162 research outputs found

    A Chinese Remainder Theorem Approach to Bit-Parallel GF(2^n) Polynomial Basis Multipliers for Irreducible Trinomials

    Get PDF
    We show that the step “modulo the degree-n field generating irreducible polynomial” in the classical definition of the GF(2^n) multiplication operation can be avoided. This leads to an alternative representation of the finite field multiplication operation. Combining this representation and the Chinese Remainder Theorem, we design bit-parallel GF(2^n) multipliers for irreducible trinomials u^n + u^k + 1 on GF(2) where 1 < k &#8804; n=2. For some values of n, our architectures have the same time complexity as the fastest bit-parallel multipliers – the quadratic multipliers, but their space complexities are reduced. Take the special irreducible trinomial u^(2k) + u^k + 1 for example, the space complexity of the proposed design is reduced by about 1=8, while the time complexity matches the best result. Our experimental results show that among the 539 values of n such that 4 < n < 1000 and x^n+x^k+1 is irreducible over GF(2) for some k in the range 1 < k &#8804; n=2, the proposed multipliers beat the current fastest parallel multipliers for 290 values of n when (n &#8722; 1)=3 &#8804; k &#8804; n=2: they have the same time complexity, but the space complexities are reduced by 8.4% on average

    A Trace Based GF(2n)GF(2^n) Inversion Algorithm

    Get PDF
    By associating Fermat\u27s Little Theorem based GF(2n)GF(2^n) inversion algorithms with the multiplicative Norm function, we present an additive Trace based GF(2n)GF(2^n) inversion algorithm. For elements with Trace value 0, it needs 1 less multiplication operation than Fermat\u27s Little Theorem based algorithms in some GF(2n)GF(2^n)s

    Bit-Parallel GF(2n)GF(2^{n}) Squarer Using Shifted Polynomial Basis

    Get PDF
    We present explicit formulae and complexities of bit-parallel shifted polynomial basis (SPB) squarers in finite field GF(2n)GF(2^{n})s generated by general irreducible trinomials xn+xk+1x^{n}+x^{k}+1 (0<k<n0< k <n) and type-II irreducible pentanomials xn+xk+1+xk+xk1+1x^{n}+x^{k+1}+x^{k}+x^{k-1}+1 (3<k<(n3)/23<k<(n-3)/2). The complexities of the proposed squarers match or slightly outperform the previous best results. These formulae can also be used to design polynomial basis Montgomery squarers without any change. Furthermore, we show by examples that XOR gate numbers of SPB squarers are different when different shift factors in the SPB definition, i.e., parameter vv in {xiv0in1}{\{}x^{i-v}|0\leq i\leq n-1 {\}}, are used. This corrects previous misinterpretation

    New GF(2n) Parallel Multiplier Using Redundant Representation

    Get PDF
    A new GF(2n) redundant representation is presented. Squaring in the representation is almost cost-free. Based on the representation, two multipliers are proposed. The XOR gate complexity of the first multiplier is lower than a recently proposed normal basis multiplier when CN (the complexity of the basis) is larger than 3n-1

    Low Complexity MDS Matrices Using GF(2n)GF(2^n) SPB or GPB

    Get PDF
    While GF(2n)GF(2^n) polynomial bases are widely used in symmetric-key components, e.g. MDS matrices, we show that even low time/space complexities can be achieved by using GF(2n)GF(2^n) shifted polynomial bases (SPB) or generalized polynomial bases (GPB)

    GF(2n)GF(2^n) Bit-Parallel Squarer Using Generalized Polynomial Basis For a New Class of Irreducible Pentanomials

    Get PDF
    We present explicit formulae and complexities of bit-parallel GF(2n)GF(2^{n}) squarers for a new class of irreducible pentanomials xn+xn1+xk+x+1x^{n}+x^{n-1}+x^{k}+x+1, where nn is odd and 1<k<(n1)/21<k<(n-1)/2. The squarer is based on the generalized polynomial basis of GF(2n)GF(2^{n}). Its gate delay matches the best results, while its XOR gate complexity is n+1n+1, which is only about 2/3 of the current best results
    corecore