• Title/Summary/Keyword: GF($2^8$)

Search Result 147, Processing Time 0.025 seconds

A design of compact and high-performance AES processor using composite field based S-Box and hardware sharing (합성체 기반의 S-Box와 하드웨어 공유를 이용한 저면적/고성능 AES 프로세서 설계)

  • Yang, Hyun-Chang;Shin, Kyung-Wook
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.8
    • /
    • pp.67-74
    • /
    • 2008
  • A compact and high-performance AES(Advanced Encryption Standard) encryption/decryption processor is designed by applying various hardware sharing and optimization techniques. In order to achieve minimized hardware complexity, sharing the S-Boxes for round transformation with the key scheduler, as well as merging and reusing datapaths for encryption and decryption are utilized, thus the area of S-Boxes is reduced by 25%. Also, the S-Boxes which require the largest hardware in AES processor is designed by applying composite field arithmetic on $GF(((2^2)^2)^2)$, thus it further reduces the area of S-Boxes when compared to the design based on $GF(2^8)$ or $GF((2^4)^2)$. By optimizing the operation of the 64-bit round transformation and round key scheduling, the round transformation is processed in 3 clock cycles and an encryption of 128-bit data block is performed in 31 clock cycles. The designed AES processor has about 15,870 gates, and the estimated throughput is 412.9 Mbps at 100 MHz clock frequency.

Anti-complementary Activities of Exo- and Endo-biopolymer Produced by Submerged Mycelial Culture of Eight Different Mushrooms

  • Yang, Byung-Keun;Gu, Young-Ah;Jeong, Yong-Tae;Song, Chi-Hyun
    • Mycobiology
    • /
    • v.35 no.3
    • /
    • pp.145-149
    • /
    • 2007
  • The Elfvingia applanata (EA), Hericium erinaceum (HE), Grifola frondosa (GF), Pholiota nameko (PN), Pleurotus eryngii (PE), Trametes suaveolens (TS), Fomes fomentarius (FF), and Inonotus obliquus (IO) could produce the endo- (EN) and exo-biopolymer (EX) in submerged culture. The highest anti-complementary activity of the EN was exhibited by PN (49.1%), followed by HE (38.6%), TS (37.0%), and FF (33.0%), whereas the high activity of the EX was found with GF (59.8%), followed by HE (36.3%), TS (30.8%), and IO (28.8%). The EN of P. nameko (EN-PN) and EX of G. frondosa (EX-GF) were found to contain 78.6% and 41.2% carbohydrates, while 21.4% and 58.8% protein, respectively. The sugar and amino acid compositions of EN-PN and EX-GF were also analyzed in detail.

A Novel Arithmetic Unit Over GF(2$^{m}$) for Reconfigurable Hardware Implementation of the Elliptic Curve Cryptographic Processor (타원곡선 암호프로세서의 재구성형 하드웨어 구현을 위한 GF(2$^{m}$)상의 새로운 연산기)

  • 김창훈;권순학;홍춘표;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.8
    • /
    • pp.453-464
    • /
    • 2004
  • In order to solve the well-known drawback of reduced flexibility that is associate with ASIC implementations, this paper proposes a novel arithmetic unit over GF(2$^{m}$ ) for field programmable gate arrays (FPGAs) implementations of elliptic curve cryptographic processor. The proposed arithmetic unit is based on the binary extended GCD algorithm and the MSB-first multiplication scheme, and designed as systolic architecture to remove global signals broadcasting. The proposed architecture can perform both division and multiplication in GF(2$^{m}$ ). In other word, when input data come in continuously, it produces division results at a rate of one per m clock cycles after an initial delay of 5m-2 in division mode and multiplication results at a rate of one per m clock cycles after an initial delay of 3m in multiplication mode respectively. Analysis shows that while previously proposed dividers have area complexity of Ο(m$^2$) or Ο(mㆍ(log$_2$$^{m}$ )), the Proposed architecture has area complexity of Ο(m), In addition, the proposed architecture has significantly less computational delay time compared with the divider which has area complexity of Ο(mㆍ(log$_2$$^{m}$ )). FPGA implementation results of the proposed arithmetic unit, in which Altera's EP2A70F1508C-7 was used as the target device, show that it ran at maximum 121MHz and utilized 52% of the chip area in GF(2$^{571}$ ). Therefore, when elliptic curve cryptographic processor is implemented on FPGAs, the proposed arithmetic unit is well suited for both division and multiplication circuit.

Efficient Hardware Architecture of SEED S-box for Smart Cards

  • Hwang, Joon-Ho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.4 no.4
    • /
    • pp.307-311
    • /
    • 2004
  • This paper presents an efficient architecture that optimizes the design of SEED S-box using composite field arithmetic. SEED is the Korean standard 128-bit block cipher algorithm developed by Korea Information Security Agency. The nonlinear function S-box is the most costly operation in terms. of size and power consumption, taking up more than 30% of the entire SEED circuit. Therefore the S-box design can become a crucial factor when implemented in systems where resources are limited such as smart cards. In this paper, we transform elements in $GF(2^8)$ to composite field $GF(((2^2)^2)^2)$ where more efficient computations can be implemented and transform the computed result back to $GF(2^8)$. This technique reduces the S-box portion to 15% and the entire SEED algorithm can be implemented at 8,700 gates using Samsung smart card CMOS technology.

VLSI Architecture for High Speed Implementation of Elliptic Curve Cryptographic Systems (타원곡선 암호 시스템의 고속 구현을 위한 VLSI 구조)

  • Kim, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.15C no.2
    • /
    • pp.133-140
    • /
    • 2008
  • In this paper, we propose a high performance elliptic curve cryptographic processor over $GF(2^{163})$. The proposed architecture is based on a modified Lopez-Dahab elliptic curve point multiplication algorithm and uses Gaussian normal basis for $GF(2^{163})$ field arithmetic. To achieve a high throughput rates, we design two new word-level arithmetic units over $GF(2^{163})$ and derive a parallelized elliptic curve point doubling and point addition algorithm with uniform addressing based on the Lopez-Dahab method. We implement our design using Xilinx XC4VLX80 FPGA device which uses 24,263 slices and has a maximum frequency of 143MHz. Our design is roughly 4.8 times faster with 2 times increased hardware complexity compared with the previous hardware implementation proposed by Shu. et. al. Therefore, the proposed elliptic curve cryptographic processor is well suited to elliptic curve cryptosystems requiring high throughput rates such as network processors and web servers.

A Fast Inversion for Low-Complexity System over GF(2 $^{m}$) (경량화 시스템에 적합한 유한체 $GF(2^m)$에서의 고속 역원기)

  • Kim, So-Sun;Chang, Nam-Su;Kim, Chang-Han
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.9 s.339
    • /
    • pp.51-60
    • /
    • 2005
  • The design of efficient cryptosystems is mainly appointed by the efficiency of the underlying finite field arithmetic. Especially, among the basic arithmetic over finite field, the rnultiplicative inversion is the most time consuming operation. In this paper, a fast inversion algerian in finite field $GF(2^m)$ with the standard basis representation is proposed. It is based on the Extended binary gcd algorithm (EBGA). The proposed algorithm executes about $18.8\%\;or\;45.9\%$ less iterations than EBGA or Montgomery inverse algorithm (MIA), respectively. In practical applications where the dimension of the field is large or may vary, systolic array sDucture becomes area-complexity and time-complexity costly or even impractical in previous algorithms. It is not suitable for low-weight and low-power systems, i.e., smartcard, the mobile phone. In this paper, we propose a new hardware architecture to apply an area-efficient and a synchronized inverter on low-complexity systems. It requires the number of addition and reduction operation less than previous architectures for computing the inverses in $GF(2^m)$ furthermore, the proposed inversion is applied over either prime or binary extension fields, more specially $GF(2^m)$ and GF(P) .

Algorithms for Computing Inverses in Finite Fields using Special ONBs (특수한 정규기저를 이용한 유한체위에서의 역원 계산 알고리즘에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.8
    • /
    • pp.867-873
    • /
    • 2014
  • Since the computation of a multiplicative inverse using MONB includes many squarings and thus calculating inverse is expensive, we, in this paper, propose a low cost inverse algorithm requiring $nb(2^nm-1)+w(2^nm-1)-2$ multiplications and $2^n-1$ squarings to compute an inverse in $GF(2^{2^nm})^*$ using special normal basis over $GF(2^{2^n})$, and give some implementation results using the algorithm and, show that the timing results of our implementation is faster than that of Itoh et al.'s method.

Effect of Temperature on Tensile Fracture Behavior of Glass Fiber Polypropylene Composites (온도변화에 따른 GF/PP복합재료의 인장파괴거동)

  • 고성위;엄윤성;허경환;김엄기;김형진
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.37 no.3
    • /
    • pp.240-245
    • /
    • 2001
  • The tensile strength and failure mechanisms of glass fiber polypropylene (GF/PP) composites are investigated in the temperature range from ambient to 8$0^{\circ}C$. The tensile strength increases as fiber volume fraction ratio increase. The tensile strength shows a maximum at ambient temperature, and it tens to decrease as temperature goes up. Major failure mechanisms of GF/PP composites can be classified as fiber matrix debonding, fiber pull-out, delamination and matrix deformation.

  • PDF

Performance of the Electrode for All-vanadium Redox Flow Battery (바나듐 레독스 흐름 전지용 전극의 성능 평가)

  • IN, DAE-MIN;SONG, YOUNG-JOON;LEE, DAE-YEOP;RYU, CHEOL-HWI;HWANG, GAB-JIN
    • Transactions of the Korean hydrogen and new energy society
    • /
    • v.28 no.2
    • /
    • pp.200-205
    • /
    • 2017
  • The three electrodes (carbon felt) were tested in all-vanadium redox flow battery (VRFB) to confirm the its usefulness. The electrode property was measured by the CV (cyclic voltammetry) method. The current ratio of maximum peak(IPA/IPC) in GF040BH5 and GF051BH3 had almost the same value compared to that in XF30A. The performances of VRFB using the each electrode were measured during 5 cycles of charge-discharge at the current density of $60mA/cm^2$. An average energy efficiency of the VRFB was 77.8%, 77.3%, and 79.2% for XF30A, GF040BH5 and GF051BH3, respectively. It was confirmed from the data that GF040BH5 and GF051BH3 is well suited for use in a VRFB as a electrode, like XF30A.

A Design and Comparison of Finite Field Multipliers over GF($2^m$) (GF($2^m$) 상의 유한체 승산기 설계 및 비교)

  • 김재문;이만영
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.28B no.10
    • /
    • pp.799-806
    • /
    • 1991
  • Utilizing dual basis, normal basis, and subfield representation, three different finite field multipliers are presented in this paper. First, we propose an extended dual basis multiplier based on Berlekamp's bit-serial multiplication algorithm. Second, a detailed explanation and design of the Massey-Omura multiplier based on a normal basis representation is described. Third, the multiplication algorithm over GF(($2^{n}$) utilizing subfield is proposed. Especially, three different multipliers are designed over the finite field GF(($2^{4}$) and the complexity of each multiplier is compared with that of others. As a result of comparison, we recognize that the extendd dual basis multiplier requires the smallest number of gates, whereas the subfield multiplier, due to its regularity, simplicity, and modularlity, is easier to implement than the others with respect to higher($m{\ge}8$) order and m/2 subfield order.

  • PDF