Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Unified dual-field multiplier in GF(P) and GF(2k)

Unified dual-field multiplier in GF(P) and GF(2k)

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

A scalable unified multiplier for both prime fields GF(P) and binary extension fields GF(2k), where P=2m−1 and GF(2k) is generated by an irreducible all one polynomial. The proposed unified dual-field multiplier uses the LSB-first bit-serial architecture for multiplication in GF(P) and GF(2k) other than the Montgomery multiplication algorithm, which has been employed by most existing dual-field multipliers. The proposed unified dual-field multiplier costs little space and time complexities. The new multiplier is scalable for operands of any size while other existing dual-field multipliers are only scalable for operands with multiples of m. Furthermore, the proposed multiplier has simplicity, regularity, modularity and concurrency and is very suitable to be implement in VLSI.

References

    1. 1)
      • B.W. Johnson . (1989) Design and analysis of fault-tolerant digital systems.
    2. 2)
      • R. Lidl , H. Niederreiter . (1994) Introduction to finite fields and their applications.
    3. 3)
      • National Institute of Standards and Technology: ‘Digital Signature Standard’, FIPS Publication 186-2, February 2000.
    4. 4)
      • E. Savas , A.F. Tenca , M.E. Çiftçibasi , Ç.K. Koç . Multiplier architectures for GF(p) and GF(2n). IEE Proc., Comput. Digit. Technol. , 2 , 147 - 160
    5. 5)
      • H. Fan , Y. Dai . Key function of normal basis multipliers in GF(2n). Electron. Lett. , 23 , 1431 - 1432
    6. 6)
      • M.A. Hasan , M. Wang , V.K. Bhargava . Modular construction of low complexity parallel multipliers for a class of finite fields GF(2m). IEEE Trans. Comput. , 8 , 962 - 971
    7. 7)
      • J. Goodman , A.P. Chandrakasan . An energy-efficient reconfigurable public-key cryptography processor. IEEE J. Solid-State Circuits , 11 , 1808 - 1820
    8. 8)
      • T.C. Bartee , D.J. Schneider . Computation with finite fields. Inf. Comput , 79 - 98
    9. 9)
      • ISO/IEC 15946: ‘Information Technology – Security Techniques-Cryptographic Techniques Based on Elliptic Curves’, Committee Draft (CD), 1999.
    10. 10)
      • Ç.K. Koç , B. Sunar . Low-complexity bit-parallel canonical and normal basis multipliers for a class of finite fields. IEEE Trans. Comput. , 3 , 353 - 356
    11. 11)
      • T. Itoh , S. Tsujii . Structure of parallel multipliers for a class of fields GF(2m). Inf. Comput. , 21 - 40
    12. 12)
      • C.Y. Lee , C.W. Chiou . Efficient design of low-complexity bit-parallel systolic Hankel multipliers to implement multiplication in normal and dual bases of GF(2m). IEICE Trans. Fundam. Electron. Commun. Comput. Sci. , 11 , 3169 - 3179
    13. 13)
      • A. Reyhani-Masoleh , M.A. Hasan . A new construction of Massey-Omura parallel multiplier over GF(2m). IEEE Trans. Comput. , 5 , 511 - 520
    14. 14)
      • Massey, J.L., Omura, J.K.: `Computational method and apparatus for finite field arithmetic', US Patent Number 4,587,627, May 1986.
    15. 15)
      • Mastrovito, E.D.: `VLSI architectures for multiplication over finite field GF(2', LNCS, No. 357, New York, Springer-Verlag, July 1988, p. 297–309.
    16. 16)
      • J. Großschädl . A bit-serial unified multiplier architecture for finite fields GF(p) and GF(2m). CHES 2001 , 202 - 219
    17. 17)
      • T.R.N. Rao , E. Fujiwara . (1989) Error control coding of computer systems.
    18. 18)
      • ANSI X9.63, Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography, ANSI standard, 2001.
    19. 19)
      • C. Efstathiou , H.T. Vergos , D. Nikolos . Modified Booth modulo 2n−1 multipliers. IEEE Trans. Comput. , 3 , 370 - 374
    20. 20)
      • J.J. Quisquter , C. Couvreur . Fast decipherment algorithm for RSA public key cryptosystem. Electron. Lett. , 21 , 905 - 907
    21. 21)
      • S.T.J. Fenn , M. Benaissa , D. Taylor . Dual basis systolic multipliers for GF(2m). IEE Proc., Comput. Digit. Tech. , 1 , 43 - 46
    22. 22)
      • A. Satoh , K. Takano . A scalable dual-field Elliptic Curve cryptographic processor. IEEE Trans. Comput. , 4 , 449 - 460
    23. 23)
      • C.Y. Lee . Low complexity bit-parallel systolic multiplier over GF(2m) using irreducible trinomials. IEE Proc., Comput. Digit. Tech. , 1 , 39 - 42
    24. 24)
      • C.Y. Lee , E.H. Lu , J.Y. Lee . Bit-parallel systolic multipliers for GF(2m) fields defined by all-one and equally-spaced polynomials. IEEE Trans. Comput. , 5 , 385 - 393
    25. 25)
      • W.K. Jenkins , B.J. Leon . The use of residue number systems in the design of finite impuse response digital filters. IEEE Trans. Circuits Syst. , 4 , 191 - 201
    26. 26)
      • J. Wolkerstorfer . Dual-field arithmetic unit for GF(p) and GF(2m). CHES 2002 , 500 - 514
    27. 27)
      • H. Wu , M.A. Hasan , I.F. Blake . New low-complexity bit-parallel finite field multipliers using weakly dual bases. IEEE Trans. Comput. , 11 , 1223 - 1234
    28. 28)
      • F.J. MacWilliams , N.J.A. Sloane . (1977) The theory of error-correcting codes.
    29. 29)
      • M.A. Soderstrand , W.K. Jenkins , G.A. Jullien , F.J. Taylor . (1986) Residue number system arithmetic: modern applications in digital signal processing.
    30. 30)
      • C.W. Chiou , L.C. Lin , F.H. Chou , S.F. Shu . Low complexity finite field multiplier using irreducible trinomials. IEE Electron. Lett. , 24 , 1709 - 1711
    31. 31)
      • R. Zimmermann , A. Curiger , H. Bonnenberg , H. Kaeslin , N. Felber , W. Fichtner . A 177 Mb/s VLSI implementation of the international data encryption algorithm. IEEE J. Solid-State Circuits , 3 , 303 - 307
    32. 32)
      • C.C. Wang . An algorithm to design finite field multipliers using a self-dual normal basis. IEEE Trans. Comput. , 10 , 1457 - 1459
    33. 33)
      • K.Z. Pekmestzi . Multiplexer-based array multipliers. IEEE Trans. Comput. , 1 , 15 - 23
    34. 34)
      • F. Halsall . (1996) Data communications, computer networks and open systems.
    35. 35)
      • N.S. Szabo , R.I. Tanaka . (1967) Residue arithmetic and its applications to computer technology.
    36. 36)
      • C. Paar . A new architecture for a parallel finite field multiplier with low complexity based on composite fields. IEEE Trans. Comput. , 7 , 856 - 861
    37. 37)
      • Standard Specifications for Public Key Cryptography – Draft 13 IEEE P1363, November 1999.
    38. 38)
      • C.C. Wang , T.K. Truong , H.M. Shao , L.J. Deutsch , J.K. Omura , I.S. Reed . VLSI architectures for computing multiplications and inverses in GF(2m). IEEE Trans. Comput. , 8 , 709 - 717
    39. 39)
      • C.W. Chiou , C.Y. Lee . Multiplexer-based double-exponentiation for normal basis of GF (2m). Comput. Secur. , 1 , 83 - 86
    40. 40)
      • A. Skavantzos , P.B. Rao . New multipliers modulo 2n−1. IEEE Trans. Comput. , 8 , 957 - 961
    41. 41)
      • W. Diffie , M.E. Hellman . New directions in cryptography. IEEE Trans. Inf. Theory , 644 - 654
    42. 42)
      • ANSI X9.62: ‘Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)’, ANSI standard, 2001.
    43. 43)
      • R.E. Blahut . (1985) Fast algorithms for digital signal processing.
    44. 44)
      • E. Savaş , A.F. Tenca , Ç.K. Koç . A scalable and unified multiplier architecture for finite fields GF(p) and GF(2m). CHES 2000 , 277 - 292
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2007.0030
Loading

Related content

content/journals/10.1049/iet-ifs.2007.0030
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address