• Title/Summary/Keyword: Finite field multiplication

Search Result 118, Processing Time 0.024 seconds

Design and FPGA Implementation of Scalar Multiplication for A CryptoProcessor based on ECC(Elliptic Curve Cryptographics) (ECC(Elliptic Curve Crptographics) 기반의 암호프로세서를 위한 스칼라 곱셈기의 FPGA 구현)

  • Hwang Jeong-Tae;Kim Young-Chul
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.529-532
    • /
    • 2004
  • The ECC(Elliptic Curve Cryptogrphics), one of the representative Public Key encryption algorithms, is used in Digital Signature, Encryption, Decryption and Key exchange etc. The key operation of an Elliptic curve cryptosystem is a scalar multiplication, hence the design of a scalar multiplier is the core of this paper. Although an Integer operation is computed in infinite field, the scalar multiplication is computed in finite field through adding points on Elliptic curve. In this paper, we implemented scalar multiplier in Elliptic curve based on the finite field GF($2^{163}$). And we verified it on the Embedded digital system using Xilinx FPGA connected to an EISC MCU. If my design is made as a chip, the performance of scalar multiplier applied to Samsung $0.35 {\mu}m$ Phantom Cell Library is expected to process at the rate of 8kbps and satisfy to make up an encryption processor for the Embedded digital doorphone.

  • PDF

Scalar Multiplication on Elliptic Curves by Frobenius Expansions

  • Cheon, Jung-Hee;Park, Sang-Joon;Park, Choon-Sik;Hahn, Sang-Geun
    • ETRI Journal
    • /
    • v.21 no.1
    • /
    • pp.28-39
    • /
    • 1999
  • Koblitz has suggested to use "anomalous" elliptic curves defined over ${\mathbb{F}}_2$, which are non-supersingular and allow or efficient multiplication of a point by and integer, For these curves, Meier and Staffelbach gave a method to find a polynomial of the Frobenius map corresponding to a given multiplier. Muller generalized their method to arbitrary non-supersingular elliptic curves defined over a small field of characteristic 2. in this paper, we propose an algorithm to speed up scalar multiplication on an elliptic curve defined over a small field. The proposed algorithm uses the same field. The proposed algorithm uses the same technique as Muller's to get an expansion by the Frobenius map, but its expansion length is half of Muller's due to the reduction step (Algorithm 1). Also, it uses a more efficient algorithm (Algorithm 3) to perform multiplication using the Frobenius expansion. Consequently, the proposed algorithm is two times faster than Muller's. Moreover, it can be applied to an elliptic curve defined over a finite field with odd characteristic and does not require any precomputation or additional memory.

  • PDF

A Fast Method for Computing Multiplcative Inverses in GF(2$^{m}$ ) Using Normal Bases

  • 장용희;권용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.127-132
    • /
    • 2003
  • Cryptosystems have received very much attention in recent years as importance of information security is increased. Most of Cryptosystems are defined over finite or Galois fields GF($2^m$) . In particular, the finite field GF($2^m$) is mainly used in public-key cryptosystems. These cryptosystems are constructed over finite field arithmetics, such as addition, subtraction, multiplication, and multiplicative inversion defined over GF($2^m$) . Hence, to implement these cryptosystems efficiently, it is important to carry out these operations defined over GF($2^m$) fast. Among these operations, since multiplicative inversion is much more time-consuming than other operations, it has become the object of lots of investigation. Recently, many methods for computing multiplicative inverses at hi호 speed has been proposed. These methods are based on format's theorem, and reduce the number of required multiplication using normal bases over GF($2^m$) . The method proposed by Itoh and Tsujii[2] among these methods reduced the required number of times of multiplication to O( log m) Also, some methods which improved the Itoh and Tsujii's method were proposed, but these methods have some problems such as complicated decomposition processes. In practical applications, m is frequently selected as a power of 2. In this parer, we propose a fast method for computing multiplicative inverses in GF($2^m$) , where m = ($2^n$) . Our method requires fewer ultiplications than the Itoh and Tsujii's method, and the decomposition process is simpler than other proposed methods.

GRӦBNER-SHIRSHOV BASIS AND ITS APPLICATION

  • Oh, Sei-Qwon;Park, Mi-Yeon
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.15 no.2
    • /
    • pp.97-107
    • /
    • 2003
  • An efficient algorithm for the multiplication in a binary finite filed using a normal basis representation of $F_{2^m}$ is discussed and proposed for software implementation of elliptic curve cryptography. The algorithm is developed by using the storage scheme of sparse matrices.

  • PDF

Efficient Semi-systolic Montgomery multiplier over GF(2m)

  • Keewon, Kim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.2
    • /
    • pp.69-75
    • /
    • 2023
  • Finite field arithmetic operations play an important role in a variety of applications, including modern cryptography and error correction codes. In this paper, we propose an efficient multiplication algorithm over finite fields using the Montgomery multiplication algorithm. Existing multipliers can be implemented using AND and XOR gates, but in order to reduce time and space complexity, we propose an algorithm using NAND and NOR gates. Also, based on the proposed algorithm, an efficient semi-systolic finite field multiplier with low space and low latency is proposed. The proposed multiplier has a lower area-time complexity than the existing multipliers. Compared to existing structures, the proposed multiplier over finite fields reduces space-time complexity by about 71%, 66%, and 33% compared to the multipliers of Chiou et al., Huang et al., and Kim-Jeon. As a result, our multiplier is proper for VLSI and can be successfully implemented as an essential module for various applications.

A Construction of the Multiplier and Inverse Element Generator over $GF(3^m)$ ($GF(3^m)$ 상의 승산기 및 역원생성기 구성)

  • 박춘명;김태한;김흥수
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.27 no.5
    • /
    • pp.747-755
    • /
    • 1990
  • In this paper, we presented a method of constructing a multiplier and an inverse element generator over finite field GF(3**m). We proposed the multiplication method using a descending order arithmetics of mod F(X) to perform the multiplication and mod F(X) arithmetics at the same time. The proposed multiplier is composed of following parts. 1) multiplication part, 2) data assortment generation part and 5) multiplication processing part. Also the inverse element generator is constructed with following parts. 1) multiplier, 2) group of output registers Rs, 3) multiplication and cube selection gate Gl, 4) Ri term sequential selection part. 5) cube processing part and 6) descending order mod F(X) generation part. Especially, the proposed multiplier and inverse element generator give regularity, expansibility and modularity of circuit design.

  • PDF

Design of a systolic radix-4 finite-field multiplier for the elliptic curve cryptography (타원곡선 암호를 위한 시스톨릭 Radix-4 유한체 곱셈기 설계)

  • Park Tae-Geun;Kim Ju-Young
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.3 s.345
    • /
    • pp.40-47
    • /
    • 2006
  • The finite-field multiplication can be applied to the elliptic curve cryptosystems. However, an efficient algorithm and the hardware design are required since the finite-field multiplication takes much time to compute. In this paper, we propose a radix-4 systolic multiplier on $GF(2^m)$ with comparative area and performance. The algorithm of the proposed standard-basis multiplier is mathematically developed to map on low-cost systolic cells, so that the proposed systolic architecture is suitable for VLSI design. Compared to the bit-parallel, bit-serial and systolic multipliers, the proposed multiplier has relatively effective high performance and low cost. We design and synthesis $GF(2^{193})$ finite-field multiplier using Hynix $0.35{\mu}m$ standard cell library and the maximum clock frequency is 400MHz.

Scalable Dual-Field Montgomery Multiplier Using Multi-Precision Carry Save Adder (다정도 CSA를 이용한 Dual-Field상의 확장성 있는 Montgomery 곱셈기)

  • Kim, Tae-Ho;Hong, Chun-Pyo;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.1C
    • /
    • pp.131-139
    • /
    • 2008
  • This paper presents a scalable dual-field Montgomery multiplier based on a new multi-precision carry save adder(MP-CSA), which operates in both types of finite fields GF(p) and GF($2^m$). The new MP-CSA consists of two carry save adders(CSA). Each CSA is composed of n = [w/b] carry propagation adders(CPA) for a modular multiplication with w-bit words, where b is the number of dual field adders(DFA) in a CPA. The proposed Montgomery multiplier has roughly the same timing complexity compared with the previous result, however, it has the advantage of reduced chip area requirements. In addition, the proposed circuit produces the exact modular multiplication result at the end of operation unlike the previous architecture. Furthermore, the proposed Montgomery multiplier has a high scalability in terms of w and m. Therefore, it can be used to multiplier over GF(p) and GF($2^m$) for cryptographic applications.

Design and Implementation of Fast Scalar Multiplier of Elliptic Curve Cryptosystem using Window Non-Adjacent Form method (Window Non-Adajcent Form method를 이용한 타원곡선 암호시스템의 고속 스칼라 곱셈기 설계 및 구현)

  • 안경문;김종태
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.345-348
    • /
    • 2002
  • This paper presents new fast scalar multiplier of elliptic curve cryptosystem that is regarded as next generation public-key crypto processor. For fast operation of scalar multiplication a finite field multiplier is designed with LFSR type of bit serial structure and a finite field inversion operator uses extended binary euclidean algorithm for reducing one multiplying operation on point operation. Also the use of the window non-adjacent form (WNAF) method can reduce addition operation of each other different points.

  • PDF

EFFICIENT BIT SERIAL MULTIPLIERS OF BERLEKAMP TYPE IN ${\mathbb{F}}_2^m$

  • KWON, SOONHAK
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.6 no.2
    • /
    • pp.75-84
    • /
    • 2002
  • Using good properties of an optimal normal basis of type I in a finite field ${\mathbb{F}}_{2^m}$, we present a design of a bit serial multiplier of Berlekamp type, which is very effective in computing $xy^2$. It is shown that our multiplier does not need a basis conversion process and a squaring operation is a simple permutation in our basis. Therefore our multiplier provides a fast and an efficient hardware architecture for a bit serial multiplication of two elements in ${\mathbb{F}}_{2^m}$.

  • PDF