• Title/Summary/Keyword: Irreducible Trinomial

Search Result 13, Processing Time 0.037 seconds

A Design of Multiplier Over $GF(2^m)$ using the Irreducible Trinomial ($GF(2^m)$의 기약 3 항식을 이용한 승산기 설계)

  • Hwang, Jong-Hak;Sim, Jai-Hwan;Choi, Jai-Sock;Kim, Heung-Soo
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.38 no.1
    • /
    • pp.27-34
    • /
    • 2001
  • The multiplication algorithm using the primitive irreducible trinomial $x^m+x+1$ over $GF(2^m)$ was proposed by Mastrovito. The multiplier proposed in this paper consisted of the multiplicative operation unit, the primitive irreducible operation unit and mod operation unit. Among three units mentioned above, the Primitive irreducible operation was modified to primitive irreducible trinomial $x^m+x+1$ that satisfies the range of 1$x^m,{\cdots},x^{2m-2}\;to\;x^{m-1},{\cdots},x^0$ is reduced. In this paper, the primitive irreducible polynomial was reduced to the primitive irreducible trinomial proposed. As a result of this reduction, the primitive irreducible trinomial reduced the size of circuit. In addition, the proposed design of multiplier was suitable for VLSI implementation because the circuit became regular and modular in structure, and required simple control signal.

  • PDF

On the Construction of the 90/150 State Transition Matrix Corresponding to the Trinomial x2n-1 + x + 1 (3항 다항식 x2n-1 + x + 1에 대응하는 90/150 상태전이행렬의 구성)

  • Kim, Han-Doo;Cho, Sung-Jin;Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.2
    • /
    • pp.383-390
    • /
    • 2018
  • Since cellular automata(CA) is superior to LFSR in randomness, it is applied as an alternative of LFSR in various fields. However, constructing CA corresponding to a given polynomial is more difficult than LFSR. Cattell et al. and Cho et al. showed that irreducible polynomials are CA-polynomials. And Cho et al. and Sabater et al. gave a synthesis method of 90/150 CA corresponding to the power of an irreducible polynomial, which is applicable as a shrinking generator. Swan characterizes the parity of the number of irreducible factors of a trinomial over the finite field GF(2). These polynomials are of practical importance when implementing finite field extensions. In this paper, we show that the trinomial $x^{2^n-1}+X+1$ ($n{\geq}2$) are CA-polynomials. Also the trinomial $x^{2^a(2^n-1)}+x^{2^a}+1$ ($n{\geq}2$, $a{\geq}0$) are CA-polynomials.

Design of an Efficient Digit-Serial Multiplier for Elliptic Curve Cryptosystems (타원곡선 암호 시스템에 효과적인 digit-serial 승산기 설계)

  • 이광엽;위사흔;김원종;장준영;정교일;배영환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.37-44
    • /
    • 2001
  • In this paper, an efficient architecture for the ECC multiplier in GF(2") is proposed. We give a design example for the irreducible trinomials $x_{193}\;+\;x_{15}\;+\;1$. In hardware implementations, it is often desirable to use the irreducible trinomial equations. A digit-serial multiplier with a digit size of 32 is proposed, which has more advantages than the 193bit serial LFSR architecture. The proposed multiplier is verified with a VHDL description using an elliptic curve addition. The elliptic curve used in this implementation is defined by Weierstrass equations. The measured results show that the proposed multiplier it 0.3 times smaller than the bit-serial LFSR multiplier.lier.

A New Trace Calculation Algorithm on Trinomial Irreducible Polynomial of RS code (RS-부호에 유용한 3항 기약 다항식에서 새로운 TRACE 연산 알고리즘)

  • Seo, Chang-Ho;Eun, Hui-Cheon
    • The Transactions of the Korea Information Processing Society
    • /
    • v.2 no.1
    • /
    • pp.75-80
    • /
    • 1995
  • In this paper, we show that it is more efficient to use a new algorithm than to use a method of trace definition and property when we use trace calculation method on trinomial irreducible polynomial of reed-solomon code. This implementation has been done in SUN SPARC2 workstation using C-language.

  • PDF

A Study on the Construction of Parallel Multiplier over GF2m) (GF(2m) 상에서의 병렬 승산기 설계에 관한 연구)

  • Han, Sung-Il
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.3
    • /
    • pp.1-10
    • /
    • 2012
  • A low-complexity Multiplication over GF(2m) and multiplier circuit has been proposed by using cyclic-shift coefficients and the irreducible trinomial. The proposed circuit has the parallel input/output architecture and shows the lower-complexity than others with the characteristics of the cyclic-shift coefficients and the irreducible trinomial modular computation. The proposed multiplier is composed of $2m^2$ 2-input AND gates and m (m+2) 2-input XOR gates without the memories and switches. And the minimum propagation delay is $T_A+(2+{\lceil}log_2m{\rceil})T_X$. The Proposed circuit architecture is well suited to VLSI implementation because it is simple, regular and modular.

Efficient Bit-Parallel Shifted Polynomial Basis Multipliers for All Irreducible Trinomial (삼항 기약다항식을 위한 효율적인 Shifted Polynomial Basis 비트-병렬 곱셈기)

  • Chang, Nam-Su;Kim, Chang-Han;Hong, Seok-Hie;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.49-61
    • /
    • 2009
  • Finite Field multiplication operation is one of the most important operations in the finite field arithmetic. Recently, Fan and Dai introduced a Shifted Polynomial Basis(SPB) and construct a non-pipeline bit-parallel multiplier for $F_{2^n}$. In this paper, we propose a new bit-parallel shifted polynomial basis type I and type II multipliers for $F_{2^n}$ defined by an irreducible trinomial $x^{n}+x^{k}+1$. The proposed type I multiplier has more efficient the space and time complexity than the previous ones. And, proposed type II multiplier have a smaller space complexity than all previously SPB multiplier(include our type I multiplier). However, the time complexity of proposed type II is increased by 1 XOR time-delay in the worst case.

Design of Digit-serial Circuits for Cryptography Module on Smart cards (스마트카드의 암호화모듈 구현에 적합한 Digit-Serial 유한체 연산기 설계)

  • 하진석;이광엽;김원종;장준영;정교일;배영환
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.337-340
    • /
    • 2001
  • In this Paper, 3 digit-Serial multilier With 3 digit size of 32 is proposed, which has more advantages than the 193bit serial LFSR architecture. We give a design example for the irreducible trinomials $x^{193}$$x^{15+1}$. In hardware implementations, it is often desirable to use the irreducible trinomial equations. The proposed multiplier is verified with a VHDL description using an elliptic curve addition. The measured results show that the proposed multiplier is 0.3 times smaller than the bit-serial LFSR multiplier..

  • PDF

Efficient Bit-Parallel Polynomial Basis Multiplier for Repeated Polynomials (반복 기약다항식 기반의 효율적인 비트-병렬 다항식 기저 곱셈기)

  • Chang, Nam-Su;Kim, Chang-Han;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.3-15
    • /
    • 2009
  • Recently, Wu proposed a three small classes of finite fields $F_{2^n}$ for low-complexity bit-parallel multipliers. The proposed multipliers have low-complexities compared with those based on the irreducible pentanomials. In this paper, we propose a new Repeated Polynomial(RP) for low-complexity bit-parallel multipliers over $F_{2^n}$. Also, three classes of Irreducible Repeated polynomials are considered which are denoted, respectively, by case 1, case 2 and case3. The proposed RP bit-parallel multiplier has lower complexities than ones based on pentanomials. If we consider finite fields that have neither a ESP nor a trinomial as an irreducible polynomial when $n\leq1,000$. Then, in Wu''s result, only 11 finite fields exist for three types of irreducible polynomials when $n\leq1,000$. However, in our result, there are 181, 232, and 443 finite fields of case 1, 2 and 3, respectively.

Low Space Complexity Bit-Parallel Shifted Polynomial Basis Multipliers using Irreducible Trinomials (삼항 기약다항식 기반의 저면적 Shifted Polynomial Basis 비트-병렬 곱셈기)

  • Chang, Nam-Su;Kim, Chang-Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.11-22
    • /
    • 2010
  • Recently, Fan and Dai introduced a Shifted Polynomial Basis and construct a non-pipeline bit-parallel multiplier for $F_{2^n}$. As the name implies, the SPB is obtained by multiplying the polynomial basis 1, ${\alpha}$, ${\cdots}$, ${\alpha}^{n-1}$ by ${\alpha}^{-\upsilon}$. Therefore, it is easy to transform the elements PB and SPB representations. After, based on the Modified Shifted Polynomial Basis(MSPB), SPB bit-parallel Mastrovito type I and type II multipliers for all irreducible trinomials are presented. In this paper, we present a bit-parallel architecture to multiply in SPB. This multiplier have a space complexity efficient than all previously presented architecture when n ${\neq}$ 2k. The proposed multiplier has more efficient space complexity than the best-result when 1 ${\leq}$ k ${\leq}$ (n+1)/3. Also, when (n+2)/3 ${\leq}$ k < n/2 the proposed multiplier has more efficient space complexity than the best-result except for some cases.