DOI QR코드

DOI QR Code

Fast Elliptic Curve Cryptosystems using Anomalous Bases over Finite Fields

유한체위에서의 근점기저를 이용한 고속 타원곡선 암호법

  • 김용태 (광주교육대학교 수학교육과)
  • Received : 2015.02.12
  • Accepted : 2015.03.23
  • Published : 2015.03.31

Abstract

In Electronic Commerce and Secret Communication based on ECC over finite field, if the sender and the receiver use different basis of finite fields, then the time of communication should always be delayed. In this paper, we analyze the number of bases-transformations needed for Electronic Signature in Electronic Commerce and Secret Communication based on ECC over finite field between H/W and S/W implementation systems and introduce the anomalous basis of finite fields using AOP which is efficient for H/W, S/W implementation systems without bases-transformations for Electronic Commerce and Secret Communication. And then we propose a new multiplier based on the anomalous basis of finite fields using AOP which reduces the running time by 25% than that of the multiplier based on finite fields using trinomial with polynomial bases.

유한체위에서 ECC를 기반으로 하는 전자상거래 또는 비밀통신에서 송수신자가 서로 다른 기저를 사용하는 경우에는 기저변환으로 인한 통신지연이 발생하게 된다. 본 논문에서는 서로 다른 기저를 사용하는 H/W와 S/W 구현 시스템 사이의 비밀통신 또는 전자서명에 소요되는 기저변환의 횟수를 분석하여, 그로 인한 통신지연을 제거하기 위해서, All One Polynomial(AOP)을 사용하는 유한체위에서 하드웨어와 소프트웨어 구현 모두에 효과적이면서, 기저변환이 필요 없는 근점 기저를 소개하였다. 제안하는 근점기저를 사용한 곱셈기의 H/W 구현 결과, 삼항식과 다항식기저를 사용하는 곱셈기보다 연산 시간이 약 25% 감소하였다.

Keywords

References

  1. H. Wu and M.A. Hasan, "Low Complexity bit-parallel multipliers for a class of finite fields," IEEE Trans. Computers, vol. 47, no. 8, 1998, pp. 883-887. https://doi.org/10.1109/12.707588
  2. A. Reyhani-Maslleh and M. H. Hasan, "Efficient Digit Serial Normal Basis Multiplier over Binary Extension Fields," ACM Trans. Embedded Systems and Security, vol. 3, 2004, pp. 575-592. https://doi.org/10.1145/1015047.1015053
  3. B. Sunar and C. K. Koc, "An efficient optimal normal basis type II multiplier," IEEE Trans. Computers, vol. 50, no. 1, 2001, pp. 83-88. https://doi.org/10.1109/12.902754
  4. C. C. Wang, T. K. Truong, H. M. Shao, L. J. Deutsch, J. K. Omura, and L. S. Reed, "VLSI architecture for computing multiplications and inverses in $GF(2^m)$," IEEE Trans. Computers, vol. 34, no. 8, 1985, pp. 709-716.
  5. C. Kim, S. Oh, and J. Lim, "A new hardware architecture for operations in $GF(2^m)$," IEEE Trans. Computers, vol. 51, no. 1, 2002, pp. 90-92. https://doi.org/10.1109/12.980019
  6. S. Cho, J. Kim, U. Choi, and S. Kim, "Cross-correlation of linear and nonlinear GMW-sequences generated by the same primitive polynomial on $GF(2^p)$," The Korea Institute of Electronic Communication Sciences 2011 Spring Conf. June, vol. 5 no. 1, Pusan, Korea 2011, pp. 155-158.
  7. H. Kim, S. Cho, M. Kwon, and H. An, "A study on the cross sequences," J. of the Korea Institute of Electronic Communication Sciences, vol. 7, no. 1, 2012, pp. 61-67. https://doi.org/10.13067/JKIECS.2012.7.1.061
  8. R. Schroeppel, H. Orman, S. O'Malley, and O. Spatscheck, "Fast key exchange with elliptic curve systems," Crypto '95, Santa Barbara, CA, LNCS 963, Springer-Verlag, Aug. 1995, pp. 43-56.
  9. B. S. Kaliski Jr. and Y. L. Yin, "Storage-Efficient Finite Field Basis Conversion," SAC' 98, ACM Symp. on Applied Computing, Atlanta, GA, Aug. 1998.
  10. A. J. Menezes, Applications of finite fields. Kluwer Academic Publishers, Massachusetts, 993.
  11. E. De Win, A. Bosselaers, S. Vandenberghe, P. De Gersem, and J. Vandewalle, "A fast software implementation for arithmetic operations in $GF(2^t)$," Asiacrypt'96, Kyong Ju, South Korea, LNCS 1163, Springer-Verlag, Nov. 1996, pp 65-76.
  12. U. Choi and S. Cho, "Design of Binary Sequence with optimal Cross-correlation Values," J. of the Korea Institute of Electronic Communication Sciences, vol. 6, no. 4, 2011, pp. 539-544.