Low Cost Dual-Basis Multiplier over GF (2 m ) Using Multiplexer Approach

Information security is heavily dependent on public key cryptosystems such as RSA. However, RSA is not available for the resource-constrained devices like embedded systems. Therefore, the new elliptic curve cryptosystem with very low cost as compared to RSA is now available and suggested for information security. Galois/Finite field multiplication is the most important operation in elliptic curve cryptosystem. There are three popular types of bases for representing elements in finite field, termed polynomial basis (PB), normal basis (NB), and dual basis (DB). A novel low-cost bit-parallel DB multiplier which employs multiplexer approach is presented. As compared to traditional DB multiplier using XOR gates, the proposed design saves at least 40% space complexity.

[1]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[2]  Irving S. Reed,et al.  Galois Switching Functions and Their Applications , 1975, IEEE Transactions on Computers.

[3]  Chin-Chen Chang,et al.  Concurrent Error Detection and Correction in Gaussian Normal Basis Multiplier over GF(2^m) , 2009, IEEE Transactions on Computers.

[4]  Erkay Savas,et al.  A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m) , 2000, CHES.

[5]  Trieu-Kien Truong,et al.  The use of finite fields to compute convolutions , 1975, IEEE Trans. Inf. Theory.

[6]  M. Anwar Hasan,et al.  A New Construction of Massey-Omura Parallel Multiplier over GF(2m) , 2002, IEEE Trans. Computers.

[7]  Chiou-Yng Lee Low complexity bit-parallel systolic multiplier over GF(2m) using irreducible trinomials , 2003 .

[8]  Jim-Min Lin,et al.  Unified dual-field multiplier in GF(P) and GF(2k) , 2009, IET Inf. Secur..

[9]  H. Rahaman,et al.  Error Detecting Dual Basis Bit Parallel Systolic Multiplication Architecture over GF(2m) , 2009, 2009 IEEE Circuits and Systems International Conference on Testing and Diagnosis.

[10]  Akashi Satoh,et al.  A Scalable Dual-Field Elliptic Curve Cryptographic Processor , 2003, IEEE Trans. Computers.

[11]  Chin-Chen Chang,et al.  Concurrent error detection and correction in dual basis multiplier over GF(2m) , 2009, IET Circuits Devices Syst..

[12]  Jim-Min Lin,et al.  Concurrent Error Detection in a Bit-Parallel Systolic Multiplier for Dual Basis of GF(2m) , 2005, J. Electron. Test..

[13]  Johannes Wolkerstorfer,et al.  Dual-Field Arithmetic Unit for GF(p) and GF(2m) , 2002, CHES.

[14]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: List of Symbols , 1986 .

[15]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[16]  Low-complexity finite field multiplier using irreducible trinomials , 2003 .

[17]  Elwyn R. Berlekamp,et al.  Bit-serial Reed - Solomon encoders , 1982, IEEE Transactions on Information Theory.

[18]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[19]  Chiou-Yng Lee,et al.  Multiplexer-based double-exponentiation for normal basis of GF(2m) , 2005, Comput. Secur..

[20]  Johann Großschädl,et al.  A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m) , 2001, CHES.

[21]  M.A. Hasan,et al.  New Low-Complexity Bit-Parallel Finite Field Multipliers Using Weakly Dual Bases , 1998, IEEE Trans. Computers.

[22]  Jim-Min Lin,et al.  Concurrent Error Detection in a Polynomial Basis Multiplier over GF(2m) , 2006, J. Electron. Test..

[23]  Masao Kasahara,et al.  Efficient bit-serial multiplication and the discrete-time Wiener-Hopf equation over finite fields , 1989, IEEE Trans. Inf. Theory.

[24]  Erkay Savas,et al.  Multiplier architectures for GF(p) and GF(2n) , 2004 .

[25]  Servaas Vandenberghe,et al.  A Fast Software Implementation for Arithmetic Operations in GF(2n) , 1996, ASIACRYPT.

[26]  Jim-Min Lin,et al.  Unified Parallel Systolic Multiplier Over ${\it GF}(2^{m})$ , 2007, Journal of Computer Science and Technology.

[27]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[28]  David Naccache,et al.  Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .

[29]  Chiou-Yng Lee,et al.  Efficient Design of Low-Complexity Bit-Parallel Systolic Hankel Multipliers to Implement Multiplication in Normal and Dual Bases of GF (2m) , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[30]  Richard E. Blahut,et al.  Fast Algorithms for Digital Signal Processing , 1985 .

[31]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.

[32]  A. Menezes,et al.  Applications of Finite Fields , 1992 .

[33]  Dingyi Pei,et al.  A VLSI DEsign for Computing Exponentiations in GF(2^m) and Its Application to Generate Pseudorandom Number Sequences , 1990, IEEE Trans. Computers.

[34]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[35]  Chiou-Yng Lee,et al.  Low-Complexity Bit-Parallel Multiplier over GF(2m) Using Dual Basis Representation , 2006, Journal of Computer Science and Technology.

[36]  Hilarie K. Orman,et al.  Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.

[37]  Christof Paar,et al.  A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields , 1996, IEEE Trans. Computers.

[38]  C. Chiou,et al.  Scalable and Systolic Architecture for Computing Double Exponentiation Over GF(2m) , 2006 .