• 제목/요약/키워드: Field Multiplication

검색결과 245건 처리시간 0.028초

A Finite field multiplying unit using Mastrovito's arhitecture

  • Moon, San-Gook
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2005년도 춘계종합학술대회
    • /
    • pp.925-927
    • /
    • 2005
  • The study is about a finite field multiplying unit, which performs a calculation t-times as fast as the Mastrovito's multiplier architecture, suggesting and using the 2-times faster multiplier architecture. Former studies on finite field multiplication architecture includes the serial multiplication architecture, the array multiplication architecture, and the hybrid finite field multiplication architecture. Mastrovito's serial multiplication architecture has been regarded as the basic architecture for the finite field multiplication, and in order to exploit parallelism, as much resources were expensed to get as much speed in the finite field array multipliers. The array multiplication architecture has weakness in terms of area/performance ratio. In 1999, Parr has proposed the hybrid multipcliation architecture adopting benefits from both architectures. In the hybrid multiplication architecture, the main hardware frame is based on the Mastrovito's serial multiplication architecture with smaller 2-dimensional array multipliers as processing elements, so that its calculation speed is fairly fast costing intermediate resources. However, as the order of the finite field, complex integers instead of prime integers should be used, which means it cannot be used in the high-security applications. In this paper, we propose a different approach to devise a finite field multiplication architecture using Mastrovito's concepts.

  • PDF

유한체상의 자원과 시간에 효율적인 다항식 곱셈기 (Resource and Delay Efficient Polynomial Multiplier over Finite Fields GF (2m))

  • 이건직
    • 디지털산업정보학회논문지
    • /
    • 제16권2호
    • /
    • pp.1-9
    • /
    • 2020
  • Many cryptographic and error control coding algorithms rely on finite field GF(2m) arithmetic. Hardware implementation of these algorithms needs an efficient realization of finite field arithmetic operations. Finite field multiplication is complicated among the basic operations, and it is employed in field exponentiation and division operations. Various algorithms and architectures are proposed in the literature for hardware implementation of finite field multiplication to achieve a reduction in area and delay. In this paper, a low area and delay efficient semi-systolic multiplier over finite fields GF(2m) using the modified Montgomery modular multiplication (MMM) is presented. The least significant bit (LSB)-first multiplication and two-level parallel computing scheme are considered to improve the cell delay, latency, and area-time (AT) complexity. The proposed method has the features of regularity, modularity, and unidirectional data flow and offers a considerable improvement in AT complexity compared with related multipliers. The proposed multiplier can be used as a kernel circuit for exponentiation/division and multiplication.

유한체상의 낮은 복잡도를 갖는 시스톨릭 몽고메리 곱셈 (Low Complexity Systolic Montgomery Multiplication over Finite Fields GF(2m))

  • 이건직
    • 디지털산업정보학회논문지
    • /
    • 제18권1호
    • /
    • pp.1-9
    • /
    • 2022
  • Galois field arithmetic is important in error correcting codes and public-key cryptography schemes. Hardware realization of these schemes requires an efficient implementation of Galois field arithmetic operations. Multiplication is the main finite field operation and designing efficient multiplier can clearly affect the performance of compute-intensive applications. Diverse algorithms and hardware architectures are presented in the literature for hardware realization of Galois field multiplication to acquire a reduction in time and area. This paper presents a low complexity semi-systolic multiplier to facilitate parallel processing by partitioning Montgomery modular multiplication (MMM) into two independent and identical units and two-level systolic computation scheme. Analytical results indicate that the proposed multiplier achieves lower area-time (AT) complexity compared to related multipliers. Moreover, the proposed method has regularity, concurrency, and modularity, and thus is well suited for VLSI implementation. It can be applied as a core circuit for multiplication and division/exponentiation.

Study of Modular Multiplication Methods for Embedded Processors

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제12권3호
    • /
    • pp.145-153
    • /
    • 2014
  • The improvements of embedded processors make future technologies including wireless sensor network and internet of things feasible. These applications firstly gather information from target field through wireless network. However, this networking process is highly vulnerable to malicious attacks including eavesdropping and forgery. In order to ensure secure and robust networking, information should be kept in secret with cryptography. Well known approach is public key cryptography and this algorithm consists of finite field arithmetic. There are many works considering high speed finite field arithmetic. One of the famous approach is Montgomery multiplication. In this study, we investigated Montgomery multiplication for public key cryptography on embedded microprocessors. This paper includes helpful information on Montgomery multiplication implementation methods and techniques for various target devices including 8-bit and 16-bit microprocessors. Further, we expect that the results reported in this paper will become part of a reference book for advanced Montgomery multiplication methods for future researchers.

The Novel Efficient Dual-field FIPS Modular Multiplication

  • Zhang, Tingting;Zhu, Junru;Liu, Yang;Chen, Fulong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권2호
    • /
    • pp.738-756
    • /
    • 2020
  • The modular multiplication is the key module of public-key cryptosystems such as RSA (Rivest-Shamir-Adleman) and ECC (Elliptic Curve Cryptography). However, the efficiency of the modular multiplication, especially the modular square, is very low. In order to reduce their operation cycles and power consumption, and improve the efficiency of the public-key cryptosystems, a dual-field efficient FIPS (Finely Integrated Product Scanning) modular multiplication algorithm is proposed. The algorithm makes a full use of the correlation of the data in the case of equal operands so as to avoid some redundant operations. The experimental results show that the operation speed of the modular square is increased by 23.8% compared to the traditional algorithm after the multiplication and addition operations are reduced about (s2 - s) / 2, and the read operations are reduced about s2 - s, where s = n / 32 for n-bit operands. In addition, since the algorithm supports the length scalable and dual-field modular multiplication, distinct applications focused on performance or cost could be satisfied by adjusting the relevant parameters.

Efficient Algorithm and Architecture for Elliptic Curve Cryptographic Processor

  • Nguyen, Tuy Tan;Lee, Hanho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • 제16권1호
    • /
    • pp.118-125
    • /
    • 2016
  • This paper presents a new high-efficient algorithm and architecture for an elliptic curve cryptographic processor. To reduce the computational complexity, novel modified Lopez-Dahab scalar point multiplication and left-to-right algorithms are proposed for point multiplication operation. Moreover, bit-serial Galois-field multiplication is used in order to decrease hardware complexity. The field multiplication operations are performed in parallel to improve system latency. As a result, our approach can reduce hardware costs, while the total time required for point multiplication is kept to a reasonable amount. The results on a Xilinx Virtex-5, Virtex-7 FPGAs and VLSI implementation show that the proposed architecture has less hardware complexity, number of clock cycles and higher efficiency than the previous works.

MULTIPLICATION MODULES OVER PULLBACK RINGS (I)

  • ATANI, SHAHABADDIN EBRAHIMI;LEE, SANG CHEOL
    • 호남수학학술지
    • /
    • 제28권1호
    • /
    • pp.69-81
    • /
    • 2006
  • First, we give a complete description of the multiplication modules over local Dedekind domains. Second, if R is the pullback ring of two local Dedekind domains over a common factor field then we give a complete description of separated multiplication modules over R.

  • PDF

224비트 소수체에서 효율적인 모듈러 곱셈 (Efficient Modular Multiplication for 224-bit Prime Field)

  • 장남수
    • 정보보호학회논문지
    • /
    • 제29권3호
    • /
    • pp.515-518
    • /
    • 2019
  • 타원곡선 상수배 연산은 사영좌표계를 기반으로 대부분 모듈러 곱셈으로 계산되므로 모듈러 곱셈의 효율성은 타원곡선암호의 성능에 크게 영향을 미친다. 본 논문에서는 FIPS 186-4의 224비트 소수체에서 효율적인 모듈러 곱셈 방법을 제안한다. 제안하는 방법은 Karatsuba 곱셈과 새로운 모듈러 감산을 수행한다. 제안하는 모듈러 곱셈은 기존방법에 비하여 25%정도 빠르며, 모듈러 감산만 비교하면 기존 방법보다 50% 연산으로 계산이 가능하다.

유체법을 이용한 코로나 방전의 1차원 수치해석 (1-Dimensional Simulation of the Corona Discharge using Fluid Method)

  • 이용신;심재학;고광철;강형부
    • 한국전기전자재료학회:학술대회논문집
    • /
    • 한국전기전자재료학회 1997년도 춘계학술대회 논문집
    • /
    • pp.172-176
    • /
    • 1997
  • It is likely that the corona discharge appears due to the motion and the multiplication of electron and ion under the nonuniform electric field. Because the motion and the multiplication of electron and ion are the function of electric field, for the simulation of the corona discharge, we have to calculate the electric field, before the calculation of the motion and the multiplication of electron and ion. In this paper, the electric field is calculated on the assumption that the gap between a hyperboloidal needle and a plane is 1-dimension, and the motion and the multiplication of electron and ion are determined by Flux-Corrected Transport method. For this purpose, we solve the electron and ion continuity equation together with Poisson equation. We calculated the current density and the electron and ion density distributions between electrodes as well as electric field distortion due to the space charge assuming that the discharge channel radius is 100${\mu}{\textrm}{m}$. In this simulation, it is found that the current density has one peak as observed by experiment, and electric field distortion is important to the formation and the stability of the corona discharge.

  • PDF

Design and Implementation of a Sequential Polynomial Basis Multiplier over GF(2m)

  • Mathe, Sudha Ellison;Boppana, Lakshmi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2680-2700
    • /
    • 2017
  • Finite field arithmetic over GF($2^m$) is used in a variety of applications such as cryptography, coding theory, computer algebra. It is mainly used in various cryptographic algorithms such as the Elliptic Curve Cryptography (ECC), Advanced Encryption Standard (AES), Twofish etc. The multiplication in a finite field is considered as highly complex and resource consuming operation in such applications. Many algorithms and architectures are proposed in the literature to obtain efficient multiplication operation in both hardware and software. In this paper, a modified serial multiplication algorithm with interleaved modular reduction is proposed, which allows for an efficient realization of a sequential polynomial basis multiplier. The proposed sequential multiplier supports multiplication of any two arbitrary finite field elements over GF($2^m$) for generic irreducible polynomials, therefore made versatile. Estimation of area and time complexities of the proposed sequential multiplier is performed and comparison with existing sequential multipliers is presented. The proposed sequential multiplier achieves 50% reduction in area-delay product over the best of existing sequential multipliers for m = 163, indicating an efficient design in terms of both area and delay. The Application Specific Integrated Circuit (ASIC) and the Field Programmable Gate Array (FPGA) implementation results indicate a significantly less power-delay and area-delay products of the proposed sequential multiplier over existing multipliers.