• Title/Summary/Keyword: GF(2$^n$)

Search Result 146, Processing Time 0.031 seconds

Algorithms for Computing Inverses in Finite Fields using Special ONBs (특수한 정규기저를 이용한 유한체위에서의 역원 계산 알고리즘에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.8
    • /
    • pp.867-873
    • /
    • 2014
  • Since the computation of a multiplicative inverse using MONB includes many squarings and thus calculating inverse is expensive, we, in this paper, propose a low cost inverse algorithm requiring $nb(2^nm-1)+w(2^nm-1)-2$ multiplications and $2^n-1$ squarings to compute an inverse in $GF(2^{2^nm})^*$ using special normal basis over $GF(2^{2^n})$, and give some implementation results using the algorithm and, show that the timing results of our implementation is faster than that of Itoh et al.'s method.

The Most Efficient Extension Field For XTR (XTR을 가장 효율적으로 구성하는 확장체)

  • 한동국;장상운;윤기순;장남수;박영호;김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.17-28
    • /
    • 2002
  • XTR is a new method to represent elements of a subgroup of a multiplicative group of a finite field GF( $p^{6m}$) and it can be generalized to the field GF( $p^{6m}$)$^{[6,9]}$ This paper progress optimal extention fields for XTR among Galois fields GF ( $p^{6m}$) which can be aplied to XTR. In order to select such fields, we introduce a new notion of Generalized Opitimal Extention Fields(GOEFs) and suggest a condition of prime p, a defining polynomial of GF( $p^{2m}$) and a fast method of multiplication in GF( $p^{2m}$) to achieve fast finite field arithmetic in GF( $p^{2m}$). From our implementation results, GF( $p^{36}$ )longrightarrowGF( $p^{12}$ ) is the most efficient extension fields for XTR and computing Tr( $g^{n}$ ) given Tr(g) in GF( $p^{12}$ ) is on average more than twice faster than that of the XTR system on Pentium III/700MHz which has 32-bit architecture.$^{[6,10]/ [6,10]/6,10]}$

타원곡선위에서의 연산

  • 최영주;황효선
    • Review of KIISC
    • /
    • v.3 no.1
    • /
    • pp.86-90
    • /
    • 1993
  • Finite field GF$(2^n)5에서 정의된 elliptic curve가 있을때 그 curve위의 어떤 point p를 k배하는 연산은 암호론에서 매우 자주 쓰여진다. 이때 optimal normal bases를 이용하여 GF$(2^n)의 element를 표현하고, 또 elliptic curve를 선택할 때 animalous curve가 되도록 한다면, 기존이 방법 보다 매우 빠르게 k P를 구할 수 있다.

  • PDF

비선형함수와 해쉬함수

  • Cho, Han-Hyuk;Hwang, Seok-Geun
    • Review of KIISC
    • /
    • v.4 no.2
    • /
    • pp.18-22
    • /
    • 1994
  • 함수 f(x) : GF$(2)^n $\longrightarrow$ GF$(2)^n 은 부울함수인 n개의 좌표함수를 사용하여 f= $(f_1,f_2,...f_n)과 같이 표현 될 수 있다. 이때, 함수 f(x)의 암호론적 안전성은 f(x)의 좌표함수들의 안전성과 깊은 관계가 있다. 이제 주어진 함수의 비선형성을 부울함수들의 비선형성을 통해 살펴보고, 또한 비선형함수와 해쉬함수와의 관계에 대해 살펴본다.

  • PDF

Number of Different Solutions to x5+bx3+b2mx2+1=0 over GF(2n) (GF(2n)위에서 x5+bx3+b2mx2+1=0의 서로 다른 해의 개수)

  • Choi, Un-Sook;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.11
    • /
    • pp.1749-1754
    • /
    • 2013
  • Binary sequences of period $2^n-1$ are widely used in many areas of engineering and sciences. Some well-known applications include coding theory, code-division multiple-access (CDMA) communications, and stream cipher systems. In this paper we analyze different solutions to $x^5+bx^3+b^{2^m}x^2+1=0$ over $GF(2^n)$. The number of different solutions determines frequencies of cross-correlations of nonlinear binary sequences generated by $d=3{\cdot}2^m-2$, n=2m, m=4k($k{\geq}2$). Also we give an algorithm for determination of number of different solutions to the equation.

Generalization of Galois Linear Feedback Register (갈로이 선형 궤환 레지스터의 일반화)

  • Park Chang-Soo;Cho Gyeong-Yeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.43 no.1 s.307
    • /
    • pp.1-8
    • /
    • 2006
  • This thesis proposes Arithmetic Shift Register(ASR) which can be used as pseudo random number generator. Arithmetic Shift. Register is defined as progression that multiplies random number D , not 0 or 1 at initial value which is not 0, and it is represented as ASR-D in this thesis. Irreducible polynomial that t which makes $'D^k=1'$ satisfies uniquely as $'t=2^n-1'$ over. $GF(2^n)$ is the characteristic polynomial of ASR-D , and the cycle of Arithmetic Shift Register has maximum cycle as $'2^n-1'$. Galois Linear Feedback Shift Register corresponds to ASR-2-1. Therefore, Arithmetic Shift Register proposed in this thesis generalizes Galois Linear Feedback Shift Register. Linear complexity of ASR-D over$GF(2^n)$ is $'n{\leq}LC{\leq}\frac{n^2+n}{2}'$ and in comparison with existing Linear Feedback Shift Register stability is high. The Software embodiment of arithmetic shift register proposed in this thesis is efficient than that of existing Linear Shift Register and hardware complexity is equal. Arithmetic shift register proposed in this thesis can be used widely in various fields such as cipher, error correcting codes, Monte Carlo integral, and data communication etc along with existing linear shift register.

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

On Implementations of Algorithms for Fast Generation of Normal Bases and Low Cost Arithmetics over Finite Fields (유한체위에서 정규기저의 고속생성과 저비용 연산 알고리즘의 구현에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.4
    • /
    • pp.621-628
    • /
    • 2017
  • The efficiency of implementation of the arithmetic operations in finite fields depends on the choice representation of elements of the field. It seems that from this point of view normal bases are the most appropriate, since raising to the power 2 in $GF(2^n)$ of characteristic 2 is reduced in these bases to a cyclic shift of the coordinates. We, in this paper, introduce our algorithm to transform fastly the conventional bases to normal bases and present the result of H/W implementation using the algorithm. We also propose our algorithm to calculate the multiplication and inverse of elements with respect to normal bases in $GF(2^n)$ and present the programs and the results of H/W implementations using the algorithm.

A Fast Method for Computing Multiplicative Inverses in $GF(2^{m})$ Using Normal Basis ($GF(2^{m})$에서 정규기저를 이용한 고속 곱셈 역원 연산 방법)

  • 장용희;권용진
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.84-87
    • /
    • 2002
  • 최근 정보보호의 중요성이 커짐에 따라 암호이론에 대한 관심이 증가되고 있다. 이 중 Galois 체 GF(2$^{m}$ )은 대부분의 암호시스템에서 사용되며, 특히 공개키 기반 암호시스템에서 주로 사용된다. 이들 암호시스템에서는 GF(2$^{m}$ )에서 정의된 연산, 즉 덧셈, 뺄셈, 곱셈 및 곱셈 역원 연산을 기반으로 구축되므로, 이들 연산을 고속으로 계산하는 것이 중요하다. 이들 연산 중에서 곱셈 역원이 가장 time-consuming하다. Fermat의 정리를 기반으로 하고, GF(2$^{m}$ )에서 정규기저를 사용해서 곱셈 역원을 고속으로 계산하기 위해서는 곱셈 횟수를 감소시키는 것이 가장 중요하며, 이와 관련된 방법들이 많이 제안되어 왔다. 이 중 Itoh와 Tsujii가 제안한 방법[2]은 곱셈 횟수를 O(log m)까지 감소시켰다. 본 논문에서는 Itoh와 Tsujii가 제안한 방법을 이용해서, m=2$^n$인 경우에 곱셈 역원을 고속으로 계산하는 방법을 제안한다. 본 논문의 방법은 필요한 곱셈 횟수가 Itoh와 Tsujii가 제안한 방법 보다 적으며, m-1의 분해가 기존의 방법보다 간단하다.

  • PDF