Concurrent error detection architectures for Gaussian normal basis multiplication over GF(2m)

This paper presents a method of using a parity prediction scheme for detecting erroneous outputs in bit-parallel, sequential, and digit-serial Gaussian normal basis (GNB) multipliers over GF(2^m). Although all-type NB multipliers have different time and space complexities, our analytical results indicate that all-type GNB multipliers have the same structure if they use parity prediction function. For example, in the field GF(2^2^3^3), we have estimated that the error detection rate for a sequential multiplier is nearly 100% if a comparison is made as per clock cycle. Our analytical results also show that the area overhead of the proposed digit-serial multiplier with concurrent error detection does not exceed 5%. Several efficient parity prediction techniques will be shown in this work to provide a low overhead solution to concurrent error detection particularly when the cryptography implementations using GF(2^m) multiplier require higher reliability and the protection against adversarial attacks.

[1]  Richard E. Blahut,et al.  Fast Algorithms for Digital Signal Processing , 1985 .

[2]  Ian F. Blake,et al.  Finite Field Multiplier Using Redundant Representation , 2002, IEEE Trans. Computers.

[3]  Robert H. Sloan,et al.  Power Analysis Attacks of Modular Exponentiation in Smartcards , 1999, CHES.

[4]  M. Anwar Hasan,et al.  A New Construction of Massey-Omura Parallel Multiplier over GF(2m) , 2002, IEEE Trans. Computers.

[5]  Jim-Min Lin,et al.  Concurrent Error Detection in Montgomery Multiplication over GF(2m) , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[6]  Chiou-Yng Lee,et al.  Efficient Design of Low-Complexity Bit-Parallel Systolic Hankel Multipliers to Implement Multiplication in Normal and Dual Bases of GF (2m) , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[7]  Joachim von zur Gathen,et al.  Normal bases via general Gauss periods , 1999, Math. Comput..

[8]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[9]  Trieu-Kien Truong,et al.  VLSI Architectures for Computing Multiplications and Inverses in GF(2m) , 1983, IEEE Transactions on Computers.

[10]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: List of Symbols , 1986 .

[11]  Israel Koren,et al.  Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard , 2003, IEEE Trans. Computers.

[12]  Chiou-Yng Lee,et al.  New Bit-Parallel Systolic Multiplier over GF(2m) Using The Modified Booth's Algorithm , 2006, APCCAS 2006 - 2006 IEEE Asia Pacific Conference on Circuits and Systems.

[13]  Jim-Min Lin,et al.  Unified Parallel Systolic Multiplier Over ${\it GF}(2^{m})$ , 2007, Journal of Computer Science and Technology.

[14]  Mohammed Benaissa,et al.  Concurrent error detection in GF(2m) multiplication and its application in elliptic curve cryptography , 2008, IET Circuits Devices Syst..

[15]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[16]  Arash Reyhani-Masoleh Efficient algorithms and architectures for field multiplication using Gaussian normal bases , 2006, IEEE Transactions on Computers.

[17]  Ramesh Karri,et al.  Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers , 2003, CHES.

[18]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[19]  M. Anwar Hasan,et al.  Efficient digit-serial normal basis multipliers over GF(2/sup m/) , 2002, 2002 IEEE International Symposium on Circuits and Systems. Proceedings (Cat. No.02CH37353).

[20]  C. Chiou,et al.  Low-complexity bit-parallel systolic architectures for computing A(x)B2(x) over GF(2m) , 2006 .

[21]  Markus G. Kuhn,et al.  Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.

[22]  Michael Gössel,et al.  On-Line Error Detection for Bit-Serial Multipliers in GF(2m) , 1998, J. Electron. Test..

[23]  M. Anwar Hasan,et al.  Efficient digit-serial normal basis multipliers over binary extension fields , 2004, TECS.

[24]  Chiou-Yng Lee,et al.  Low-complexity bit-parallel systolic Montgomery multipliers for special classes of GF(2/sup m/) , 2005, IEEE Transactions on Computers.

[25]  Chung-Chin Lu,et al.  A Search of Minimal Key Functions for Normal Basis Multipliers , 1997, IEEE Trans. Computers.

[26]  M. Anwar Hasan,et al.  Fault Detection Architectures for Field Multiplication Using Polynomial Bases , 2006, IEEE Transactions on Computers.

[27]  Marc Joye,et al.  Chinese Remaindering Based Cryptosystems in the Presence of Faults , 1999, Journal of Cryptology.

[28]  M. Anwar Hasan,et al.  On Concurrent Detection of Errors in Polynomial Basis Multiplication , 2007, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[29]  Jim-Min Lin,et al.  Concurrent Error Detection in a Bit-Parallel Systolic Multiplier for Dual Basis of GF(2m) , 2005, J. Electron. Test..

[30]  Jim-Min Lin,et al.  Concurrent Error Detection in a Polynomial Basis Multiplier over GF(2m) , 2006, J. Electron. Test..

[31]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[32]  Parag K. Lala,et al.  Fault tolerant and fault testable hardware design , 1985 .