12 research outputs found

    GF(2n)GF(2^n) Bit-Parallel Squarer Using Generalized Polynomial Basis For a New Class of Irreducible Pentanomials

    Get PDF
    We present explicit formulae and complexities of bit-parallel GF(2n)GF(2^{n}) squarers for a new class of irreducible pentanomials xn+xn−1+xk+x+1x^{n}+x^{n-1}+x^{k}+x+1, where nn is odd and 1<k<(n−1)/21<k<(n-1)/2. The squarer is based on the generalized polynomial basis of GF(2n)GF(2^{n}). Its gate delay matches the best results, while its XOR gate complexity is n+1n+1, which is only about 2/3 of the current best results

    Efficient Square-based Montgomery Multiplier for All Type C.1 Pentanomials

    Get PDF
    In this paper, we present a low complexity bit-parallel Montgomery multiplier for GF(2m)GF(2^m) generated with a special class of irreducible pentanomials xm+xm−1+xk+x+1x^m+x^{m-1}+x^k+x+1. Based on a combination of generalized polynomial basis (GPB) squarer and a newly proposed square-based divide and conquer approach, we can partition field multiplications into a composition of sub-polynomial multiplications and Montgomery/GPB squarings, which have simpler architecture and thus can be implemented efficiently. Consequently, the proposed multiplier roughly saves 1/4 logic gates compared with the fastest multipliers, while the time complexity matches previous multipliers using divide and conquer algorithms

    A new approach in building parallel finite field multipliers

    Get PDF
    A new method for building bit-parallel polynomial basis finite field multipliers is proposed in this thesis. Among the different approaches to build such multipliers, Mastrovito multipliers based on a trinomial, an all-one-polynomial, or an equally-spacedpolynomial have the lowest complexities. The next best in this category is a conventional multiplier based on a pentanomial. Any newly presented method should have complexity results which are at least better than those of a pentanomial based multiplier. By applying our method to certain classes of finite fields we have gained a space complexity as n2 + H - 4 and a time complexity as TA + ([ log2(n-l) ]+3)rx which are better than the lowest space and time complexities of a pentanomial based multiplier found in literature. Therefore this multiplier can serve as an alternative in those finite fields in which no trinomial, all-one-polynomial or equally-spaced-polynomial exists

    Low Complexity Finite Field Multiplier for a New Class of Fields

    Get PDF
    Finite fields is considered as backbone of many branches in number theory, coding theory, cryptography, combinatorial designs, sequences, error-control codes, and algebraic geometry. Recently, there has been considerable attention over finite field arithmetic operations, specifically on more efficient algorithms in multiplications. Multiplication is extensively utilized in almost all branches of finite fields mentioned above. Utilizing finite field provides an advantage in designing hardware implementation since the ground field operations could be readily converted to VLSI design architecture. Moreover, due to importance and extensive usage of finite field arithmetic in cryptography, there is an obvious need for better and more efficient approach in implementation of software and/or hardware using different architectures in finite fields. This project is intended to utilize a newly found class of finite fields in conjunction with the Mastrovito algorithm to compute the polynomial multiplication more efficiently

    Bit-Parallel GF(2n)GF(2^{n}) Squarer Using Shifted Polynomial Basis

    Get PDF
    We present explicit formulae and complexities of bit-parallel shifted polynomial basis (SPB) squarers in finite field GF(2n)GF(2^{n})s generated by general irreducible trinomials xn+xk+1x^{n}+x^{k}+1 (0<k<n0< k <n) and type-II irreducible pentanomials xn+xk+1+xk+xk−1+1x^{n}+x^{k+1}+x^{k}+x^{k-1}+1 (3<k<(n−3)/23<k<(n-3)/2). The complexities of the proposed squarers match or slightly outperform the previous best results. These formulae can also be used to design polynomial basis Montgomery squarers without any change. Furthermore, we show by examples that XOR gate numbers of SPB squarers are different when different shift factors in the SPB definition, i.e., parameter vv in {xi−v∣0≤i≤n−1}{\{}x^{i-v}|0\leq i\leq n-1 {\}}, are used. This corrects previous misinterpretation

    Efficient Bit-parallel Multiplication with Subquadratic Space Complexity in Binary Extension Field

    Get PDF
    Bit-parallel multiplication in GF(2^n) with subquadratic space complexity has been explored in recent years due to its lower area cost compared with traditional parallel multiplications. Based on \u27divide and conquer\u27 technique, several algorithms have been proposed to build subquadratic space complexity multipliers. Among them, Karatsuba algorithm and its generalizations are most often used to construct multiplication architectures with significantly improved efficiency. However, recursively using one type of Karatsuba formula may not result in an optimal structure for many finite fields. It has been shown that improvements on multiplier complexity can be achieved by using a combination of several methods. After completion of a detailed study of existing subquadratic multipliers, this thesis has proposed a new algorithm to find the best combination of selected methods through comprehensive search for constructing polynomial multiplication over GF(2^n). Using this algorithm, ameliorated architectures with shortened critical path or reduced gates cost will be obtained for the given value of n, where n is in the range of [126, 600] reflecting the key size for current cryptographic applications. With different input constraints the proposed algorithm can also yield subquadratic space multiplier architectures optimized for trade-offs between space and time. Optimized multiplication architectures over NIST recommended fields generated from the proposed algorithm are presented and analyzed in detail. Compared with existing works with subquadratic space complexity, the proposed architectures are highly modular and have improved efficiency on space or time complexity. Finally generalization of the proposed algorithm to be suitable for much larger size of fields discussed

    GF(2^n) redundant representation using matrix embedding

    Get PDF
    By embedding a Toeplitz matrix-vector product (MVP) of dimension nn into a circulant MVP of dimension N=2n+δ−1N=2n+\delta -1, where δ\delta can be any nonnegative integer, we present a GF(2n)GF(2^n) multiplication algorithm. This algorithm leads to a new redundant representation, and it has two merits: 1. The flexible choices of δ\delta make it possible to select a proper NN such that the multiplication operation in ring GF(2)[x]/(xN+1GF(2)[x]/(x^N+1) can be performed using some asymptotically faster algorithms, e.g. the Fast Fourier Transformation (FFT)-based multiplication algorithm; 2. The redundant degrees, which are defined as N/nN/n, are smaller than those of most previous GF(2n)GF(2^n) redundant representations, and in fact they are approximately equal to 2 for all applicable cases

    New bit-parallel Montgomery multiplier for trinomials using squaring operation

    Get PDF
    In this paper, a new bit-parallel Montgomery multiplier for GF(2m)GF(2^m) is presented, where the field is generated with an irreducible trinomial. We first present a slightly generalized version of a newly proposed divide and conquer approach. Then, by combining this approach and a carefully chosen Montgomery factor, the Montgomery multiplication can be transformed into a composition of small polynomial multiplications and Montgomery squarings, which are simpler and more efficient. Explicit complexity formulae in terms of gate counts and time delay of our architecture are investigated. As a result, the proposed multiplier has generally 25\% lower space complexity than the fastest multipliers, with time complexity as good as or better than previous Karatsuba-based multipliers for the same class of fields. Among the five irreducible polynomials recommended by NIST for the ECDSA (Elliptic Curve Digital Signature Algorithm), there are two trinomials which are available for our architecture. We show that our proposal outperforms the previous best known results if the space and time complexity are both considered

    Low Complexity MDS Matrices Using GF(2n)GF(2^n) SPB or GPB

    Get PDF
    While GF(2n)GF(2^n) polynomial bases are widely used in symmetric-key components, e.g. MDS matrices, we show that even low time/space complexities can be achieved by using GF(2n)GF(2^n) shifted polynomial bases (SPB) or generalized polynomial bases (GPB)
    corecore