6 research outputs found

    Mastrovito Form of Non-recursive Karatsuba Multiplier for All Trinomials

    Get PDF
    We present a new type of bit-parallel non-recursive Karatsuba multiplier over GF(2m)GF(2^m) generated by an arbitrary irreducible trinomial. This design effectively exploits Mastrovito approach and shifted polynomial basis (SPB) to reduce the time complexity and Karatsuba algorithm to reduce its space complexity. We show that this type of multiplier is only one TXT_X slower than the fastest bit-parallel multiplier for all trinomials, where TXT_X is the delay of one 2-input XOR gate. Meanwhile, its space complexity is roughly 3/4 of those multipliers. To the best of our knowledge, it is the first time that our scheme has reached such a time delay bound. This result outperforms previously proposed non-recursive Karatsuba multipliers

    Low Complexity MDS Matrices Using GF(2n)GF(2^n) SPB or GPB

    Get PDF
    While GF(2n)GF(2^n) polynomial bases are widely used in symmetric-key components, e.g. MDS matrices, we show that even low time/space complexities can be achieved by using GF(2n)GF(2^n) shifted polynomial bases (SPB) or generalized polynomial bases (GPB)

    Efficient Square-based Montgomery Multiplier for All Type C.1 Pentanomials

    Get PDF
    In this paper, we present a low complexity bit-parallel Montgomery multiplier for GF(2m)GF(2^m) generated with a special class of irreducible pentanomials xm+xm−1+xk+x+1x^m+x^{m-1}+x^k+x+1. Based on a combination of generalized polynomial basis (GPB) squarer and a newly proposed square-based divide and conquer approach, we can partition field multiplications into a composition of sub-polynomial multiplications and Montgomery/GPB squarings, which have simpler architecture and thus can be implemented efficiently. Consequently, the proposed multiplier roughly saves 1/4 logic gates compared with the fastest multipliers, while the time complexity matches previous multipliers using divide and conquer algorithms

    Fast architectures for the ηT\eta_T pairing over small-characteristic supersingular elliptic curves

    Get PDF
    International audienceThis paper is devoted to the design of fast parallel accelerators for the cryptographic ηT\eta_T pairing on supersingular elliptic curves over finite fields of characteristics two and three. We propose here a novel hardware implementation of Miller's algorithm based on a parallel pipelined Karatsuba multiplier. After a short description of the strategies we considered to design our multiplier, we point out the intrinsic parallelism of Miller's loop and outline the architecture of coprocessors for the ηT\eta_T pairing over \F_{2^m} and \F_{3^m}. Thanks to a careful choice of algorithms for the tower field arithmetic associated with the ηT\eta_T pairing, we manage to keep the pipelined multiplier at the heart of each coprocessor busy. A final exponentiation is still required to obtain a unique value, which is desirable in most cryptographic protocols. We supplement our pairing accelerators with a coprocessor responsible for this task. An improved exponentiation algorithm allows us to save hardware resources. According to our place-and-route results on Xilinx FPGAs, our designs improve both the computation time and the area-time trade-off compared to previously published coprocessors

    Fast Architectures for the ηT\eta_T Pairing over Small-Characteristic Supersingular Elliptic Curves

    Get PDF
    This paper is devoted to the design of fast parallel accelerators for the cryptographic ηT\eta_T pairing on supersingular elliptic curves over finite fields of characteristics two and three. We propose here a novel hardware implementation of Miller\u27s algorithm based on a parallel pipelined Karatsuba multiplier. After a short description of the strategies we considered to design our multiplier, we point out the intrinsic parallelism of Miller\u27s loop and outline the architecture of coprocessors for the ηT\eta_T pairing over F2m\mathbb{F}_{2^m} and F3m\mathbb{F}_{3^m}. Thanks to a careful choice of algorithms for the tower field arithmetic associated with the ηT\eta_T pairing, we manage to keep the pipelined multiplier at the heart of each coprocessor busy. A final exponentiation is still required to obtain a unique value, which is desirable in most cryptographic protocols. We supplement our pairing accelerators with a coprocessor responsible for this task. An improved exponentiation algorithm allows us to save hardware resources. According to our place-and-route results on Xilinx FPGAs, our designs improve both the computation time and the area-time trade-off compared to previously published coprocessors

    Contribution aux opérateurs arithmétiques GF(2m) et leurs applications à la cryptographie sur courbes elliptiques

    Get PDF
    Cryptography and security market is growing up at an annual rate of 17 % according to some recent studies. Cryptography is known to be the science of secret. It is based on mathematical hard problems as integers factorization, the well-known discrete logarithm problem. Although those problems are trusted, software or hardware implementations of cryptographic algorithms can suffer from inherent weaknesses. Execution time, power consumption (...) can differ depending on secret informations such as the secret key. Because of that, some malicious attacks could be used to exploit these weak points and therefore can be used to break the whole crypto-system. In this thesis, we are interested in protecting our physical device from the so called side channel attacks as well as interested in proposing new GF(2^m) multiplication algorithms used over elliptic curves cryptography. As a protection, we first thought that parallel scalar multiplication (using halve-and-add and double-and-add algorithms both executed at the same time) would be a great countermeasure against template attacks. We showed that it was not the case and that parallelism could not be used as protection by itself : it had to be combined with more conventional countermeasures. We also proposed two new GF(2^m) representations we respectively named permuted normal basis (PNB) and Phi-RNS. Those two representations, under some requirements, can offer a great time-area trade-off on FPGAs.La cryptographie et la problĂ©matique de la sĂ©curitĂ© informatique deviennent des sujets de plus en plus prĂ©pondĂ©rants dans un monde hyper connectĂ© et souvent embarquĂ©. La cryptographie est un domaine dont l'objectif principal est de ''protĂ©ger'' l'information, de la rendre inintelligible Ă  ceux ou Ă  celles Ă  qui elle n'est pas destinĂ©e. La cryptographie repose sur des algorithmes solides qui s'appuient eux-mĂȘmes sur des problĂšmes mathĂ©matiques rĂ©putĂ©s difficiles (logarithme discret, factorisation des grands nombres etc). Bien qu'il soit complexe, sur papier, d'attaquer ces systĂšmes de protection, l'implantation matĂ©rielle ou logicielle, si elle est nĂ©gligĂ©e (non protĂ©gĂ©e contre les attaques physiques), peut apporter Ă  des entitĂ©s malveillantes des renseignements complĂ©mentaires (temps d’exĂ©cution, consommation d'Ă©nergie etc) : on parle de canaux cachĂ©s ou de canaux auxiliaires. Nous avons, dans cette thĂšse, Ă©tudiĂ© deux aspects. Le premier est l'apport de nouvelles idĂ©es algorithmiques pour le calcul dans les corps finis binaires GF(2^m) utilisĂ©s dans le cadre de la cryptographie sur courbes elliptiques. Nous avons proposĂ© deux nouvelles reprĂ©sentations des Ă©lĂ©ments du corps : la base normale permutĂ©e et le Phi-RNS. Ces deux nouveautĂ©s algorithmiques ont fait l'objet d'implĂ©mentations matĂ©rielles en FPGA dans laquelle nous montrons que ces premiĂšres, sous certaines conditions, apportent un meilleur compromis temps-surface. Le deuxiĂšme aspect est la protection d'un crypto-processeur face Ă  une attaque par canaux cachĂ©s (dite attaque par «templates»). Nous avons implĂ©mentĂ©, en VHDL, un crypto-processeur complet et nous y avons exĂ©cutĂ©, en parallĂšle, des algorithmes de «double-and-add» et «halve-and-add» afin d'accĂ©lĂ©rer le calcul de la multiplication scalaire et de rendre, de par ce mĂȘme parallĂ©lisme, notre crypto-processeur moins vulnĂ©rable face Ă  certaines attaques par canaux auxiliaires. Nous montrons que le parallĂ©lisme seul des calculs ne suffira pas et qu'il faudra marier le parallĂ©lisme Ă  des mĂ©thodes plus conventionnelles pour assurer, Ă  l'implĂ©mentation, une sĂ©curitĂ© raisonnable
    corecore