• Title/Summary/Keyword: Digit-serial

Search Result 34, Processing Time 0.02 seconds

Low Complexity Digit-Parallel/Bit-Serial Polynomial Basis Multiplier (저복잡도 디지트병렬/비트직렬 다항식기저 곱셈기)

  • Cho, Yong-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.4C
    • /
    • pp.337-342
    • /
    • 2010
  • In this paper, a new architecture for digit-parallel/bit-serial GF($2^m$) multiplier with low complexity is proposed. The proposed multiplier operates in polynomial basis of GF($2^m$) and produces multiplication results at a rate of one per D clock cycles, where D is the selected digit size. The digit-parallel/bit-serial multiplier is faster than bit-serial ones but with lower area complexity than bit-parallel ones. The most significant feature of the digit-parallel/bit-serial architecture is that a trade-off between hardware complexity and delay time can be achieved. But the traditional digit-parallel/bit-serial multiplier needs extra hardware for high speed. In this paper a new low complexity efficient digit-parallel/bit-serial multiplier is presented.

Design of an Efficient Digit-Serial Multiplier for Elliptic Curve Cryptosystems (타원곡선 암호 시스템에 효과적인 digit-serial 승산기 설계)

  • 이광엽;위사흔;김원종;장준영;정교일;배영환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.37-44
    • /
    • 2001
  • In this paper, an efficient architecture for the ECC multiplier in GF(2") is proposed. We give a design example for the irreducible trinomials $x_{193}\;+\;x_{15}\;+\;1$. In hardware implementations, it is often desirable to use the irreducible trinomial equations. A digit-serial multiplier with a digit size of 32 is proposed, which has more advantages than the 193bit serial LFSR architecture. The proposed multiplier is verified with a VHDL description using an elliptic curve addition. The elliptic curve used in this implementation is defined by Weierstrass equations. The measured results show that the proposed multiplier it 0.3 times smaller than the bit-serial LFSR multiplier.lier.

Design of High-speed Digit Serial-Parallel Multiplier in Finite Field GF($2^m$) (Finite Field GF($2^m$)상의 Digit Serial-Parallel Multiplier 구현)

  • Choi, Won-Ho;Hong, Sung-Pyo
    • Proceedings of the KIEE Conference
    • /
    • 2003.11c
    • /
    • pp.928-931
    • /
    • 2003
  • This paper presents a digit-serial/parallel multiplier for finite fields GF(2m). The hardware requirements of the implemented multiplier are less than those of the existing multiplier of the same class, while processing time and area complexity. The implemented multiplier possesses the features of regularity and modularity. Thus, it is well suited to VLSI implementation. If the implemented digit-serial multiplier chooses the digit size D appropriately, it can meet the throughput requirement of a certain application with minimum hardware. The multipliers and squarers analyzed in this paper can be used efficiently for crypto processor in Elliptic Curve Cryptosystem.

  • PDF

Digit-Serial Finite Field Multipliers for GF($3^m$) (GF($3^m$)의 Digit-Serial 유한체 곱셈기)

  • Chang, Nam-Su;Kim, Tae-Hyun;Kim, Chang-Han;Han, Dong-Guk;Kim, Ho-Won
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.10
    • /
    • pp.23-30
    • /
    • 2008
  • Recently, a considerable number of studies have been conducted on pairing based cryptosystems. The efficiency of pairing based cryptosystems depends on finite fields, similar to existing public key cryptosystems. In general, pairing based ctyptosystems are defined over finite fields of chracteristic three, GF($3^m$), based on trinomials. A multiplication in GF($3^m$) is the most dominant operation. This paper proposes a new most significant digit(MSD)-first digit- serial multiplier. The proposed MSD-first digit-serial multiplier has the same area complexity compared to previous multipliers, since the modular reduction step is performed in parallel. And the critical path delay is reduced from 1MUL+(log ${\lceil}n{\rceil}$+1)ADD to 1MUL+(log ${\lceil}n+1{\rceil}$)ADD. Therefore, when the digit size is not $2^k$, the time delay is reduced by one addition.

Design of digit-serial multiplier based on ECC(Elliptic Curve Cryptography) algorithm (타원곡선 암호 알고리즘에 기반한 digit-serial 승산기 설계)

  • 위사흔;이광엽
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.140-143
    • /
    • 2000
  • 소형화와 안전성에서 보다 더 진보된 ECC( Elliptic Curve Cryptography) 암호화 알고리즘의 하드웨어적 구현을 제안한다. Basis는 VLSI 구현에 적합한 standard basis이며 m=193 ECC 승산기 회로를 설계하였다. Bit-Parallel 구조를 바탕으로 Digit-Serial/Bit-Parallel 방법으로 구현하였다. 제안된 구조는 VHDL 및 SYNOPSYS로 검증되었다.

  • PDF

Design and Analysis of a Digit-Serial $AB^{2}$ Systolic Arrays in $GF(2^{m})$ ($GF(2^{m})$ 상에서 새로운 디지트 시리얼 $AB^{2}$ 시스톨릭 어레이 설계 및 분석)

  • Kim Nam-Yeun;Yoo Kee-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.4
    • /
    • pp.160-167
    • /
    • 2005
  • Among finite filed arithmetic operations, division/inverse is known as a basic operation for public-key cryptosystems over $GF(2^{m})$ and it is computed by performing the repetitive $AB^{2}$ multiplication. This paper presents a digit-serial-in-serial-out systolic architecture for performing the $AB^2$ operation in GF$(2^{m})$. To obtain L×L digit-serial-in-serial-out architecture, new $AB^{2}$ algorithm is proposed and partitioning, index transformation and merging the cell of the architecture, which is derived from the algorithm, are proposed. Based on the area-time product, when the digit-size of digit-serial architecture, L, is selected to be less than about m, the proposed digit-serial architecture is efficient than bit-parallel architecture, and L is selected to be less than about $(1/5)log_{2}(m+1)$, the proposed is efficient than bit-serial. In addition, the area-time product complexity of pipelined digit-serial $AB^{2}$ systolic architecture is approximately $10.9\%$ lower than that of nonpipelined one, when it is assumed that m=160 and L=8. Additionally, since the proposed architecture can be utilized for the basic architecture of crypto-processor and it is well suited to VLSI implementation because of its simplicity, regularity and pipelinability.

Design of Digit-serial Circuits for Cryptography Module on Smart cards (스마트카드의 암호화모듈 구현에 적합한 Digit-Serial 유한체 연산기 설계)

  • 하진석;이광엽;김원종;장준영;정교일;배영환
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.337-340
    • /
    • 2001
  • In this Paper, 3 digit-Serial multilier With 3 digit size of 32 is proposed, which has more advantages than the 193bit serial LFSR architecture. We give a design example for the irreducible trinomials $x^{193}$$x^{15+1}$. In hardware implementations, it is often desirable to use the irreducible trinomial equations. The proposed multiplier is verified with a VHDL description using an elliptic curve addition. The measured results show that the proposed multiplier is 0.3 times smaller than the bit-serial LFSR multiplier..

  • PDF

Design of Serial Decimal Multiplier using Simultaneous Multiple-digit Operations (동시연산 다중 digit을 이용한 직렬 십진 곱셈기의 설계)

  • Yu, ChangHun;Kim, JinHyuk;Choi, SangBang
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.4
    • /
    • pp.115-124
    • /
    • 2015
  • In this paper, the method which improves the performance of a serial decimal multiplier, and the method which operates multiple-digit simultaneously are proposed. The proposed serial decimal multiplier reduces the delay by removing encoding module that generates 2X, 4X multiples, and by generating partial product using shift operation. Also, this multiplier reduces the number of operations using multiple-digit operation. In order to estimate the performance of the proposed multiplier, we synthesized the proposed multiplier with design compiler with SMIC 110nm CMOS library. Synthesis results show that the area of the proposed serial decimal multiplier is increased by 4%, but the delay is reduced by 5% compared to existing serial decimal multiplier. In addition, the trade off between area and latency with respect to the number of concurrent operations in the proposed multiple-digit multiplier is confirmed.

Design of a Cryptography processor based on Elliptic Curve Algorithm and Digit-serial Finite Field Circuits (Digit-Serial 유한체 연산기와 Elliptic Curve Algorithm에 기반한 암호프로세서 설계)

  • 남기훈;이광엽
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.341-344
    • /
    • 2001
  • 본 논문에서는 타원곡선 알고리즘에 기반한 공개키암호시스템 구현을 다룬다. 공개키의 길이는 193비트를 갖고 기약다항식은 p(x)=x/sup 193+x/sup 15+1을 사용하였다. 타원곡선은 polynomial basis 로 표현하였으며 SEC 2 파라메터를 기준으로 하였다 암호시스템은 polynomial basis 유한체 연산기로 구성되며 특히, digit-serial 구조로 스마트카드와 같이 제한된 면적에서 구현이 가능하도록 하였다. 시스템의 회로는 VHDL, SYNOPSYS 시뮬레이션 및 회로합성을 이용하여 XILINX FPGA로 회로를 구현하였다. 본 시스템 은 Diffie-Hellman 키교환에 적용하여 동작을 검증하였다.

  • PDF

A Digit Serial Multiplier Over GF(2m)Based on the MSD-first Algorithm (GF(2m)상의 MSD 우선 알고리즘 기반 디지트-시리얼 곱셈기)

  • Kim, Chang-Hoon;Kim, Soon-Cheol
    • The KIPS Transactions:PartA
    • /
    • v.15A no.3
    • /
    • pp.161-166
    • /
    • 2008
  • In this paper, an efficient digit-serial systolic array is proposed for multiplication in finite field GF($2^m$) using the polynomial basis representation. The proposed systolic array is based on the most significant digit first (MSD-first) multiplication algorithm and produces multiplication results at a rate of one every "m/D" clock cycles, where D is the selected digit size. Since the inner structure of the proposed multiplier is tree-type, critical path increases logarithmically proportional to D. Therefore, the computation delay of the proposed architecture is significantly less than previously proposed digit-serial systolic multipliers whose critical path increases proportional to D. Furthermore, since the new architecture has the features of a high regularity, modularity, and unidirectional data flow, it is well suited to VLSI implementation.