A Scalable Structure for a Multiplier and an Inversion Unit in $GF(2^m)$

  • Lee, Chan-Ho (Department of Electronic Engineering, Soongsil University) ;
  • Lee, Jeong-Ho (Department of Electronic Engineering, Soongsil University)
  • Received : 2003.01.15
  • Published : 2003.10.31

Abstract

Elliptic curve cryptography (ECC) offers the highest security per bit among the known public key cryptosystems. The operation of ECC is based on the arithmetic of the finite field. This paper presents the design of a 193-bit finite field multiplier and an inversion unit based on a normal basis representation in which the inversion and the square operation units are easy to implement. This scalable multiplier can be constructed in a variable structure depending on the performance area trade-off. We implement it using Verilog HDL and a 0.35 ${\mu}m$ CMOS cell library and verify the operation by simulation.

Keywords

References

  1. Mathematics of Computation v.48 Elliptic Curve Cryptosystems Koblitz, N.
  2. Advances in Cryptology-CRYPTO'85 v.LNCS 218 Uses of Elliptic Curves in Cryptography Miller, V.
  3. IEEE Symposium on Field Programmable Custom Computing Machines FPGA Implementation of a Microcoded Elliptic Curve Cryptographic Processor Leung, K.H.;Ma, K.W.;Wong, W.K.;Leong, P.H.W.
  4. Communications of the ACM no.2 A Method for Obtaining Digital Signatures and Public-Key Cryptosystems Rivest, R.L.;Shamir, A.;Adleman, L.
  5. Elliptic Curve Cryptography SECI
  6. TTAS.KO-12.0015;Digital Signature Mechanism with Appendix - Part 3: Korean Certificate-Based Digital Signature Algorithm Using EllipticCurves
  7. J. of Cryptology v.14 no.4 Selecting Cryptographic Key Sizes Lenstra, A.;Verheul, E.
  8. IEEE APCCAS 1998 Design and Implementation of Arithmetic Processor for $F_2^{155}$ for Elliptic Curve Cryptosystems Sutikno, S.;Effendi, R.;Surya, A.
  9. Information and Computation v.78 A fast Algorithm for Computing Multiplicative Inverses in $GF(2^m)$ Using Normal Bases Itoh, T.;Teechai, O.;Tsujii, S.
  10. IEEE Trans. Comput. v.38 no.10 A VLSI Architecutre for Fast Inversion in $GF(2^m)$ Feng, G.L.
  11. IEEE Trans. Comput. v.50 no.5 A Fast Algorithm for Multiplicative Inversion in $GF(2^m)$ Using Normal Basis Takagi, N.;Yoshiki, J.;Takagi, K.
  12. Computational Method and Apparatus for Finite Field Architecture;U.S. Patent Application Massey, J.L.;Omura, J.K.
  13. ISCAS 2002 v.5 Efficient Digit-Serial Normal Basis Multipliers over $GF(2^m)$ Reyhani-Masoleh, A.;Hasan, M.A.
  14. IEEE Trans. Comput. v.C-34 VLSI Architectures for Computing Multiplications and Inverses in $GF(2^m)$ Wang, C.C.;Trung, T.K.;Shao, H.M.;Deutsch, L.J.;Omura, J.K.;Reed, I.S.
  15. IEEE Trans. Comput. v.51 no.5 A New Construction of Massey-Omura Parallel Multiplier over $GF(2^m)$ Reyhani-Masoleh, A.;Hasan, M.A.
  16. IEE Proc. G v.136 no.6 The Least Complex Parallel Massey-Omura Multiplier and its LCA and VLSI Designs, Circuits, Devices and Systems Shayan, Y.R.;Le-Ngoc, T.
  17. IEEE Standard 1363-2000; IEEE Standard Specifications for Public-Key Cryptography
  18. J. of VLSI Signal Processing v.1 no.22 Low-Energy Digit-Serial/Parallel Finite Field Mulipliers Song, L.;Pahri, K.K.