Skip to main content

Accelerating Reduction for Enabling Fast Multiplication over Large Binary Fields

  • Conference paper
  • 1033 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 314))

Abstract

In this paper we present a hardware-software hybrid technique for modular multiplication over large binary fields. The technique involves application of Karatsuba-Ofman algorithm for polynomial multiplication and a novel technique for reduction. The proposed reduction technique is based on the popular repeated multiplication technique and Barrett reduction. We propose a new design of a parallel polynomial multiplier that serves as a hardware accelerator for large field multiplications. We show that the proposed reduction technique, accelerated using the modified polynomial multiplier, achieves significantly higher performance compared to a purely software technique and other hybrid techniques. We also show that the hybrid accelerated approach to modular field multiplication is significantly faster than the Montgomery algorithm based integrated multiplication approach.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Koblitz, N.: Elliptic Curve Cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  2. Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  3. Batina, L., Bruin-Muurling, G., Örs, S.: Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 250–263. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Saqib, N.A., Rodriguez-Henriquez, F., Diaz-Pirez, A.: A Parallel Architecture for Fast Computation of Elliptic Curve Scalar Multiplication over GF(2m). In: International on Parallel and Distributed Processing Symposium, vol. 4, p. 144a (2004)

    Google Scholar 

  5. Hinkelmann, H., Zipf, P., Li, J., Liu, G., Glesner, M.: On the Design of Reconfigurable Multipliers for Integer and Galois Field Multiplication. Microprocessors and Microsystems - Embedded Hardware Design 33, 2–12 (2009)

    Article  Google Scholar 

  6. Wu, H.: Bit-parallel Finite Field Multiplier and Squarer using Polynomial Basis. IEEE Transactions on Computers 51, 750–758 (2002)

    Article  Google Scholar 

  7. Ahlquist, G., Nelson, B., Rice, M.: Optimal Finite Field Multipliers for FPGAs. In: Lysaght, P., Irvine, J., Hartenstein, R.W. (eds.) FPL 1999. LNCS, vol. 1673, pp. 51–61. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  8. Koç, Ç.K., Acar, T.: Montgomery Multiplication in GF(2k). Designs, Codes and Cryptography 14, 57–69 (1998)

    Article  MATH  Google Scholar 

  9. Montgomery, P.: Modular Multiplication Without Trial Division. Mathematics of Computation 44, 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  10. Karatsuba, A., Ofman, Y.: Multiplication of Multidigit Numbers on Automata. Soviet Physics—Doklady 7, 595–596 (1963)

    Google Scholar 

  11. Weimerskirch, A., Paar, C.: Generalizations of the Karatsuba Algorithm for Efficient Implementations. IACR Cryptology ePrint Archive 2006, 224 (2006)

    Google Scholar 

  12. Eberle, H., Gura, N., Shantz, S.C., Gupta, V.: A Cryptographic Processor for Arbitrary Elliptic Curves over GF(2m). Technical report, Mountain View, CA, USA (2003)

    Google Scholar 

  13. Satoh, A., Takano, K.: A Scalable Dual-Field Elliptic Curve Cryptographic Processor. IEEE Transactions on Computers 52, 449–460 (2003)

    Article  Google Scholar 

  14. Barrett, P.: Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987)

    Google Scholar 

  15. Knežević, M., Sakiyama, K., Fan, J., Verbauwhede, I.: Modular Reduction in GF(2n) without Pre-computational Phase. In: von zur Gathen, J., Imaña, J.L., Koç, Ç.K. (eds.) WAIFI 2008. LNCS, vol. 5130, pp. 77–87. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Das, S., Narayan, R., Nandy, S.K. (2012). Accelerating Reduction for Enabling Fast Multiplication over Large Binary Fields. In: Obaidat, M.S., Sevillano, J.L., Filipe, J. (eds) E-Business and Telecommunications. ICETE 2011. Communications in Computer and Information Science, vol 314. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35755-8_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35755-8_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35754-1

  • Online ISBN: 978-3-642-35755-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics