Low complexity bit parallel multiplier for GF(2m) generated by equally-spaced trinomials

Based on the shifted polynomial basis (SPB), a high efficient bit-parallel multiplier for the field GF(2^m) defined by an equally-spaced trinomial (EST) is proposed. The use of SPB significantly reduces time delay of the proposed multiplier and at the same time Karatsuba method is combined with SPB to decrease space complexity. As a result, with the same time complexity, approximately 3/4 gates of previous multipliers are used in the proposed multiplier.

[1]  Yiqi Dai,et al.  Fast Bit-Parallel GF(2^n) Multiplier for All Trinomials , 2005, IEEE Trans. Computers.

[2]  M.A. Hasan,et al.  New Low-Complexity Bit-Parallel Finite Field Multipliers Using Weakly Dual Bases , 1998, IEEE Trans. Computers.

[3]  Michele Elia,et al.  Low Complexity Bit-Parallel Multipliers for GF(2^m) with Generator Polynomial x^m+x^k+1 , 1999 .

[4]  José Luis Imaña,et al.  Bit-parallel finite field multipliers for irreducible trinomials , 2006, IEEE Transactions on Computers.

[5]  Manuel Leone,et al.  A New Low Complexity Parallel Multiplier for a Class of Finite Fields , 2001, CHES.

[6]  M. Anwar Hasan,et al.  A New Construction of Massey-Omura Parallel Multiplier over GF(2m) , 2002, IEEE Trans. Computers.

[7]  Ian F. Blake,et al.  Finite Field Multiplier Using Redundant Representation , 2002, IEEE Trans. Computers.

[8]  A. Menezes,et al.  Applications of Finite Fields , 1992 .

[9]  Huapeng Wu Montgomery Multiplier and Squarer for a Class of Finite Fields , 2002, IEEE Trans. Computers.

[10]  Berk Sunar,et al.  Mastrovito Multiplier for All Trinomials , 1999, IEEE Trans. Computers.

[11]  B. Sunar,et al.  Low-complexity bit-parallel canonical and normal basis multipliers for a class of finite fields , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[12]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[13]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: Preface , 1994 .

[14]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[15]  Dowon Hong,et al.  Low complexity bit-parallel multiplier for GF(2/sup m/) defined by all-one polynomials using redundant representation , 2005, IEEE Transactions on Computers.