Improved throughput bit-serial multiplier for GF(2m) fields

High throughput is a crucial factor in bit-serial GF(2^m) fields multiplication for a variety of different applications including cryptography, error coding detection and computer algebra. The throughput of a multiplier is dependent on the required number of clock cycles to reach a result and its critical path delay. However, most bit-serial GF(2^m) multipliers do not manage to reduce the required number of clock cycles below the threshold of m clock cycles without increasing dramatically their critical path delay. This increase is more evident if a multiplier is designed to be versatile. In this article, a new versatile bit-serial MSB multiplier for GF(2^m) fields is proposed that achieves a 50% increase on average in throughput when compared to other designs, with a very small increase in its critical path delay. This is achieved by an average 33.4% reduction in the required number of clock cycles below m. The proposed design can handle arbitrary bit-lengths upper bounded by m and is suitable for applications where the field order may vary.

[1]  Çetin Kaya Koç,et al.  A Scalable Architecture for Montgomery Multiplication , 1999, CHES.

[2]  Erl-Huei Lu,et al.  Ringed bit-parallel systolic multipliers over a class of fields GF(2m) , 2005, Integr..

[3]  C.-L. Wang,et al.  Digit-serial systolic multiplier for finite fields GF(2m) , 1998 .

[4]  Soonhak Kwon,et al.  A digit-serial multiplier for finite field GF(2/sup m/) , 2005, IEEE Trans. Very Large Scale Integr. Syst..

[5]  Roberto Maria Avanzi,et al.  Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives , 2005, IACR Cryptol. ePrint Arch..

[6]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[7]  Kee-Young Yoo,et al.  Area Efficient Exponentiation Using Modular Multiplier/Squarer in GF(2m , 2001, COCOON.

[8]  Christof Paar,et al.  Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents , 1999, IEEE Trans. Computers.

[9]  M. A. Hasan,et al.  Efficient architectures for computations over variable dimensional Galois fields , 1998 .

[10]  Keshab K. Parhi,et al.  Efficient finite field serial/parallel multiplication , 1996, Proceedings of International Conference on Application Specific Systems, Architectures and Processors: ASAP '96.

[11]  Apostolos P. Fournaris,et al.  Versatile multiplier architectures in GF(2k) fields using the Montgomery multiplication algorithm , 2008, Integr..

[12]  Elwyn R. Berlekamp,et al.  Algebraic coding theory , 1984, McGraw-Hill series in systems science.

[13]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: List of Symbols , 1986 .

[14]  Johann Großschädl,et al.  A versatile and scalable digit-serial/parallel multiplier architecture for finite fields GF(2/sup m/) , 2003, Proceedings ITCC 2003. International Conference on Information Technology: Coding and Computing.

[15]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[16]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[17]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[18]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[19]  Huapeng Wu,et al.  Bit-Parallel Finite Field Multiplier and Squarer Using Polynomial Basis , 2002, IEEE Trans. Computers.

[20]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[21]  Marc Joye,et al.  Protections against Differential Analysis for Elliptic Curve Cryptography , 2001, CHES.

[22]  Chiou-Yng Lee Low-complexity bit-parallel systolic multipliers over GF(2m) , 2008, Integr..

[23]  Mohammad K. Ibrahim,et al.  Bit-level pipelined digit serial GF(2/sup m/) multiplier , 2001, ISCAS 2001. The 2001 IEEE International Symposium on Circuits and Systems (Cat. No.01CH37196).

[24]  Stafford E. Tavares,et al.  A Fast VLSI Multiplier for GF(2m) , 1986, IEEE J. Sel. Areas Commun..

[25]  Jan M. Rabaey,et al.  Digital Integrated Circuits: A Design Perspective , 1995 .

[26]  P. Kocher,et al.  Differential power analysis, advances in cryptology-CRYPTO'99 , 1999 .

[27]  Tong Zhang,et al.  Systematic Design of Original and Modified Mastrovito Multipliers for General Irreducible Polynomials , 2001, IEEE Trans. Computers.

[28]  George Theodoridis,et al.  An efficient reconfigurable multiplier architecture for Galois field GF(2m) , 2003, Microelectron. J..

[29]  Vijay K. Bhargava,et al.  Division and bit-serial multiplication over GF(qm) , 1992 .

[30]  Berk Sunar,et al.  Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields , 1998, IEEE Trans. Computers.