• Title/Summary/Keyword: 정규기저

Search Result 83, Processing Time 0.023 seconds

A New Parallel Multiplier for Type II Optimal Normal Basis (타입 II 최적 정규기저를 갖는 유한체의 새로운 병렬곱셈 연산기)

  • Kim Chang-Han;Jang Sang-Woon;Lim Jong-In;Ji Sung-Yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.83-89
    • /
    • 2006
  • In H/W implementation for the finite field, the use of normal basis has several advantages, especially, the optimal normal basis is the most efficient to H/W implementation in GF($2^m$). In this paper, we propose a new, simpler, parallel multiplier over GF($2^m$) having a type II optimal normal basis, which performs multiplication over GF($2^m$) in the extension field GF($2^{2m}$). The time and area complexity of the proposed multiplier is same as the best of known type II optimal normal basis parallel multiplier.

A Low Complexity Bit-Parallel Multiplier over Finite Fields with ONBs (최적정규기저를 갖는 유한체위에서의 저 복잡도 비트-병렬 곱셈기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.4
    • /
    • pp.409-416
    • /
    • 2014
  • In H/W implementation for the finite field, the use of normal basis has several advantages, especially the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. The finite field $GF(2^m)$ with type I optimal normal basis(ONB) has the disadvantage not applicable to some cryptography since m is even. The finite field $GF(2^m)$ with type II ONB, however, such as $GF(2^{233})$ are applicable to ECDSA recommended by NIST. In this paper, we propose a bit-parallel multiplier over $GF(2^m)$ having a type II ONB, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{2m})$. The time and area complexity of the proposed multiplier is the same as or partially better than the best known type II ONB bit-parallel multiplier.

AN ALGORITHM FOR PRIMITIVE NORMAL BASIS IN FINITE FIELDS (유한체에서의 원시 정규기저 알고리즘의 구현과 응용에 관한 연구)

  • 임종인;김용태;김윤경;서광석
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.127-130
    • /
    • 1992
  • GF(2m) 이론은 switching 이론과 컴퓨터 연산, 오류 정정 부호(error correcting codes), 암호학(cryptography) 등에 대한 폭넓은 응용 때문에 주목을 받아 왔다. 특히 유한체에서의 이산 대수(discrete logarithm)는 one-way 함수의 대표적인 예로서 Massey-Omura Scheme을 비롯한 여러 암호에서 사용하고 있다. 이러한 암호 system에서는 암호화 시간을 동일하게 두면 고속 연산은 유한체의 크기를 크게 할 수 있어 비도(crypto-degree)를 향상시킨다. 따라서 고속 연산의 필요성이 요구된다. 1981년 Massey와 Omura가 정규기저(normal basis)를 이용한 고속 연산 방법을 제시한 이래 Wang, Troung 둥 여러 사람이 이 방법의 구현(implementation) 및 곱셈기(Multiplier)의 설계에 힘써왔다. 1988년 Itoh와 Tsujii는 국제 정보 학회에서 유한체의 역원을 구하는 획기적인 방법을 제시했다. 1987년에 H, W. Lenstra와 Schoof는 유한체의 임의의 확대체는 원시정규기저(primitive normal basis)를 갖는다는 것을 증명하였다. 1991년 Stepanov와 Shparlinskiy는 유한체에서의 원시원소(primitive element), 정규기저를 찾는 고속 연산 알고리즘을 개발하였다. 이 논문에서는 원시 정규기저를 찾는 Algorithm을 구현(Implementation)하고 이것이 응용되는 문제들에 관해서 연구했다.

  • PDF

On Implementations of Algorithms for Fast Generation of Normal Bases and Low Cost Arithmetics over Finite Fields (유한체위에서 정규기저의 고속생성과 저비용 연산 알고리즘의 구현에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.4
    • /
    • pp.621-628
    • /
    • 2017
  • The efficiency of implementation of the arithmetic operations in finite fields depends on the choice representation of elements of the field. It seems that from this point of view normal bases are the most appropriate, since raising to the power 2 in $GF(2^n)$ of characteristic 2 is reduced in these bases to a cyclic shift of the coordinates. We, in this paper, introduce our algorithm to transform fastly the conventional bases to normal bases and present the result of H/W implementation using the algorithm. We also propose our algorithm to calculate the multiplication and inverse of elements with respect to normal bases in $GF(2^n)$ and present the programs and the results of H/W implementations using the algorithm.

NAP and Optimal Normal Basis of Type II and Efficient Exponentiation in $GF(2^n)$ (NAF와 타입 II 최적정규기저를 이용한 $GF(2^n)$ 상의 효율적인 지수승 연산)

  • Kwon, Soon-Hak;Go, Byeong-Hwan;Koo, Nam-Hun;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.21-27
    • /
    • 2009
  • We present an efficient exponentiation algorithm for a finite field $GF(2^n)$ determined by an optimal normal basis of type II using signed digit representation of the exponents. Our signed digit representation uses a non-adjacent form (NAF) for $GF(2^n)$. It is generally believed that a signed digit representation is hard to use when a normal basis is given because the inversion of a normal element requires quite a computational delay. However our result shows that a special normal basis, called an optimal normal basis (ONB) of type II, has a nice property which admits an effective exponentiation using signed digit representations of the exponents.

Operations in finite fields using Modified method (Modified 방법을 이용한 유한체의 연산)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.2
    • /
    • pp.27-36
    • /
    • 1998
  • 최근들어 타원곡선 암호법(ECC)이 RSA암호법을 대체할 것으로 기대되면서ECC의 연산속도를 결정하는 중요한 요소인 유한체의 연산 속도에 관심이 고조되고 있다. 본 논문에서는 Modified 최적 정규 기저의 성질 규명과 GF(q)(q=2$^{k}$ , k=8또는 16)위에서 GF(q$^{m}$ )(m: 홀수)의 Mofdified trinomial 기가 존재하는 m들을 제시하고, GF(r$^{n}$ )위에서 GF(r$^{nm}$ )dml Modified 최적 정규기저와 Modified trinomial 기저를 이용한 연산의 회수와 각 기저를 이용한 연산의 회수와 각 기저를 이용한 유한체 GF(q$^{m}$ )의 연산을 S/W화한 결과를 비교 하였다.

The Optimal Normal Elements for Massey-Omura Multiplier (Massey-Omura 승산기를 위한 최적 정규원소)

  • 김창규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.41-48
    • /
    • 2004
  • Finite field multiplication and division are important arithmetic operation in error-correcting codes and cryptosystems. The elements of the finite field GF($2^m$) are represented by bases with a primitive polynomial of degree m over GF(2). We can be easily realized for multiplication or computing multiplicative inverse in GF($2^m$) based on a normal basis representation. The number of product terms of logic function determines a complexity of the Messay-Omura multiplier. A normal basis exists for every finite field. It is not easy to find the optimal normal element for a given primitive polynomial. In this paper, the generating method of normal basis is investigated. The normal bases whose product terms are less than other bases for multiplication in GF($2^m$) are found. For each primitive polynomial, a list of normal elements and number of product terms are presented.

A Multiplier for Type k Gaussian Normal Basis (타입 k 가우시안 정규기저를 갖는 유한체의 병렬곱셈 연산기)

  • Kim, Chang-Han;Kim, Sosun;Chang, Nam-Su
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.1 s.343
    • /
    • pp.45-58
    • /
    • 2006
  • In H/W implementation for the finite field, the use of normal basis has several advantages, especially, the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. In this paper, we propose a new, simpler, parallel multiplier over $GF(2^m)$ having a Gaussian normal basis of type k, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{mk})$ containing a type-I optimal normal basis. For k=2,4,6 the time and area complexity of the proposed multiplier is the same as tha of the best known Reyhani-Masoleh and Hasan multiplier

A Serial Multiplier for Type k Gaussian Normal Basis (타입 k 가우시안 정규기저를 갖는 유한체의 직렬곱셈 연산기)

  • Kim, Chang-Han;Chang, Nam-Su
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.2 s.344
    • /
    • pp.84-95
    • /
    • 2006
  • In H/W implementation for the finite field the use of normal basis has several advantages, especially, the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. In this paper, we propose a new, simpler, parallel multiplier over $GF(2^m)$ having a Gaussian normal basis of type k, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{mk})$ containing a type-I optimal normal basis. For k=2,4,6 the time and area complexity of the proposed multiplier is the same as tha of the best known Reyhani-Masoleh and Hasan multiplier.

Analysis of Code Sequence Generating Algorithm and Its Implementation based on Normal Bases for Encryption (암호화를 위한 정규기저 기반 부호계열 발생 알고리즘 분석 및 발생기 구성)

  • Lee, Jeong-Jae
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.15 no.2
    • /
    • pp.48-54
    • /
    • 2014
  • For the element ${\alpha}{\in}GF(p^n)$, two kinds of bases are known. One is a conventional polynomial basis of the form $\{1,{\alpha},{\alpha}^2,{\cdots},{\alpha}^{n-1}\}$, and the other is a normal basis of the form $\{{\alpha},{\alpha}^p,{\alpha}^{p^2},{\cdots},{\alpha}^{p^{n-1}}\}$. In this paper we consider the method of generating normal bases which construct the finite field $GF(p^n)$, as an n-dimensional extension of the finite field GF(p). And we analyze the code sequence generating algorithm and derive the implementation functions of code sequence generator based on the normal bases. We find the normal polynomials of degrees, n=5 and n=7, which can generate normal bases respectively, design, and construct the code sequence generators based on these normal bases. Finally, we produce two code sequence groups(n=5, n=7) by using Simulink, and analyze the characteristics of the autocorrelation function, $R_{i,i}(\tau)$, and crosscorrelation function, $R_{i,j}(\tau)$, $i{\neq}j$ between two different code sequences. Based on these results, we confirm that the analysis of generating algorithms and the design and implementation of the code sequence generators based on normal bases are correct.