• Title/Summary/Keyword: 정규 기저

Search Result 83, Processing Time 0.026 seconds

A Multiplier for Type k Gaussian Normal Basis (타입 k 가우시안 정규기저를 갖는 유한체의 병렬곱셈 연산기)

  • Kim, Chang-Han;Kim, Sosun;Chang, Nam-Su
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.1 s.343
    • /
    • pp.45-58
    • /
    • 2006
  • In H/W implementation for the finite field, the use of normal basis has several advantages, especially, the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. In this paper, we propose a new, simpler, parallel multiplier over $GF(2^m)$ having a Gaussian normal basis of type k, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{mk})$ containing a type-I optimal normal basis. For k=2,4,6 the time and area complexity of the proposed multiplier is the same as tha of the best known Reyhani-Masoleh and Hasan multiplier

Analysis of Code Sequence Generating Algorithm and Its Implementation based on Normal Bases for Encryption (암호화를 위한 정규기저 기반 부호계열 발생 알고리즘 분석 및 발생기 구성)

  • Lee, Jeong-Jae
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.15 no.2
    • /
    • pp.48-54
    • /
    • 2014
  • For the element ${\alpha}{\in}GF(p^n)$, two kinds of bases are known. One is a conventional polynomial basis of the form $\{1,{\alpha},{\alpha}^2,{\cdots},{\alpha}^{n-1}\}$, and the other is a normal basis of the form $\{{\alpha},{\alpha}^p,{\alpha}^{p^2},{\cdots},{\alpha}^{p^{n-1}}\}$. In this paper we consider the method of generating normal bases which construct the finite field $GF(p^n)$, as an n-dimensional extension of the finite field GF(p). And we analyze the code sequence generating algorithm and derive the implementation functions of code sequence generator based on the normal bases. We find the normal polynomials of degrees, n=5 and n=7, which can generate normal bases respectively, design, and construct the code sequence generators based on these normal bases. Finally, we produce two code sequence groups(n=5, n=7) by using Simulink, and analyze the characteristics of the autocorrelation function, $R_{i,i}(\tau)$, and crosscorrelation function, $R_{i,j}(\tau)$, $i{\neq}j$ between two different code sequences. Based on these results, we confirm that the analysis of generating algorithms and the design and implementation of the code sequence generators based on normal bases are correct.

Fast Sequential Optimal Normal Bases Multipliers over Finite Fields (유한체위에서의 고속 최적정규기저 직렬 연산기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.8
    • /
    • pp.1207-1212
    • /
    • 2013
  • Arithmetic operations over finite fields are widely used in coding theory and cryptography. In both of these applications, there is a need to design low complexity finite field arithmetic units. The complexity of such a unit largely depends on how the field elements are represented. Among them, representation of elements using a optimal normal basis is quite attractive. Using an algorithm minimizing the number of 1's of multiplication matrix, in this paper, we propose a multiplier which is time and area efficient over finite fields with optimal normal basis.

A New Multiplication Algorithm and VLSI Architecture Over $GF(2^m)$ Using Gaussian Normal Basis (가우시안 정규기저를 이용한 $GF(2^m)$상의 새로운 곱셈 알고리즘 및 VLSI 구조)

  • Kwon, Soon-Hak;Kim, Hie-Cheol;Hong, Chun-Pyo;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.12C
    • /
    • pp.1297-1308
    • /
    • 2006
  • Multiplications in finite fields are one of the most important arithmetic operations for implementations of elliptic curve cryptographic systems. In this paper, we propose a new multiplication algorithm and VLSI architecture over $GF(2^m)$ using Gaussian normal basis. The proposed algorithm is designed by using a symmetric property of normal elements multiplication and transforming coefficients of normal elements. The proposed multiplication algorithm is applicable to all the five recommended fields $GF(2^m)$ for elliptic curve cryptosystems by NIST and IEEE 1363, where $m\in${163, 233, 283, 409, 571}. A new VLSI architecture based on the proposed multiplication algorithm is faster or requires less hardware resources compared with previously proposed normal basis multipliers over $GF(2^m)$. In addition, we gives an easy method finding a basic multiplication matrix of normal elements.

An Efficient Bit-Parallel Normal Basis Multiplier for GF(2$^m$) Fields Defined by All-One Polynomials (All-One 다항식에 의한 정의된 유한체 GF(2$^m$) 상의 효율적인 Bit-Parallel 정규기저 곱셈기)

  • 장용희;권용진
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.272-274
    • /
    • 2003
  • 유한체 GF(2$^{m}$ ) 상의 산술 연산 중 곱셈 연산의 효율적인 구현은 암호이론 분야의 어플리케이션에서 매우 중요하다. 본 논문에서는 All-One 다항식에 의해 정의된 GF(2$^{m}$ ) 상의 효율적인 Bit-Parallel 정규기저 곱셈기를 제안한다. 게이트 및 시간 면에서 본 논문의 곱셈기의 complexity는 이전에 제안된 같은 종류의 곱셈기 보다 낮거나 동일하다. 그리고 본 논문의 곱셈기는 이전 곱셈기 보다 더 모듈적이어서 VLSI 구현에 적합하다.

  • PDF

A fast inversion algorithm in $GF((2^n)^m)$ using normal basis (정규 기저를 이용한 $GF((2^n)^m)$에서의 효율적인 역원 알고리즘)

  • 장구영;김호원;강주성
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.174-178
    • /
    • 2003
  • 본 논문은 기존의 정규 기저를 이용한 역원 알고리즘인 IT 알고리즘과 TYT 알고리즘을 개선한 GF(q$^{m}$ )*(q = 2$^n$)에서의 효율적인 역원 알고리즘을 제안한다. 제안된 알고리즘은 작은 n에 대해 GF(q)*의 원소에 대한 역원을 선행 계산으로 저장하고, m-1을 몇 개의 인수와 나머지로 분해함으로써 역원 알고리즘에 필요한 곱셈의 수를 줄일 수 있는 방법이다. 즉, 작은 양의 데이터에 대한 메모리 저장 공간을 이용하여, GF(q$^{m}$ )*에서의 역원을 계산하는 데 필요한 곱셈의 수를 줄일 수 있음을 보여준다.

  • PDF

Algorithms for Computing Inverses in Finite Fields using Special ONBs (특수한 정규기저를 이용한 유한체위에서의 역원 계산 알고리즘에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.8
    • /
    • pp.867-873
    • /
    • 2014
  • Since the computation of a multiplicative inverse using MONB includes many squarings and thus calculating inverse is expensive, we, in this paper, propose a low cost inverse algorithm requiring $nb(2^nm-1)+w(2^nm-1)-2$ multiplications and $2^n-1$ squarings to compute an inverse in $GF(2^{2^nm})^*$ using special normal basis over $GF(2^{2^n})$, and give some implementation results using the algorithm and, show that the timing results of our implementation is faster than that of Itoh et al.'s method.

Scalable multiplier and inversion unit on normal basis for ECC operation (ECC 연산을 위한 가변 연산 구조를 갖는 정규기저 곱셈기와 역원기)

  • 이찬호;이종호
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.12
    • /
    • pp.80-86
    • /
    • 2003
  • Elliptic curve cryptosystem(ECC) offers the highest security per bit among the known publick key system. The benefit of smaller key size makes ECC particularly attractive for embedded applications since its implementation requires less memory and processing power. In this paper, we propose a new multiplier structure with configurable output sizes and operation cycles. The number of output bits can be freely chosen in the new architecture with the performance-area trade-off depending on the application. Using the architecture, a 193-bit normal basis multiplier and inversion unit are designed in GF(2$^{m}$ ). It is implemented using HDL and 0.35${\mu}{\textrm}{m}$ CMOS technology and the operation is verified by simulation.

A D-H type Public Key Distribution System using a Normal Basis GF($2^m$) (GF($2^m$ ) 의 정규기저를 사용한 D-H형 공용키이분배 시스템)

  • 이창순
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.29-37
    • /
    • 1991
  • several variants of the Diffie-Hellman public key distribution are examined, and a simkple and relatively secure public key distribution protocol is introduced. Using a normal basis of GF(2), this protocol is implemented, and simulated in software. A program is developed, whereby a normal basis is effectively searched for fost multiplication in GF(2).

Arithmetic of finite fields with shifted polynomial basis (변형된 다항식 기저를 이용한 유한체의 연산)

  • 이성재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.3-10
    • /
    • 1999
  • More concerns are concentrated in finite fields arithmetic as finite fields being applied for Elliptic curve cryptosystem coding theory and etc. Finite fields arithmetic is affected in represen -tation of those. Optimal normal basis is effective in hardware implementation and polynomial field which is effective in the basis conversion with optimal normal basis and show that the arithmetic of finite field with the basis is effective in software implementation.