• Title/Summary/Keyword: Normal Basis

Search Result 1,068, Processing Time 0.081 seconds

A D-H type Public Key Distribution System using a Normal Basis in GF($2^m$) (GF($2^m$/)의 정규기저를 사용한 D-H 형 공용키이분배 시스템)

  • 이창순;문상재
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.49-57
    • /
    • 1991
  • Several variants of the Diffie-Hellman public key distribution are examined, and a simple and relatively secure public key distribution protocol is introduced. Using a normal basis of GF(2$^{m}$ ), this protocol is implemented, and simulated in software. A program is developed, whereby a normal basis is effectively searched for fast multiplication in GF(2$^{m}$ ).

  • PDF

Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis

  • Kato, Hidehiro;Nogami, Yasuyuki;Yoshida, Tomoki;Morikawa, Yoshitaka
    • ETRI Journal
    • /
    • v.29 no.6
    • /
    • pp.769-778
    • /
    • 2007
  • This paper proposes a multiplication algorithm for $F_{p^m}$, which can be efficiently applied to many pairs of characteristic p and extension degree m except for the case that 8p divides m(p-1). It uses a special class of type- Gauss period normal bases. This algorithm has several advantages: it is easily parallelized; Frobenius mapping is easily carried out since its basis is a normal basis; its calculation cost is clearly given; and it is sufficiently practical and useful when parameters k and m are small.

  • PDF

EFFICIENT BIT SERIAL MULTIPLIERS OF BERLEKAMP TYPE IN ${\mathbb{F}}_2^m$

  • KWON, SOONHAK
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.6 no.2
    • /
    • pp.75-84
    • /
    • 2002
  • Using good properties of an optimal normal basis of type I in a finite field ${\mathbb{F}}_{2^m}$, we present a design of a bit serial multiplier of Berlekamp type, which is very effective in computing $xy^2$. It is shown that our multiplier does not need a basis conversion process and a squaring operation is a simple permutation in our basis. Therefore our multiplier provides a fast and an efficient hardware architecture for a bit serial multiplication of two elements in ${\mathbb{F}}_{2^m}$.

  • PDF

The Optimal Normal Elements for Massey-Omura Multiplier (Massey-Omura 승산기를 위한 최적 정규원소)

  • 김창규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.41-48
    • /
    • 2004
  • Finite field multiplication and division are important arithmetic operation in error-correcting codes and cryptosystems. The elements of the finite field GF($2^m$) are represented by bases with a primitive polynomial of degree m over GF(2). We can be easily realized for multiplication or computing multiplicative inverse in GF($2^m$) based on a normal basis representation. The number of product terms of logic function determines a complexity of the Messay-Omura multiplier. A normal basis exists for every finite field. It is not easy to find the optimal normal element for a given primitive polynomial. In this paper, the generating method of normal basis is investigated. The normal bases whose product terms are less than other bases for multiplication in GF($2^m$) are found. For each primitive polynomial, a list of normal elements and number of product terms are presented.

FAST OPERATION METHOD IN GF$(2^n)$

  • Park, Il-Whan;Jung, Seok-Won;Kim, Hee-Jean;Lim, Jong-In
    • Communications of the Korean Mathematical Society
    • /
    • v.12 no.3
    • /
    • pp.531-538
    • /
    • 1997
  • In this paper, we show how to construct an optimal normal basis over finite field of high degree and compare two methods for fast operations in some finite field $GF(2^n)$. The first method is to use an optimal normal basis of $GF(2^n)$ over $GF(2)$. In case of n = st where s and t are relatively primes, the second method which regards the finite field $GF(2^n)$ as an extension field of $GF(2^s)$ and $GF(2^t)$ is to use an optimal normal basis of $GF(2^t)$ over $GF(2)$. In section 4, we tabulate implementation result of two methods.

  • PDF

Design of High-speed Elliptic Curve Cryptosystem using normal basis (Normal basis를 이용한 고속 타원곡선암호(ECC)시스템의 설계)

  • Yun, Yeo-Jun;Kim, Jong-Tae
    • Proceedings of the KIEE Conference
    • /
    • 2003.11c
    • /
    • pp.773-776
    • /
    • 2003
  • This paper presents new hardware implementation of the ECC(Elliptic Curve Cryptography) algorithm that is improved in speed and stability. We proposed new datapath that changed square's position so that we can reduce required number of cycles for addition operation between two points by more than 30%. We used Massey-Omura parallel multiplier adopted Normal basis for fast scalar multiplications. Also the use of the window non-adjacent form (WNAF) method can reduce addition operation of each other different points. We implemented ECC system with GF($2^{196}$), and this system was designed and verified by VHDL.

  • PDF

Word Level Multiplier for $GF(2^m)$ Using Gaussian Normal Basis (가우시안 정규기저를 이용한 $GF(2^m)$상의 워드-레벨 곱셈기)

  • Kim, Chang-Hoon;Kwon, Yun-Ki;Kim, Tae-Ho;Kwon, Soon-Hak;Hong, Chun-Pyo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11C
    • /
    • pp.1120-1127
    • /
    • 2006
  • [ $GF(2^m)$ ] for elliptic curve cryptosystem. The proposed multiplier uses Gaussian normal basis representation and produces multiplication results at a rate of one per [m/w] clock cycles, where w is the selected we.4 size. We implement the p.oposed design using Xilinx XC2V1000 FPGA device. Our design has significantly less critical path delay compared with previously proposed hard ware implementations.

Optimization Techniques for Finite field Operations at Algorithm Levels (알고리즘 레벨 유한체 연산에 대한 최적화 연구)

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.651-654
    • /
    • 2008
  • In finite field operations based on $GF(2^m)$, additions and subtractions are easily implemented. On the other hand, multiplications and divisions require mathematical elaboration of complex equations. There are two dominant way of approaching the solutions of finite filed operations, normal basis approach and polynomial basis approach, each of which has both benefits and weakness respectively. In this study, we adopted the mathematically feasible polynomial basis approach and suggest the optimization techniques of finite field operations based of mathematical principles.

  • PDF

An Implementation of ECC Coprocessor over ${F_2}^{162}$ Based on Optimal Normal Basis (162 비트 Optimal Normal Basis상의 ECC Coprocessor의 구현)

  • 배상태;백동근;김홍국
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.370-372
    • /
    • 2004
  • 본 논문에서는 162bits의 Key Size를 가지고서도 RSA 1024bits의 암호학적 강도를 지니는 스마트카드용으로 적합한 ECC Coprocessor의 구현하고자 한다. ECC의 하드웨어 구현시의 적합성을 위해 162bit Optimal Normal Basis를 선택하였으며, Multiplication은 23 클록 사이클에 수행이 되도록 구현하였으며. Inversion은 Multiplication을 11번 사용하는 알고리즘을 선택하였다. 이때 한번의 점간의 덧셈 연산을 마치는데 331(335) 클록 사이클이 소요되며 클록의 최소주기는 3ns 이다. 또한 Area는 37,111를 기록했다.

  • PDF

A Serial Multiplier for Type k Gaussian Normal Basis (타입 k 가우시안 정규기저를 갖는 유한체의 직렬곱셈 연산기)

  • Kim, Chang-Han;Chang, Nam-Su
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.2 s.344
    • /
    • pp.84-95
    • /
    • 2006
  • In H/W implementation for the finite field the use of normal basis has several advantages, especially, the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. In this paper, we propose a new, simpler, parallel multiplier over $GF(2^m)$ having a Gaussian normal basis of type k, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{mk})$ containing a type-I optimal normal basis. For k=2,4,6 the time and area complexity of the proposed multiplier is the same as tha of the best known Reyhani-Masoleh and Hasan multiplier.