-Soo;Lim, Joong-Soo
    • Proceedings of the KAIS Fall Conference
    • /
    • 2007.11a
    • /
    • pp.297-299
    • /
    • 2007
  • 본 논문은 유한한 유전체 격자구조에 입사되는 TE필드가 유전체 내부에 발생시키는 모드의 필드 분포와 방출하는 필드를 분석하였다. 입사되는 필드는 유전체 격자구조에 일정한 패턴의 모드를 형성한다. 유한한 길이의 격자구조의 영향을 받아 유전체 내부에 유한개의 모드가 만들어지며 모드들은 각기 독립적인 방사패턴을 갖는다. 이러한 방사패턴을 분석함으로써 실제로 제작되는 유전체 격자구조의 분석에 도움이 될 것으로 사료된다.

  • PDF

A Historical Note on Permutation Polynomials over Finite Fields (유한체상의 치환다항식에 관한 역사적 고찰)

  • Park Hong Goo
    • Journal for History of Mathematics
    • /
    • v.18 no.2
    • /
    • pp.117-126
    • /
    • 2005
  • In this paper, we analyze the basic concepts of permutation polynomials over finite fields, and the historical background through the use of the major classes of permutation polynomials over the fields. And also, we find a method of the polynomial representation with respect to cycles on the fields.

  • PDF

A root finding algorithm of a polynomial over finite fields (유한체 위에서 다항식의 근에 관한 알고리즘)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.4
    • /
    • pp.73-80
    • /
    • 1997
  • 유한체 위에서 다항식의 근을 구하는 문제는 수학의 오래된 문제중 하나이고 최근들어 암호학과 관련하여 유한체 위서의 다항식 연산과 성질등이 쓰이고 있다. 유한체 위에서 다항식의 최대공약수(greatest common divisor) 를 구하는데 많은 시간이 소요 된다. Rabin의 알고리즘에서 주어진 다항식의 근들의 곱(F(x), $x^{q}$ -x)를 구하는 과정을 c F(p), $f_{c}$ (x)=(F(x), $T_{r}$ (x)-c), de$gf_{c}$ (x)>0인 $f_{c}$(x) s로 대체한 효율적인 알고리즘 제안과 Mathematica를 이용한 프로그램의 실행 결과를 제시한다.

A New Parallel Multiplier for Type II Optimal Normal Basis (타입 II 최적 정규기저를 갖는 유한체의 새로운 병렬곱셈 연산기)

  • Kim Chang-Han;Jang Sang-Woon;Lim Jong-In;Ji Sung-Yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.83-89
    • /
    • 2006
  • In H/W implementation for the finite field, the use of normal basis has several advantages, especially, the optimal normal basis is the most efficient to H/W implementation in GF($2^m$). In this paper, we propose a new, simpler, parallel multiplier over GF($2^m$) having a type II optimal normal basis, which performs multiplication over GF($2^m$) in the extension field GF($2^{2m}$). The time and area complexity of the proposed multiplier is same as the best of known type II optimal normal basis parallel multiplier.

A Low Complexity Bit-Parallel Multiplier over Finite Fields with ONBs (최적정규기저를 갖는 유한체위에서의 저 복잡도 비트-병렬 곱셈기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.4
    • /
    • pp.409-416
    • /
    • 2014
  • In H/W implementation for the finite field, the use of normal basis has several advantages, especially the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. The finite field $GF(2^m)$ with type I optimal normal basis(ONB) has the disadvantage not applicable to some cryptography since m is even. The finite field $GF(2^m)$ with type II ONB, however, such as $GF(2^{233})$ are applicable to ECDSA recommended by NIST. In this paper, we propose a bit-parallel multiplier over $GF(2^m)$ having a type II ONB, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{2m})$. The time and area complexity of the proposed multiplier is the same as or partially better than the best known type II ONB bit-parallel multiplier.

3X Serial GF(2m) Multiplier on Polynomial Basis Finite Field (Polynomial basis 방식의 3배속 직렬 유한체 곱셈기)

  • 문상국
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.255-258
    • /
    • 2004
  • Efficient finite field operation in the elliptic curve (EC) public key cryptography algorithm, which attracts much of latest issues in the applications in information security, is very important. Traditional serial finite multipliers root from Mastrovito's serial multiplication architecture. In this paper, we adopt the polynomial basis and propose a new finite field multiplier, inducing numerical expressions which can be applied to exhibit 3 times as much performance as the Mastrovito's. We described the proposed multiplier with HDL to verify and evaluate as a proper hardware IP. HDL-implemented serial GF (Galois field) multiplier showed 3 times as fast speed as the traditional serial multiplier's adding only Partial-sum block in the hardware.

  • PDF