• Title/Summary/Keyword: Finite field operations

Search Result 66, Processing Time 0.02 seconds

알고리즘 레벨 유한체 연산에 대한 최적화 연구 (Optimization Techniques for Finite field Operations at Algorithm Levels)

  • 문상국
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2008년도 춘계종합학술대회 A
    • /
    • pp.651-654
    • /
    • 2008
  • $GF(2^m)$를 기본으로 하는 유한체 연산에서 덧셈과 뺄셈은 그 구현이 단순하지만, 곱셈, 나눗셈이나 역원을 구하는 데에는 수학적으로 복잡한 수식을 간략화 하는 과정이 필수적이다. 유한체 연산은 기본적으로 normal basis와 polynomial basis 두 가지 측면에서 접근할 수 있고 이 두 방법은 각각 장단점을 가지고 있다. 본 연구에서는 두 가지 basis 중에서 수학적인 접근이 용이한 polynomial basis를 사용한 접근방식을 채택하여 수학적인 원리를 이용한 수식의 간략화를 꾀하고 최적화하는 방법을 제시한다.

  • PDF

유한체상의 자원과 시간에 효율적인 다항식 곱셈기 (Resource and Delay Efficient Polynomial Multiplier over Finite Fields GF (2m))

  • 이건직
    • 디지털산업정보학회논문지
    • /
    • 제16권2호
    • /
    • pp.1-9
    • /
    • 2020
  • Many cryptographic and error control coding algorithms rely on finite field GF(2m) arithmetic. Hardware implementation of these algorithms needs an efficient realization of finite field arithmetic operations. Finite field multiplication is complicated among the basic operations, and it is employed in field exponentiation and division operations. Various algorithms and architectures are proposed in the literature for hardware implementation of finite field multiplication to achieve a reduction in area and delay. In this paper, a low area and delay efficient semi-systolic multiplier over finite fields GF(2m) using the modified Montgomery modular multiplication (MMM) is presented. The least significant bit (LSB)-first multiplication and two-level parallel computing scheme are considered to improve the cell delay, latency, and area-time (AT) complexity. The proposed method has the features of regularity, modularity, and unidirectional data flow and offers a considerable improvement in AT complexity compared with related multipliers. The proposed multiplier can be used as a kernel circuit for exponentiation/division and multiplication.

여분 기저를 이용한 멀티플렉서 기반의 유한체 곱셈기 (Multiplexer-Based Finite Field Multiplier Using Redundant Basis)

  • 김기원
    • 대한임베디드공학회논문지
    • /
    • 제14권6호
    • /
    • pp.313-319
    • /
    • 2019
  • Finite field operations have played an important role in error correcting codes and cryptosystems. Recently, the necessity of efficient computation processing is increasing for security in cyber physics systems. Therefore, efficient implementation of finite field arithmetics is more urgently needed. These operations include addition, multiplication, division and inversion. Addition is very simple and can be implemented with XOR operation. The others are somewhat more complicated than addition. Among these operations, multiplication is the most important, since time-consuming operations, such as exponentiation, division, and computing multiplicative inverse, can be performed through iterative multiplications. In this paper, we propose a multiplexer based parallel computation algorithm that performs Montgomery multiplication over finite field using redundant basis. Then we propose an efficient multiplexer based semi-systolic multiplier over finite field using redundant basis. The proposed multiplier has less area-time (AT) complexity than related multipliers. In detail, the AT complexity of the proposed multiplier is improved by approximately 19% and 65% compared to the multipliers of Kim-Han and Choi-Lee, respectively. Therefore, our multiplier is suitable for VLSI implementation and can be easily applied as the basic building block for various applications.

GF(2m) 상의 여분 표현을 이용한 낮은 지연시간의 몽고메리 AB2 곱셈기 (Low-latency Montgomery AB2 Multiplier Using Redundant Representation Over GF(2m)))

  • 김태완;김기원
    • 대한임베디드공학회논문지
    • /
    • 제12권1호
    • /
    • pp.11-18
    • /
    • 2017
  • Finite field arithmetic has been extensively used in error correcting codes and cryptography. Low-complexity and high-speed designs for finite field arithmetic are needed to meet the demands of wider bandwidth, better security and higher portability for personal communication device. In particular, cryptosystems in GF($2^m$) usually require computing exponentiation, division, and multiplicative inverse, which are very costly operations. These operations can be performed by computing modular AB multiplications or modular $AB^2$ multiplications. To compute these time-consuming operations, using $AB^2$ multiplications is more efficient than AB multiplications. Thus, there are needs for an efficient $AB^2$ multiplier architecture. In this paper, we propose a low latency Montgomery $AB^2$ multiplier using redundant representation over GF($2^m$). The proposed $AB^2$ multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the proposed $AB^2$ multiplier saves at least 18% area, 50% time, and 59% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as exponentiation, division, and multiplicative inverse.

ON THE CARDINALITY OF SEMISTAR OPERATIONS OF FINITE CHARACTER ON INTEGRAL DOMAINS

  • Chang, Gyu Whan
    • Korean Journal of Mathematics
    • /
    • 제22권3호
    • /
    • pp.455-462
    • /
    • 2014
  • Let D be an integral domain with Spec(D) finite, K the quotient field of D, [D,K] the set of rings between D and K, and SFc(D) the set of semistar operations of finite character on D. It is well known that |Spec(D)| ${\leq}$ |SFc(D)|. In this paper, we prove that |Spec(D)| = |SFc(D)| if and only if D is a valuation domain, if and only if |Spec(D)| = |[D,K]|. We also study integral domains D such that |Spec(D)|+1 = |SFc(D)|.

기약 AOP를 이용한 GF(2m)상의 낮은 지연시간의 시스톨릭 곱셈기 (Low Latency Systolic Multiplier over GF(2m) Using Irreducible AOP)

  • 김기원;한승철
    • 대한임베디드공학회논문지
    • /
    • 제11권4호
    • /
    • pp.227-233
    • /
    • 2016
  • Efficient finite field arithmetic is essential for fast implementation of error correcting codes and cryptographic applications. Among the arithmetic operations over finite fields, the multiplication is one of the basic arithmetic operations. Therefore an efficient design of a finite field multiplier is required. In this paper, two new bit-parallel systolic multipliers for $GF(2^m)$ fields defined by AOP(all-one polynomial) have proposed. The proposed multipliers have a little bit greater space complexity but save at least 22% area complexity and 13% area-time (AT) complexity as compared to the existing multipliers using AOP. As compared to related works, we have shown that our multipliers have lower area-time complexity, cell delay, and latency. So, we expect that our multipliers are well suited to VLSI implementation.

유한체의 합성체위에서의 고속 연산기 (A Fast Multiplier of Composite fields over finite fields)

  • 김용태
    • 한국전자통신학회논문지
    • /
    • 제6권3호
    • /
    • pp.389-395
    • /
    • 2011
  • 타원곡선 암호법(ECC)은 RSA나 ElGamal 암호법에 비하여 1/6정도의 열쇠(key) 크기로 동일한 안전도를 보장하므로, 메모리 용량이나 프로세서의 파워가 제한된 휴대전화기(cellular phone), 스마트카드, HPC(small-size computers) 등에 더욱 효과적인 암호법이다. 본 논문에서는 효과적인 타원곡선 암호법에 많이 사용되는 유한체위에서의 연산방법을 설명하고, Weil의 강하공격법(descent attack)에 안전하면서, 연산속도를 최대화하는 유한체의 합성체를 구축하여, 그 합성체위에서의 고속 연산기를 제안하려고 한다.

NIST PQC Rainbow의 효율적 유한체 연산 구현 (Efficient Implementation of Finite Field Operations in NIST PQC Rainbow)

  • 김광식;김영식
    • 정보보호학회논문지
    • /
    • 제31권3호
    • /
    • pp.527-532
    • /
    • 2021
  • 본 논문에서는 미국 NIST PQC 표준화 Final List 알고리즘 중 유일한 다변수이차방정식(multivariate quadratic equation) 기반의 전자 서명인 Rainbow 알고리즘에서의 효율적인 유한체 연산 방법을 제안한다. Chou 등은 최근 Rainbow를 Cortex-M4에서 구현하기 위한 새로운 효율적 구현 방법을 제시하였다. 본 논문은 Chou 등이 제안한 방법을 개선하여 기존 대비 XOR 연산의 숫자를 13.7% 이상 감소할 수 있는 새로운 곱셈 방법을 제안한다. 또한, 테이블 룩업(Table Lookup)으로 수행되던 상에서의 역원 연산을 4x4 행렬 역원으로 치환하여 연산하는 방법을 제시한다. 또한, 새로운 구현을 RaspberryPI 3B+상에서 구현하여 성능을 측정하였다.

ASYMPTOTIC FOR THE NUMBER OF STAR OPERATIONS ON ONE-DIMENSIONAL NOETHERIAN DOMAINS

  • Spirito, Dario
    • 대한수학회지
    • /
    • 제58권5호
    • /
    • pp.1239-1260
    • /
    • 2021
  • We study the set of star operations on local Noetherian domains D of dimension 1 such that the conductor (D : T) (where T is the integral closure of D) is equal to the maximal ideal of D. We reduce this problem to the study of a class of closure operations (more precisely, multiplicative operations) in a finite extension k ⊆ B, where k is a field, and then we study how the cardinality of this set of closures vary as the size of k varies while the structure of B remains fixed.

FAST OPERATION METHOD IN GF$(2^n)$

  • Park, Il-Whan;Jung, Seok-Won;Kim, Hee-Jean;Lim, Jong-In
    • 대한수학회논문집
    • /
    • 제12권3호
    • /
    • pp.531-538
    • /
    • 1997
  • In this paper, we show how to construct an optimal normal basis over finite field of high degree and compare two methods for fast operations in some finite field $GF(2^n)$. The first method is to use an optimal normal basis of $GF(2^n)$ over $GF(2)$. In case of n = st where s and t are relatively primes, the second method which regards the finite field $GF(2^n)$ as an extension field of $GF(2^s)$ and $GF(2^t)$ is to use an optimal normal basis of $GF(2^t)$ over $GF(2)$. In section 4, we tabulate implementation result of two methods.

  • PDF