• Title/Summary/Keyword: 정규기저

Search Result 83, Processing Time 0.023 seconds

A Fast Method for Computing Multiplicative Inverses in $GF(2^{m})$ Using Normal Basis ($GF(2^{m})$에서 정규기저를 이용한 고속 곱셈 역원 연산 방법)

  • 장용희;권용진
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.84-87
    • /
    • 2002
  • 최근 정보보호의 중요성이 커짐에 따라 암호이론에 대한 관심이 증가되고 있다. 이 중 Galois 체 GF(2$^{m}$ )은 대부분의 암호시스템에서 사용되며, 특히 공개키 기반 암호시스템에서 주로 사용된다. 이들 암호시스템에서는 GF(2$^{m}$ )에서 정의된 연산, 즉 덧셈, 뺄셈, 곱셈 및 곱셈 역원 연산을 기반으로 구축되므로, 이들 연산을 고속으로 계산하는 것이 중요하다. 이들 연산 중에서 곱셈 역원이 가장 time-consuming하다. Fermat의 정리를 기반으로 하고, GF(2$^{m}$ )에서 정규기저를 사용해서 곱셈 역원을 고속으로 계산하기 위해서는 곱셈 횟수를 감소시키는 것이 가장 중요하며, 이와 관련된 방법들이 많이 제안되어 왔다. 이 중 Itoh와 Tsujii가 제안한 방법[2]은 곱셈 횟수를 O(log m)까지 감소시켰다. 본 논문에서는 Itoh와 Tsujii가 제안한 방법을 이용해서, m=2$^n$인 경우에 곱셈 역원을 고속으로 계산하는 방법을 제안한다. 본 논문의 방법은 필요한 곱셈 횟수가 Itoh와 Tsujii가 제안한 방법 보다 적으며, m-1의 분해가 기존의 방법보다 간단하다.

  • PDF

Direct Decoding Algorithm of (128, 124) Reed-Solomon Codes for ATM adaptation laye and Its VHDL Simulation (ATM 적응계층에 적용 가능한 (128, 124) Reed Solomon 부호의 직접복호법 및 VHDL 시뮬레이션)

  • 김창규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.1
    • /
    • pp.3-11
    • /
    • 2000
  • AAL-1에서는 (128, 124) Reed-Solomon부호를 사용한 인터리버 및 디인터리버에 의해 ATM 셀에서 발생하는 오류를 정정하고 있다. Reed-Solomon부호의 복호법 중 직접복호법은 오류위치다항식의 계산없이 오류위치와 오류치를 알 수 있으며 유한체 GF(2m)의 표현에서 정규기저를 사용하면 곱셈과 나눗셈을 단순한게 비트 이동만으로 처리할 수 있다. 직접복호법과 정규기저를 사용하여 ATM 적응계층에 적용 가능한 (128, 124) Reed-Solomon부호의 복호기를 설계하고 VHDL로 시뮬레이션 하였으며 이 복호기는 동일한 복호회로에 의해 둘 또는 하나의 심벌에 발생한 오류를 정정할 수 있다.

A New Low-complexity Bit-parallel Normal Basis Multiplier for$GF(2^m) $ Fields Defined by All-one Polynomials (All-One Polynomial에 의해 정의된 유한체 $GF(2^m) $ 상의 새로운 Low-Complexity Bit-Parallel 정규기저 곱셈기)

  • 장용희;권용진
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.51-58
    • /
    • 2004
  • Most of pubic-key cryptosystems are built on the basis of arithmetic operations defined over the finite field GF$GF(2^m)$ .The other operations of finite fields except addition can be computed by repeated multiplications. Therefore, it is very important to implement the multiplication operation efficiently in public-key cryptosystems. We propose an efficient bit-parallel normal basis multiplier for$GF(2^m)$ fields defined by All-One Polynomials. The gate count and time complexities of our proposed multiplier are lower than or equal to those of the previously proposed multipliers of the same class. Also, since the architecture of our multiplier is regular, it is suitable for VLSI implementation.

Fault Detection Architecture of the Field Multiplication Using Gaussian Normal Bases in GF(2n (가우시안 정규기저를 갖는 GF(2n)의 곱셈에 대한 오류 탐지)

  • Kim, Chang Han;Chang, Nam Su;Park, Young Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.41-50
    • /
    • 2014
  • In this paper, we proposed an error detection in Gaussian normal basis multiplier over $GF(2^n)$. It is shown that by using parity prediction, error detection can be very simply constructed in hardware. The hardware overheads are only one AND gate, n+1 XOR gates, and one 1-bit register in serial multipliers, and so n AND gates, 2n-1 XOR gates in parallel multipliers. This method are detect in odd number of bit fault in C = AB.

Type II Optimal Normal Basis Multipliers in GF(2n) (타입 II 최적 정규기저를 갖는 GF(2n)의 곱셈기)

  • Kim, Chang Han;Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.979-984
    • /
    • 2015
  • In this paper, we proposed a Semi-Systolic multiplier of $GF(2^n)$ with Type II optimal Normal Basis. Comparing the complexity of the proposed multiplier with Chiou's multiplier proposed in 2012, it is saved $2n^2+44n+26$ in total transistor numbers and decrease 4 clocks in time delay. This means that, for $GF(2^{333})$ of the field recommended by NIST for ECDSA, the space complexity is 6.4% less and the time complexity of the 2% decrease. In addition, this structure has an advantage as applied to Chiou's method of concurrent error detection and correction in multiplication of $GF(2^n)$.

Word Level Multiplier for $GF(2^m)$ Using Gaussian Normal Basis (가우시안 정규기저를 이용한 $GF(2^m)$상의 워드-레벨 곱셈기)

  • Kim, Chang-Hoon;Kwon, Yun-Ki;Kim, Tae-Ho;Kwon, Soon-Hak;Hong, Chun-Pyo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11C
    • /
    • pp.1120-1127
    • /
    • 2006
  • [ $GF(2^m)$ ] for elliptic curve cryptosystem. The proposed multiplier uses Gaussian normal basis representation and produces multiplication results at a rate of one per [m/w] clock cycles, where w is the selected we.4 size. We implement the p.oposed design using Xilinx XC2V1000 FPGA device. Our design has significantly less critical path delay compared with previously proposed hard ware implementations.

A Study on the Realiation of Logical function by flexible Logical Cells (가변논리소자에 의한 논리함수의 실현에 관한 연구)

  • 임재탁
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.11 no.4
    • /
    • pp.1.1-11
    • /
    • 1974
  • A general and systematic method of organizing two-dimensional flexible cellular array which is capable of reclizing arbitrary combinational switching function is developed. A set of n functions of n variables is transformed to revalued functions of one variable. This set of functions form a semigroup under the normal operation which is defined in this paper. A systematic method of generating any functions using three base functions is presented. Three basic networks which are capable of realizing three base functions are designed using only one one-dimensional array. The algorithm is presented for lealizing arbitrary combinational switching functions by organizing this basic array in two.dimensional cellular array and by appropriately setting the parameters or the edge of the array.

  • PDF

Modified SMPO for Type-II Optimal Normal Basis (Type-II 최적 정규기저에서 변형된 SMPO)

  • Yang Dong-Jin;Chang Nam-Su;Ji Sung-Yeon;Kim Chang-Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.105-111
    • /
    • 2006
  • Cryptographic application and coding theory require operations in finite field $GF(2^m)$. In such a field, the area and time complexity of implementation estimate by memory and time delay. Therefore, the effort for constructing an efficient multiplier in finite field have been proceeded. Massey-Omura proposed a multiplier that uses normal bases to represent elements $CH(2^m)$ [11] and Agnew at al. suggested a sequential multiplier that is a modification of Massey-Omura's structure for reducing the path delay. Recently, Rayhani-Masoleh and Hasan and S.Kwon at al. suggested a area efficient multipliers for modifying Agnew's structure respectively[2,3]. In [2] Rayhani-Masoleh and Hasan proposed a modified multiplier that has slightly increased a critical path delay from Agnew at al's structure. But, In [3] S.Kwon at al. proposed a modified multiplier that has no loss of a time efficiency from Agnew's structure. In this paper we will propose a multiplier by modifying Rayhani-Masoleh and Hassan's structure and the area-time complexity of the proposed multiplier is exactly same as that of S.Kwon at al's structure for type-II optimal normal basis.

An Efficient Algorithm for Computing Multiplicative Inverses in GF($2^m$) Using Optimal Normal Bases (최적 정규기저를 이용한 효율적인 역수연산 알고리즘에 관한 연구)

  • 윤석웅;유형선
    • The Journal of Society for e-Business Studies
    • /
    • v.8 no.1
    • /
    • pp.113-119
    • /
    • 2003
  • This paper proposes a new multiplicative inverse algorithm for the Galois field GF (2/sup m/) whose elements are represented by optimal normal basis type Ⅱ. One advantage of the normal basis is that the squaring of an element is computed by a cyclic shift of the binary representation. A normal basis element is always possible to rewrite canonical basis form. The proposed algorithm combines normal basis and canonical basis. The new algorithm is more suitable for implementation than conventional algorithm.

  • PDF