가우시안 정규기저를 이용한 $GF(2^m)$상의 새로운 곱셈 알고리즘 및 VLSI 구조

A New Multiplication Algorithm and VLSI Architecture Over $GF(2^m)$ Using Gaussian Normal Basis

  • 권순학 (성균관대학교 수학과) ;
  • 김희철 (대구대학교 정보통신공학과) ;
  • 홍춘표 (대구대학교 정보통신공학과) ;
  • 김창훈 (대구대학교 정보통신공학과)
  • 발행 : 2006.12.30

초록

유한체상의 곱셈은 타원곡선 암호시스템의 구현에 있어 가장 중요한 연산 중 하나이다. 본 논문에서는 가우시안 정규기저를 이용하여, $GF(2^m)$상의 새로운 곱셈 알고리즘 및 VLSI 구조를 제안한다. 제안된 곱셈 알고리즘은 정규기저 원소의 대칭성이용과 계수의 인덱스 변형에 기반하며, 타원곡선 암호 시스템을 위해 NIST(National Institute of Standards and Technology) 및 IEEE 1363에서 권고하는 다섯 가지 $GF(2^m)$, $m\in${163, 233, 283, 409, 571}, 모두에 적용 할 수 있다. 제안된 곱셈알고리즘에 기만한 VLSI 구조는 기존의 $GF(2^m)$상의 정규기저 곱셈기에 비해 속도 혹은 하드웨어 면적에 있어 향상된 성능을 보인다. 또한 본 논문에서는 정규기저 원소의 기본 곱셈 행렬을 쉽게 찾을 수 있는 방법을 제시한다.

Multiplications in finite fields are one of the most important arithmetic operations for implementations of elliptic curve cryptographic systems. In this paper, we propose a new multiplication algorithm and VLSI architecture over $GF(2^m)$ using Gaussian normal basis. The proposed algorithm is designed by using a symmetric property of normal elements multiplication and transforming coefficients of normal elements. The proposed multiplication algorithm is applicable to all the five recommended fields $GF(2^m)$ for elliptic curve cryptosystems by NIST and IEEE 1363, where $m\in${163, 233, 283, 409, 571}. A new VLSI architecture based on the proposed multiplication algorithm is faster or requires less hardware resources compared with previously proposed normal basis multipliers over $GF(2^m)$. In addition, we gives an easy method finding a basic multiplication matrix of normal elements.

키워드

참고문헌

  1. G.B. Agnew, R.C. Mullin, I. Onyszchuk, and S.A. Vanstone, 'An implementation for a fast public key cryptosystem,' J. Cryptology, vol. 3, pp. 63-79, 1991
  2. G.B. Agnew, R.C. Mullin, and S.A Vanstone, 'Fast exponentiation in GF($2^{n}$),' Eurocrypt 88, Lecture Notes in Computer Science, vol. 330, pp. 251-255, 1998
  3. A. Reyhani-Masoleh and M.A. Hasan, 'Low complexity sequential normal basis multipliers over GF( $2^{m}$),' 16th IEEE Symposium on Computer Arithmetic, vol. 16, pp. 188-195, 2003
  4. A. Reyhani-Masoleh and M.A. Hasan, 'A new construction of Massey-Omura parallel multiplier over GF( $2^{m}$),' IEEE Trans. Computers, vol. 51, pp. 511-520, 2002 https://doi.org/10.1109/TC.2002.1004590
  5. A. Reyhani-Masoleh and M.A. Hasan, 'Efficient multiplication beyond optimal normal bases,' IEEE Trans. Computers, vol. 52, pp. 428-439, 2003 https://doi.org/10.1109/TC.2003.1190584
  6. A.J. Menezes, I.F. Blake, S. Gau, R.C Mullin, S.A. Vanstone, and T. Yaghoobian, 'Applications of Finite Fields,' Kluwer Academic Publisher, 1993
  7. J.L. Massey and J.K. Omura, 'Computational method and apparatus for finite field arithmetic,' US Patent No. 4587627, 1986
  8. C. Parr, P. Fleschmann, and P. Roelse, 'Efficient multiplier architectures for Galois fields GF($2^{4n}$),' IEEE Trans. Computers, vol. 47, pp. 162-170, 1998 https://doi.org/10.1109/12.663762
  9. E.R. Berlekamp, 'Bit-serial Reed-Solomon encoders,' IEEE Trans. Inform. Theory, vol. 28. pp. 869-874, 1982 https://doi.org/10.1109/TIT.1982.1056591
  10. B. Sunar and C.K. Koc, 'An efficient optimal normal basis type II multiplier,' IEEE Trans. Computers, vol. 50, pp. 83-87, 2001 https://doi.org/10.1109/12.902754
  11. H. Wu, M.A. Hasan, I.F. Blake, and S. Gao, 'Finite field multiplier using redundant representation,' IEEE Trans. Computers, vol 51, pp. 1306-1316, 2002 https://doi.org/10.1109/TC.2002.1047755
  12. S. Gao, J. von zur Gathen, and D. Panario, 'Orders and cryptographical applications,' Math. Comp., vol. 67, pp. 343-352, 1998 https://doi.org/10.1090/S0025-5718-98-00935-1
  13. J. von zur Gathen and I. Shparlinski, 'Orders of Gauss periods in finite fields,' ISAAC 95, LNCS, vol. 1004, pp. 208-215, 1995
  14. S. Gao, S. Vanstone, 'On orders of optimal normal basis generators,' Math. Comp., vol. 64, pp. 1227-1233, 1995 https://doi.org/10.2307/2153492
  15. S. Feisel, J. von zur Gathen, and M. Shokrollahi, 'Normal bases via general Gauss periods,' Math. Comp., vol. 68, pp. 271-290, 1999 https://doi.org/10.1090/S0025-5718-99-00988-6
  16. NIST, 'Digital Signature Standard,' FIPS Publication, 186-2, Feb. 2000
  17. D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer Verlag, 2004
  18. IEEE 1363, 'IEEE Standard specifications for public-key cryptography,' Jan. 2000