• Title/Summary/Keyword: Multiplicative inverse

Search Result 35, Processing Time 0.018 seconds

The Optimal Normal Elements for Massey-Omura Multiplier (Massey-Omura 승산기를 위한 최적 정규원소)

  • 김창규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.41-48
    • /
    • 2004
  • Finite field multiplication and division are important arithmetic operation in error-correcting codes and cryptosystems. The elements of the finite field GF($2^m$) are represented by bases with a primitive polynomial of degree m over GF(2). We can be easily realized for multiplication or computing multiplicative inverse in GF($2^m$) based on a normal basis representation. The number of product terms of logic function determines a complexity of the Messay-Omura multiplier. A normal basis exists for every finite field. It is not easy to find the optimal normal element for a given primitive polynomial. In this paper, the generating method of normal basis is investigated. The normal bases whose product terms are less than other bases for multiplication in GF($2^m$) are found. For each primitive polynomial, a list of normal elements and number of product terms are presented.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

On the Role of Intuitive Model for Teaching Operations of Integers in the Middle School Mathematics Class (중학교 수학 수업에서 정수의 사칙계산 지도를 위한 직관적 모델의 역할에 관한 연구)

  • Kim, Ik-Pyo
    • Journal of the Korean School Mathematics Society
    • /
    • v.11 no.1
    • /
    • pp.97-115
    • /
    • 2008
  • In high school mathematics class, to subtract a number b from a, we add the additive inverse of b to a and to divide a number a by a non-zero number b, we multiply a by the multiplicative inverse of b, which is the formal approach for operations of real numbers. This article aims to give a connection between the intuitive models in middle school mathematics class and the formal approach in high school for teaching operations of negative integers. First, we highlight the teaching methods(Hwang et al, 2008), by which subtraction of integers is denoted by addition of integers. From this methods and activities applying the counting model, we give new teaching methods for the rule that the product of negative integers is positive. The teaching methods with horizontal mathematization(Treffers, 1986; Freudenthal, 1991) of operations of integers, which is based on consistently applying the intuitive model(number line model, counting model), will remove the gap, which is exist in both teachers and students of middle and high school mathematics class. The above discussion is based on students' cognition that the number system in middle and high school and abstracted number system in abstract algebra course is formed by a conceptual structure.

  • PDF

A Hardware Implementation of the Underlying Field Arithmetic Processor based on Optimized Unit Operation Components for Elliptic Curve Cryptosystems (타원곡선을 암호시스템에 사용되는 최적단위 연산항을 기반으로 한 기저체 연산기의 하드웨어 구현)

  • Jo, Seong-Je;Kwon, Yong-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.1
    • /
    • pp.88-95
    • /
    • 2002
  • In recent years, the security of hardware and software systems is one of the most essential factor of our safe network community. As elliptic Curve Cryptosystems proposed by N. Koblitz and V. Miller independently in 1985, require fewer bits for the same security as the existing cryptosystems, for example RSA, there is a net reduction in cost size, and time. In this thesis, we propose an efficient hardware architecture of underlying field arithmetic processor for Elliptic Curve Cryptosystems, and a very useful method for implementing the architecture, especially multiplicative inverse operator over GF$GF (2^m)$ onto FPGA and futhermore VLSI, where the method is based on optimized unit operation components. We optimize the arithmetic processor for speed so that it has a resonable number of gates to implement. The proposed architecture could be applied to any finite field $F_{2m}$. According to the simulation result, though the number of gates are increased by a factor of 8.8, the multiplication speed We optimize the arithmetic processor for speed so that it has a resonable number of gates to implement. The proposed architecture could be applied to any finite field $F_{2m}$. According to the simulation result, though the number of gates are increased by a factor of 8.8, the multiplication speed and inversion speed has been improved 150 times, 480 times respectively compared with the thesis presented by Sarwono Sutikno et al. [7]. The designed underlying arithmetic processor can be also applied for implementing other crypto-processor and various finite field applications.

A Search for an Alternative Articulation and Treatment on the Complex Numbers in Grade - 10 Mathematics Textbook (고등학교 10-가 교과서 복소수 단원에 관한 논리성 분석연구)

  • Yang, Eun-Young;Lee, Young-Ha
    • School Mathematics
    • /
    • v.10 no.3
    • /
    • pp.357-374
    • /
    • 2008
  • The complex number system is supposed to introduce first chapter in the first grade of high school. When number system is expanded to complex numbers, the main aim is to understand preservation of algebraic structure with regard to the flow of curriculum and textbook. This research reviewed overall alternative articulation and treatment of textbooks from a logical viewpoint. Two research questions are developed below. First, in the structure of the current curriculum, when we consider student's 'level', how are the alternative articulation and treatment of textbooks in complex unit on a logical point of view? Second, What are more logical alternative articulation and treatment? What alternative articulation and treatment are suitable for a running goal? and what are the improvement which is definitive?

  • PDF