• Title/Summary/Keyword: computation over finite field

Search Result 30, Processing Time 0.026 seconds

Multiplexer-Based Finite Field Multiplier Using Redundant Basis (여분 기저를 이용한 멀티플렉서 기반의 유한체 곱셈기)

  • Kim, Kee-Won
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.14 no.6
    • /
    • pp.313-319
    • /
    • 2019
  • Finite field operations have played an important role in error correcting codes and cryptosystems. Recently, the necessity of efficient computation processing is increasing for security in cyber physics systems. Therefore, efficient implementation of finite field arithmetics is more urgently needed. These operations include addition, multiplication, division and inversion. Addition is very simple and can be implemented with XOR operation. The others are somewhat more complicated than addition. Among these operations, multiplication is the most important, since time-consuming operations, such as exponentiation, division, and computing multiplicative inverse, can be performed through iterative multiplications. In this paper, we propose a multiplexer based parallel computation algorithm that performs Montgomery multiplication over finite field using redundant basis. Then we propose an efficient multiplexer based semi-systolic multiplier over finite field using redundant basis. The proposed multiplier has less area-time (AT) complexity than related multipliers. In detail, the AT complexity of the proposed multiplier is improved by approximately 19% and 65% compared to the multipliers of Kim-Han and Choi-Lee, respectively. Therefore, our multiplier is suitable for VLSI implementation and can be easily applied as the basic building block for various applications.

Design of Finite Field Multiplier for Elliptic Curve Cryptosystems (타원곡선 암호화 시스템을 위한 유한필드 곱셈기의 설계)

  • Lee, Wook;Lee, Sang-Seol
    • Proceedings of the KIEE Conference
    • /
    • 2001.07d
    • /
    • pp.2576-2578
    • /
    • 2001
  • Elliptic curve cryptosystems based on discrete logarithm problem in the group of points of an elliptic curve defined over a finite field. The discrete logarithm in an elliptic curve group appears to be more difficult than discrete logarithm problem in other groups while using the relatively small key size. An implementation of elliptic curve cryptosystems needs finite field arithmetic computation. Hence finite field arithmetic modules must require less hardware resources to archive high performance computation. In this paper, a new architecture of finite field multiplier using conversion scheme of normal basis representation into polynomial basis representation is discussed. Proposed architecture provides less resources and lower complexity than conventional bit serial multiplier using normal basis representation. This architecture has synthesized using synopsys FPGA express successfully.

  • PDF

Low Complexity Systolic Montgomery Multiplication over Finite Fields GF(2m) (유한체상의 낮은 복잡도를 갖는 시스톨릭 몽고메리 곱셈)

  • Lee, Keonjik
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.18 no.1
    • /
    • pp.1-9
    • /
    • 2022
  • Galois field arithmetic is important in error correcting codes and public-key cryptography schemes. Hardware realization of these schemes requires an efficient implementation of Galois field arithmetic operations. Multiplication is the main finite field operation and designing efficient multiplier can clearly affect the performance of compute-intensive applications. Diverse algorithms and hardware architectures are presented in the literature for hardware realization of Galois field multiplication to acquire a reduction in time and area. This paper presents a low complexity semi-systolic multiplier to facilitate parallel processing by partitioning Montgomery modular multiplication (MMM) into two independent and identical units and two-level systolic computation scheme. Analytical results indicate that the proposed multiplier achieves lower area-time (AT) complexity compared to related multipliers. Moreover, the proposed method has regularity, concurrency, and modularity, and thus is well suited for VLSI implementation. It can be applied as a core circuit for multiplication and division/exponentiation.

Efficient Implementation of Finite Field Operations in NIST PQC Rainbow (NIST PQC Rainbow의 효율적 유한체 연산 구현)

  • Kim, Gwang-Sik;Kim, Young-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.527-532
    • /
    • 2021
  • In this paper, we propose an efficient finite field computation method for Rainbow algorithm, which is the only multivariate quadratic-equation based digital signature among the current US NIST PQC standardization Final List algorithms. Recently, Chou et al. proposed a new efficient implementation method for Rainbow on the Cortex-M4 environment. This paper proposes a new multiplication method over the finite field that can reduce the number of XOR operations by more than 13.7% compared to the Chou et al. method. In addition, a multiplicative inversion over that can be performed by a 4x4 matrix inverse instead of the table lookup method is presented. In addition, the performance is measured by porting the software to which the new method was applied onto RaspberryPI 3B+.

Square and Cube Root Algorithms in Finite Field and Their Applications (유한체상의 제곱근과 세제곱근을 찾는 알고리즘과 그 응용)

  • Cho, Gook Hwa;Ha, Eunhye;Koo, Namhun;Kwon, Soonhak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37A no.12
    • /
    • pp.1031-1037
    • /
    • 2012
  • We study an algorithm that can efficiently find square roots and cube roots by modifying Tonelli-Shanks algorithm, which has an application in Number Field Sieve (NFS). The Number Field Sieve, the fastest known factoring algorithm, is a powerful tool for factoring very large integer. NFS first chooses two polynomials having common root modulo N, and it consists of the following four major steps; 1. Polynomial Selection 2. Sieving 3. Matrix 4. Square Root. The last step of NFS needs the process of square root computation in Number Field, which can be computed via square root algorithm over finite field.

A NEW SOLUTION METHOD FOR STATE EQUATIONS OF NONLINEAR SYSTEM

  • Zhang, Cheng-Hui;Tan, Cheng-Hui;Cui, Na-Xin
    • Journal of applied mathematics & informatics
    • /
    • v.6 no.1
    • /
    • pp.175-184
    • /
    • 1999
  • Along with the computation and analysis for nonlinear system being more and more involved in the fields such as automation control electronic technique and electrical power system the nonlin-ear theory has become quite a attractive field for academic research. In this paper we derives the solutions for state equation of nonlinear system by using the inverse operator expression of the so-lutions is obtained. An actual computation example is given giving a comparison between IOM and Runge-kutta method. It has been proved by our investigation that IOM has some distinct advantages over usual approximation methods in that it is computationally con-venient rapidly convergent provides accurate solutions not requiring perturbation linearization or the massive computation inherent in discrietization methods such as finite differences. So the IOM pro-vides an effective method for the solution of nonlinear system is of potential application valuable in nonlinear computation.

TRACE EXPRESSION OF r-TH ROOT OVER FINITE FIELD

  • Cho, Gook Hwa;Koo, Namhun;Kwon, Soonhak
    • Journal of the Korean Mathematical Society
    • /
    • v.57 no.4
    • /
    • pp.1019-1030
    • /
    • 2020
  • Efficient computation of r-th root in 𝔽q has many applications in computational number theory and many other related areas. We present a new r-th root formula which generalizes Müller's result on square root, and which provides a possible improvement of the Cipolla-Lehmer type algorithms for general case. More precisely, for given r-th power c ∈ 𝔽q, we show that there exists α ∈ 𝔽qr such that $$Tr{\left(\begin{array}{cccc}{{\alpha}^{{\frac{({\sum}_{i=0}^{r-1}\;q^i)-r}{r^2}}}\atop{\text{ }}}\end{array}\right)}^r=c,$$ where $Tr({\alpha})={\alpha}+{\alpha}^q+{\alpha}^{q^2}+{\cdots}+{\alpha}^{q^{r-1}}$ and α is a root of certain irreducible polynomial of degree r over 𝔽q.

Efficient Computation of Eta Pairing over Binary Field with Vandermonde Matrix

  • Shirase, Masaaki;Takagi, Tsuyoshi;Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • ETRI Journal
    • /
    • v.31 no.2
    • /
    • pp.129-139
    • /
    • 2009
  • This paper provides an efficient algorithm for computing the ${\eta}_T$ pairing on supersingular elliptic curves over fields of characteristic two. In the proposed algorithm, we deploy a modified multiplication in $F_{2^{4n}}$ using the Vandermonde matrix. For F, G ${\in}$ $F_{2^{4n}}$ the proposed multiplication method computes ${\beta}{\cdot}F{\cdot}G$ instead of $F{\cdot}G$ with some ${\beta}$ ${\in}$ $F^*_{2n}$ because ${\beta}$ is eliminated by the final exponentiation of the ${\eta}_T$ pairing computation. The proposed multiplication method asymptotically requires only 7 multiplications in $F_{2^n}$ as n ${\rightarrow}$ ${\infty}$, while the cost of the previously fastest Karatsuba method is 9 multiplications in $F_{2^n}$. Consequently, the cost of the ${\eta}_T$ pairing computation is reduced by 14.3%.

  • PDF

An Implementation on the Computing Algorithm for Inverse Finite Field using Composite Field (합성체를 이용한 유한체의 역원 계산 알고리즘 구현)

  • Noh Jin-Soo;Rhee Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.43 no.3 s.309
    • /
    • pp.76-81
    • /
    • 2006
  • Recently, Finite field is applied the cryptography in the modern multimedia communication. Especially, block codes such as Elliptic Curve Cryptosystem and Reed-Solomon code among the error correcting codes are defined with finite field. Also, finite field algorithm is conducting the research actively because many kind of application parts need the real time operating ability therefore the exclusive hardware have been implementing. In this paper, we proposed the inverse finite field algorithm over GF($2^8$) using finite composite field and implemented in a hardware, and then compare this hardware with the currently used 'Itoh and Tsujii' hardware in respect to structure, area and computation time. Furthermore, this hardware was inserted into the AES SubBytes block and implemented on FPGA emulator board to confirm that the superiority of the proposed algorithm through the performance evaluation.

Efficient Algorithms for Finite Field Operations on Memory-Constrained Devices (메모리가 제한된 장치를 위한 효율적인 유한체 연산 알고리즘)

  • Han, Tae-Youn;Lee, Mun-Kyu
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.4
    • /
    • pp.270-274
    • /
    • 2009
  • In this paper, we propose an efficient computation method over GF($2^m$) for memory-constrained devices. While previous methods concentrated only on fast multiplication, we propose to reduce the amount of required memory by cleverly changing the order of suboperations. According to our experiments, the new method reduces the memory consumption by about 20% compared to the previous methods, and it achieves a comparable speed with them.