• Title/Summary/Keyword: Finite field operations

Search Result 66, Processing Time 0.027 seconds

Optimization Techniques for Finite field Operations at Algorithm Levels (알고리즘 레벨 유한체 연산에 대한 최적화 연구)

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.651-654
    • /
    • 2008
  • In finite field operations based on $GF(2^m)$, additions and subtractions are easily implemented. On the other hand, multiplications and divisions require mathematical elaboration of complex equations. There are two dominant way of approaching the solutions of finite filed operations, normal basis approach and polynomial basis approach, each of which has both benefits and weakness respectively. In this study, we adopted the mathematically feasible polynomial basis approach and suggest the optimization techniques of finite field operations based of mathematical principles.

  • PDF

Resource and Delay Efficient Polynomial Multiplier over Finite Fields GF (2m) (유한체상의 자원과 시간에 효율적인 다항식 곱셈기)

  • Lee, Keonjik
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.2
    • /
    • pp.1-9
    • /
    • 2020
  • Many cryptographic and error control coding algorithms rely on finite field GF(2m) arithmetic. Hardware implementation of these algorithms needs an efficient realization of finite field arithmetic operations. Finite field multiplication is complicated among the basic operations, and it is employed in field exponentiation and division operations. Various algorithms and architectures are proposed in the literature for hardware implementation of finite field multiplication to achieve a reduction in area and delay. In this paper, a low area and delay efficient semi-systolic multiplier over finite fields GF(2m) using the modified Montgomery modular multiplication (MMM) is presented. The least significant bit (LSB)-first multiplication and two-level parallel computing scheme are considered to improve the cell delay, latency, and area-time (AT) complexity. The proposed method has the features of regularity, modularity, and unidirectional data flow and offers a considerable improvement in AT complexity compared with related multipliers. The proposed multiplier can be used as a kernel circuit for exponentiation/division and multiplication.

Multiplexer-Based Finite Field Multiplier Using Redundant Basis (여분 기저를 이용한 멀티플렉서 기반의 유한체 곱셈기)

  • Kim, Kee-Won
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.14 no.6
    • /
    • pp.313-319
    • /
    • 2019
  • Finite field operations have played an important role in error correcting codes and cryptosystems. Recently, the necessity of efficient computation processing is increasing for security in cyber physics systems. Therefore, efficient implementation of finite field arithmetics is more urgently needed. These operations include addition, multiplication, division and inversion. Addition is very simple and can be implemented with XOR operation. The others are somewhat more complicated than addition. Among these operations, multiplication is the most important, since time-consuming operations, such as exponentiation, division, and computing multiplicative inverse, can be performed through iterative multiplications. In this paper, we propose a multiplexer based parallel computation algorithm that performs Montgomery multiplication over finite field using redundant basis. Then we propose an efficient multiplexer based semi-systolic multiplier over finite field using redundant basis. The proposed multiplier has less area-time (AT) complexity than related multipliers. In detail, the AT complexity of the proposed multiplier is improved by approximately 19% and 65% compared to the multipliers of Kim-Han and Choi-Lee, respectively. Therefore, our multiplier is suitable for VLSI implementation and can be easily applied as the basic building block for various applications.

Low-latency Montgomery AB2 Multiplier Using Redundant Representation Over GF(2m)) (GF(2m) 상의 여분 표현을 이용한 낮은 지연시간의 몽고메리 AB2 곱셈기)

  • Kim, Tai Wan;Kim, Kee-Won
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.12 no.1
    • /
    • pp.11-18
    • /
    • 2017
  • Finite field arithmetic has been extensively used in error correcting codes and cryptography. Low-complexity and high-speed designs for finite field arithmetic are needed to meet the demands of wider bandwidth, better security and higher portability for personal communication device. In particular, cryptosystems in GF($2^m$) usually require computing exponentiation, division, and multiplicative inverse, which are very costly operations. These operations can be performed by computing modular AB multiplications or modular $AB^2$ multiplications. To compute these time-consuming operations, using $AB^2$ multiplications is more efficient than AB multiplications. Thus, there are needs for an efficient $AB^2$ multiplier architecture. In this paper, we propose a low latency Montgomery $AB^2$ multiplier using redundant representation over GF($2^m$). The proposed $AB^2$ multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the proposed $AB^2$ multiplier saves at least 18% area, 50% time, and 59% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as exponentiation, division, and multiplicative inverse.

ON THE CARDINALITY OF SEMISTAR OPERATIONS OF FINITE CHARACTER ON INTEGRAL DOMAINS

  • Chang, Gyu Whan
    • Korean Journal of Mathematics
    • /
    • v.22 no.3
    • /
    • pp.455-462
    • /
    • 2014
  • Let D be an integral domain with Spec(D) finite, K the quotient field of D, [D,K] the set of rings between D and K, and SFc(D) the set of semistar operations of finite character on D. It is well known that |Spec(D)| ${\leq}$ |SFc(D)|. In this paper, we prove that |Spec(D)| = |SFc(D)| if and only if D is a valuation domain, if and only if |Spec(D)| = |[D,K]|. We also study integral domains D such that |Spec(D)|+1 = |SFc(D)|.

Low Latency Systolic Multiplier over GF(2m) Using Irreducible AOP (기약 AOP를 이용한 GF(2m)상의 낮은 지연시간의 시스톨릭 곱셈기)

  • Kim, Kee-Won;Han, Seung-Chul
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.11 no.4
    • /
    • pp.227-233
    • /
    • 2016
  • Efficient finite field arithmetic is essential for fast implementation of error correcting codes and cryptographic applications. Among the arithmetic operations over finite fields, the multiplication is one of the basic arithmetic operations. Therefore an efficient design of a finite field multiplier is required. In this paper, two new bit-parallel systolic multipliers for $GF(2^m)$ fields defined by AOP(all-one polynomial) have proposed. The proposed multipliers have a little bit greater space complexity but save at least 22% area complexity and 13% area-time (AT) complexity as compared to the existing multipliers using AOP. As compared to related works, we have shown that our multipliers have lower area-time complexity, cell delay, and latency. So, we expect that our multipliers are well suited to VLSI implementation.

A Fast Multiplier of Composite fields over finite fields (유한체의 합성체위에서의 고속 연산기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.3
    • /
    • pp.389-395
    • /
    • 2011
  • Since Elliptic Curve Cryptosystems(ECCs) support the same security as RSA cryptosystem and ElGamal cryptosystem with 1/6 size key, ECCs are the most efficient to smart cards, cellular phone and small-size computers restricted by high memory capacity and power of process. In this paper, we explicitly explain methods for finite fields operations used in ECC, and then construct some composite fields over finite fields which are secure under Weil's decent attack and maximize the speed of operations. Lastly, we propose a fast multiplier over our composite fields.

Efficient Implementation of Finite Field Operations in NIST PQC Rainbow (NIST PQC Rainbow의 효율적 유한체 연산 구현)

  • Kim, Gwang-Sik;Kim, Young-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.527-532
    • /
    • 2021
  • In this paper, we propose an efficient finite field computation method for Rainbow algorithm, which is the only multivariate quadratic-equation based digital signature among the current US NIST PQC standardization Final List algorithms. Recently, Chou et al. proposed a new efficient implementation method for Rainbow on the Cortex-M4 environment. This paper proposes a new multiplication method over the finite field that can reduce the number of XOR operations by more than 13.7% compared to the Chou et al. method. In addition, a multiplicative inversion over that can be performed by a 4x4 matrix inverse instead of the table lookup method is presented. In addition, the performance is measured by porting the software to which the new method was applied onto RaspberryPI 3B+.

ASYMPTOTIC FOR THE NUMBER OF STAR OPERATIONS ON ONE-DIMENSIONAL NOETHERIAN DOMAINS

  • Spirito, Dario
    • Journal of the Korean Mathematical Society
    • /
    • v.58 no.5
    • /
    • pp.1239-1260
    • /
    • 2021
  • We study the set of star operations on local Noetherian domains D of dimension 1 such that the conductor (D : T) (where T is the integral closure of D) is equal to the maximal ideal of D. We reduce this problem to the study of a class of closure operations (more precisely, multiplicative operations) in a finite extension k ⊆ B, where k is a field, and then we study how the cardinality of this set of closures vary as the size of k varies while the structure of B remains fixed.

FAST OPERATION METHOD IN GF$(2^n)$

  • Park, Il-Whan;Jung, Seok-Won;Kim, Hee-Jean;Lim, Jong-In
    • Communications of the Korean Mathematical Society
    • /
    • v.12 no.3
    • /
    • pp.531-538
    • /
    • 1997
  • In this paper, we show how to construct an optimal normal basis over finite field of high degree and compare two methods for fast operations in some finite field $GF(2^n)$. The first method is to use an optimal normal basis of $GF(2^n)$ over $GF(2)$. In case of n = st where s and t are relatively primes, the second method which regards the finite field $GF(2^n)$ as an extension field of $GF(2^s)$ and $GF(2^t)$ is to use an optimal normal basis of $GF(2^t)$ over $GF(2)$. In section 4, we tabulate implementation result of two methods.

  • PDF