• Title/Summary/Keyword: Optimal normal basis

Search Result 61, Processing Time 0.031 seconds

An Efficient Algorithm for Computing Multiplicative Inverses in GF($2^m$) Using Optimal Normal Bases (최적 정규기저를 이용한 효율적인 역수연산 알고리즘에 관한 연구)

  • 윤석웅;유형선
    • The Journal of Society for e-Business Studies
    • /
    • v.8 no.1
    • /
    • pp.113-119
    • /
    • 2003
  • This paper proposes a new multiplicative inverse algorithm for the Galois field GF (2/sup m/) whose elements are represented by optimal normal basis type Ⅱ. One advantage of the normal basis is that the squaring of an element is computed by a cyclic shift of the binary representation. A normal basis element is always possible to rewrite canonical basis form. The proposed algorithm combines normal basis and canonical basis. The new algorithm is more suitable for implementation than conventional algorithm.

  • PDF

NAP and Optimal Normal Basis of Type II and Efficient Exponentiation in $GF(2^n)$ (NAF와 타입 II 최적정규기저를 이용한 $GF(2^n)$ 상의 효율적인 지수승 연산)

  • Kwon, Soon-Hak;Go, Byeong-Hwan;Koo, Nam-Hun;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.21-27
    • /
    • 2009
  • We present an efficient exponentiation algorithm for a finite field $GF(2^n)$ determined by an optimal normal basis of type II using signed digit representation of the exponents. Our signed digit representation uses a non-adjacent form (NAF) for $GF(2^n)$. It is generally believed that a signed digit representation is hard to use when a normal basis is given because the inversion of a normal element requires quite a computational delay. However our result shows that a special normal basis, called an optimal normal basis (ONB) of type II, has a nice property which admits an effective exponentiation using signed digit representations of the exponents.

EFFICIENT PARALLEL GAUSSIAN NORMAL BASES MULTIPLIERS OVER FINITE FIELDS

  • Kim, Young-Tae
    • Honam Mathematical Journal
    • /
    • v.29 no.3
    • /
    • pp.415-425
    • /
    • 2007
  • The normal basis has the advantage that the result of squaring an element is simply the right cyclic shift of its coordinates in hardware implementation over finite fields. In particular, the optimal normal basis is the most efficient to hardware implementation over finite fields. In this paper, we propose an efficient parallel architecture which transforms the Gaussian normal basis multiplication in GF($2^m$) into the type-I optimal normal basis multiplication in GF($2^{mk}$), which is based on the palindromic representation of polynomials.

Arithmetic of finite fields with shifted polynomial basis (변형된 다항식 기저를 이용한 유한체의 연산)

  • 이성재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.3-10
    • /
    • 1999
  • More concerns are concentrated in finite fields arithmetic as finite fields being applied for Elliptic curve cryptosystem coding theory and etc. Finite fields arithmetic is affected in represen -tation of those. Optimal normal basis is effective in hardware implementation and polynomial field which is effective in the basis conversion with optimal normal basis and show that the arithmetic of finite field with the basis is effective in software implementation.

Basis Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis

  • Nogami, Yasuyuki;Namba, Ryo;Morikawa, Yoshitaka
    • ETRI Journal
    • /
    • v.30 no.2
    • /
    • pp.326-334
    • /
    • 2008
  • This paper proposes a method for generating a basis translation matrix between isomorphic extension fields. To generate a basis translation matrix, we need the equality correspondence of a basis between the isomorphic extension fields. Consider an extension field $F_{p^m}$ where p is characteristic. As a brute force method, when $p^m$ is small, we can check the equality correspondence by using the minimal polynomial of a basis element; however, when $p^m$ is large, it becomes too difficult. The proposed methods are based on the fact that Type I and Type II optimal normal bases (ONBs) can be easily identified in each isomorphic extension field. The proposed methods efficiently use Type I and Type II ONBs and can generate a pair of basis translation matrices within 15 ms on Pentium 4 (3.6 GHz) when $mlog_2p$ = 160.

  • PDF

AFFINE TRANSFORMATION OF A NORMAL ELEMENT AND ITS APPLICATION

  • Kim, Kitae;Namgoong, Jeongil;Yie, Ikkwon
    • Korean Journal of Mathematics
    • /
    • v.22 no.3
    • /
    • pp.517-527
    • /
    • 2014
  • In this paper, we study affine transformations of normal bases and give an explicit formulation of the multiplication table of an affine transformation of a normal basis. We then discuss constructions of self-dual normal bases using affine transformations of traces of a type I optimal normal basis and of a Gauss period normal basis.

An Implementation of ECC Coprocessor over ${F_2}^{162}$ Based on Optimal Normal Basis (162 비트 Optimal Normal Basis상의 ECC Coprocessor의 구현)

  • 배상태;백동근;김홍국
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.370-372
    • /
    • 2004
  • 본 논문에서는 162bits의 Key Size를 가지고서도 RSA 1024bits의 암호학적 강도를 지니는 스마트카드용으로 적합한 ECC Coprocessor의 구현하고자 한다. ECC의 하드웨어 구현시의 적합성을 위해 162bit Optimal Normal Basis를 선택하였으며, Multiplication은 23 클록 사이클에 수행이 되도록 구현하였으며. Inversion은 Multiplication을 11번 사용하는 알고리즘을 선택하였다. 이때 한번의 점간의 덧셈 연산을 마치는데 331(335) 클록 사이클이 소요되며 클록의 최소주기는 3ns 이다. 또한 Area는 37,111를 기록했다.

  • PDF

Efficient Serial Gaussian Normal Basis Multipliers over Binary Extension Fields

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.3
    • /
    • pp.197-203
    • /
    • 2009
  • Finite field arithmetic is very important in the area of cryptographic applications and coding theory, and it is efficient to use normal bases in hardware implementation. Using the fact that $GF(2^{mk})$ having a type-I optimal normal basis becomes the extension field of $GF(2^m)$, we, in this paper, propose a new serial multiplier which reduce the critical XOR path delay of the best known Reyhani-Masoleh and Hasan's serial multiplier by 25% and the number of XOR gates of Kwon et al.'s multiplier by 2 based on the Reyhani-Masoleh and Hasan's serial multiplier for type-I optimal normal basis.

  • PDF

FAST OPERATION METHOD IN GF$(2^n)$

  • Park, Il-Whan;Jung, Seok-Won;Kim, Hee-Jean;Lim, Jong-In
    • Communications of the Korean Mathematical Society
    • /
    • v.12 no.3
    • /
    • pp.531-538
    • /
    • 1997
  • In this paper, we show how to construct an optimal normal basis over finite field of high degree and compare two methods for fast operations in some finite field $GF(2^n)$. The first method is to use an optimal normal basis of $GF(2^n)$ over $GF(2)$. In case of n = st where s and t are relatively primes, the second method which regards the finite field $GF(2^n)$ as an extension field of $GF(2^s)$ and $GF(2^t)$ is to use an optimal normal basis of $GF(2^t)$ over $GF(2)$. In section 4, we tabulate implementation result of two methods.

  • PDF

Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis

  • Kato, Hidehiro;Nogami, Yasuyuki;Yoshida, Tomoki;Morikawa, Yoshitaka
    • ETRI Journal
    • /
    • v.29 no.6
    • /
    • pp.769-778
    • /
    • 2007
  • This paper proposes a multiplication algorithm for $F_{p^m}$, which can be efficiently applied to many pairs of characteristic p and extension degree m except for the case that 8p divides m(p-1). It uses a special class of type- Gauss period normal bases. This algorithm has several advantages: it is easily parallelized; Frobenius mapping is easily carried out since its basis is a normal basis; its calculation cost is clearly given; and it is sufficiently practical and useful when parameters k and m are small.

  • PDF