• Title/Summary/Keyword: GF($2^m$)

Search Result 312, Processing Time 0.022 seconds

Operations in finite fields using Modified method (Modified 방법을 이용한 유한체의 연산)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.2
    • /
    • pp.27-36
    • /
    • 1998
  • 최근들어 타원곡선 암호법(ECC)이 RSA암호법을 대체할 것으로 기대되면서ECC의 연산속도를 결정하는 중요한 요소인 유한체의 연산 속도에 관심이 고조되고 있다. 본 논문에서는 Modified 최적 정규 기저의 성질 규명과 GF(q)(q=2$^{k}$ , k=8또는 16)위에서 GF(q$^{m}$ )(m: 홀수)의 Mofdified trinomial 기가 존재하는 m들을 제시하고, GF(r$^{n}$ )위에서 GF(r$^{nm}$ )dml Modified 최적 정규기저와 Modified trinomial 기저를 이용한 연산의 회수와 각 기저를 이용한 연산의 회수와 각 기저를 이용한 유한체 GF(q$^{m}$ )의 연산을 S/W화한 결과를 비교 하였다.

A Study on a Method for Computing the Powers and Inverses in GF($2^m$) (GF($2^m$) 상의 누승 및 역원을 구하는 방법에 관한 연구)

  • Park, Yong-Joon;Kang, Sung-Su;Kim, Heung-Soo
    • Proceedings of the KIEE Conference
    • /
    • 1987.07b
    • /
    • pp.1191-1194
    • /
    • 1987
  • This paper presents a method for computing the powers and inverse of an element in GF($2^m$). This method is based on the squaring algorithm $A^2=\sum\limits_{i=0}^{2m-2}P_i$, where $Pi={\alpha}_{i/2}$ if i is even, Pi=0 otherwise, derived from the multiplication algorithm for two elements in GF($2^m$). The powers and inverses in GF($2^m$) for m=2, 3, 4,5 were obtained using computer program, and used in circuit realization of Galois switching function. The squaring and inverse generating circuits are also shown.

  • PDF

A Fast Method for Computing Multiplicative Inverses in $GF(2^{m})$ Using Normal Basis ($GF(2^{m})$에서 정규기저를 이용한 고속 곱셈 역원 연산 방법)

  • 장용희;권용진
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.84-87
    • /
    • 2002
  • 최근 정보보호의 중요성이 커짐에 따라 암호이론에 대한 관심이 증가되고 있다. 이 중 Galois 체 GF(2$^{m}$ )은 대부분의 암호시스템에서 사용되며, 특히 공개키 기반 암호시스템에서 주로 사용된다. 이들 암호시스템에서는 GF(2$^{m}$ )에서 정의된 연산, 즉 덧셈, 뺄셈, 곱셈 및 곱셈 역원 연산을 기반으로 구축되므로, 이들 연산을 고속으로 계산하는 것이 중요하다. 이들 연산 중에서 곱셈 역원이 가장 time-consuming하다. Fermat의 정리를 기반으로 하고, GF(2$^{m}$ )에서 정규기저를 사용해서 곱셈 역원을 고속으로 계산하기 위해서는 곱셈 횟수를 감소시키는 것이 가장 중요하며, 이와 관련된 방법들이 많이 제안되어 왔다. 이 중 Itoh와 Tsujii가 제안한 방법[2]은 곱셈 횟수를 O(log m)까지 감소시켰다. 본 논문에서는 Itoh와 Tsujii가 제안한 방법을 이용해서, m=2$^n$인 경우에 곱셈 역원을 고속으로 계산하는 방법을 제안한다. 본 논문의 방법은 필요한 곱셈 횟수가 Itoh와 Tsujii가 제안한 방법 보다 적으며, m-1의 분해가 기존의 방법보다 간단하다.

  • PDF

A New Low-complexity Bit-parallel Normal Basis Multiplier for$GF(2^m) $ Fields Defined by All-one Polynomials (All-One Polynomial에 의해 정의된 유한체 $GF(2^m) $ 상의 새로운 Low-Complexity Bit-Parallel 정규기저 곱셈기)

  • 장용희;권용진
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.51-58
    • /
    • 2004
  • Most of pubic-key cryptosystems are built on the basis of arithmetic operations defined over the finite field GF$GF(2^m)$ .The other operations of finite fields except addition can be computed by repeated multiplications. Therefore, it is very important to implement the multiplication operation efficiently in public-key cryptosystems. We propose an efficient bit-parallel normal basis multiplier for$GF(2^m)$ fields defined by All-One Polynomials. The gate count and time complexities of our proposed multiplier are lower than or equal to those of the previously proposed multipliers of the same class. Also, since the architecture of our multiplier is regular, it is suitable for VLSI implementation.

Glucosamine Hydrochloride and N-Acetylglucosamine Influence the Response of Bovine Chondrocytes to TGF-β3 and IGF in Monolayer and Three-Dimensional Tissue Culture

  • Pizzolatti, Andre Luiz A.;Gaudig, Florian;Seitz, Daniel;Roesler, Carlos R.M.;Salmoria, Gean Vitor
    • Tissue Engineering and Regenerative Medicine
    • /
    • v.15 no.6
    • /
    • pp.781-791
    • /
    • 2018
  • BACKGROUND: Glucosamine hydrochloride (GlcN HCl) has been shown to inhibit cell growth and matrix synthesis, but not with N-acetyl-glucosamine (GlcNAc) supplementation. This effect might be related to an inhibition of critical growth factors (GF), or to a different metabolization of the two glucosamine derivatives. The aim of the present study was to evaluate the synergy between GlcN HCl, GlcNAc, and GF on proliferation and cartilage matrix synthesis. METHOD: Bovine chondrocytes were cultivated in monolayers for 48 h and in three-dimensional (3D) chitosan scaffolds for 30 days in perfusion bioreactors. Serum-free (SF) medium was supplemented with either growth factors (GF) $TGF-{\beta}$ ($5ng\;mL^{-1}$) and IGF-I ($10ng\;mL^{-1}$), GlcN HCl or GlcNAc at 1mM each or both. Six groups were compared according to medium supplementation: (a) SF control; (b) SF + GlcN HCl; (c) SF + GlcNAc; (d) SF + GF; (e) SF + GF + GlcN HCl; and (f) SF + GF + GlcNAc. Cell proliferation, proteoglycan, collagen I (COL1), and collagen II (COL2) synthesis were evaluated. RESULTS: The two glucosamines showed opposite effects in monolayer culture: GlcN HCl significantly reduced proliferation and GlcNAc significantly augmented cellular metabolism. In the 30 days 3D culture, the GlcN HCl added to GF stimulated cell proliferation more than when compared to GF only, but the proteoglycan synthesis was smaller than GF. However, GlcNAc added to GF improved the cell proliferation and proteoglycan synthesis more than when compared to GF and GF/GlcN HCl. The synthesis of COL1 and COL2 was observed in all groups containing GF. CONCLUSION: GlcN HCl and GlcNAc increased cell growth and stimulated COL2 synthesis in long-time 3D culture. However, only GlcNAc added to GF improved proteoglycan synthesis.

Design of inversion and division circuit over GF($2^{m}$) (유한체 $GF(2^{m})$상의 역원계산 회로 및 나눗셈 회로 설계)

  • 조용석;박상규
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.23 no.5
    • /
    • pp.1160-1164
    • /
    • 1998
  • In this paper, we propose a new algorithm for computing multiplicative inverses in $GF(2^{m})$ and design an inversion circuit and a division circuit using this algorithm. The algorithm used is based on Fermat's theorem. It takes around m/2 clock cycles. The hardware requirements of the inversion circuit and the division circuit using this algorithm are the same as traditional circuits except for the addition of multiplexers.

  • PDF

High Performance Elliptic Curve Cryptographic Processor for $GF(2^m)$ ($GF(2^m)$의 고속 타원곡선 암호 프로세서)

  • Kim, Chang-Hoon;Kim, Tae-Ho;Hong, Chun-Pyo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.3
    • /
    • pp.113-123
    • /
    • 2007
  • This paper presents a high-performance elliptic curve cryptographic processor over $GF(2^m)$. The proposed design adopts Lopez-Dahab Montgomery algorithm for elliptic curve point multiplication and uses Gaussian normal basis for $GF(2^m)$ field arithmetic operations. We select m=163 which is the smallest value among five recommended $GF(2^m)$ field sizes by NIST and it is Gaussian normal basis of type 4. The proposed elliptic curve cryptographic processor consists of host interface, data memory, instruction memory, and control. We implement the proposed design using Xilinx XCV2000E FPGA device. Based on the FPGA implementation results, we can see that our design is 2.6 times faster and requires significantly less hardware resources compared with the previously proposed best hardware implementation.

A D-H type Public Key Distribution System using a Normal Basis GF($2^m$) (GF($2^m$ ) 의 정규기저를 사용한 D-H형 공용키이분배 시스템)

  • 이창순
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.29-37
    • /
    • 1991
  • several variants of the Diffie-Hellman public key distribution are examined, and a simkple and relatively secure public key distribution protocol is introduced. Using a normal basis of GF(2), this protocol is implemented, and simulated in software. A program is developed, whereby a normal basis is effectively searched for fost multiplication in GF(2).

A D-H type Public Key Distribution System using a Normal Basis in GF($2^m$) (GF($2^m$/)의 정규기저를 사용한 D-H 형 공용키이분배 시스템)

  • 이창순;문상재
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.49-57
    • /
    • 1991
  • Several variants of the Diffie-Hellman public key distribution are examined, and a simple and relatively secure public key distribution protocol is introduced. Using a normal basis of GF(2$^{m}$ ), this protocol is implemented, and simulated in software. A program is developed, whereby a normal basis is effectively searched for fast multiplication in GF(2$^{m}$ ).

  • PDF

Design of Parallel Multiplier Circuit synthesized operation module over $GF(2^m)$ (연산 모듈의 결합에 의한 $GF(2^m)$상의 병렬 승산 회로의 설계)

  • Byun, Gi-Young;Kim, Heung-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2002.11c
    • /
    • pp.268-273
    • /
    • 2002
  • In this paper, a new parallel multiplier circuit over $GF(2^m)$ has been proposed. The new multiplier is composed of polynomial multiplicative operation part and modular arithmetic operation part, irreducible polynomial operation part. And each operation has modular circuit block. For design the new proposed circuit, it develop generalized equations using frame each operation idea and show a example for $GF(2^m)$.

  • PDF