Efficient Nonrecursive Bit-Parallel Karatsuba Multiplier for a Special Class of Trinomials

Recently, we present a novel Mastrovito form of nonrecursive Karatsuba multiplier for all trinomials. Specifically, we found that related Mastrovito matrix is very simple for equally spaced trinomial (EST) combined with classic Karatsuba algorithm (KA), which leads to a highly efficient Karatsuba multiplier. In this paper, we consider a new special class of irreducible trinomial, namely, . Based on a three-term KA and shifted polynomial basis (SPB), a novel bit-parallel multiplier is derived with better space and time complexity. As a main contribution, the proposed multiplier costs about circuit gates of the fastest multipliers, while its time delay matches our former result. To the best of our knowledge, this is the first time that the space complexity bound is reached without increasing the gate delay.

[1]  Yin Li,et al.  Mastrovito Form of Non-Recursive Karatsuba Multiplier for All Trinomials , 2017, IEEE Transactions on Computers.

[2]  Peter L. Montgomery,et al.  Five, six, and seven-term Karatsuba-like formulae , 2005, IEEE Transactions on Computers.

[3]  Huapeng Wu,et al.  Bit-Parallel Finite Field Multiplier and Squarer Using Polynomial Basis , 2002, IEEE Trans. Computers.

[4]  Michele Elia,et al.  Low Complexity Bit-Parallel Multipliers for GF(2^m) with Generator Polynomial x^m+x^k+1 , 1999 .

[5]  Dowon Hong,et al.  Low complexity bit-parallel multiplier for GF(2/sup m/) defined by all-one polynomials using redundant representation , 2005, IEEE Transactions on Computers.

[6]  Ming Gu,et al.  Obtaining more Karatsuba-like formulae over the binary field , 2012, IET Inf. Secur..

[7]  Berk Sunar,et al.  Mastrovito Multiplier for All Trinomials , 1999, IEEE Trans. Computers.

[8]  Ming Gu,et al.  Overlap-free Karatsuba-Ofman polynomial multiplication algorithms , 2010 .

[9]  Huapeng Wu Montgomery Multiplier and Squarer for a Class of Finite Fields , 2002, IEEE Trans. Computers.

[10]  Christophe Nègre Efficient parallel multiplier in shifted polynomial basis , 2007, J. Syst. Archit..

[11]  Yiqi Dai,et al.  Fast Bit-Parallel GF(2^n) Multiplier for All Trinomials , 2005, IEEE Trans. Computers.

[12]  Haining Fan,et al.  Fast Bit Parallel-Shifted Polynomial Basis Multipliers in $GF(2^{n})$ , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[13]  Haibin Shen,et al.  Low complexity bit parallel multiplier for GF(2m) generated by equally-spaced trinomials , 2008, Inf. Process. Lett..

[14]  Haining Fan A Chinese Remainder Theorem Approach to Bit-Parallel $GF(2^{n})$ Polynomial Basis Multipliers for Irreducible Trinomials , 2016, IEEE Transactions on Computers.

[15]  Tong Zhang,et al.  Systematic Design of Original and Modified Mastrovito Multipliers for General Irreducible Polynomials , 2001, IEEE Trans. Computers.

[16]  Y. J. Choi,et al.  Hybrid multiplier for GF(2/sup m/) defined by some irreducible trinomials , 2004 .

[17]  Arash Reyhani-Masoleh,et al.  Bit-Serial and Bit-Parallel Montgomery Multiplication and Squaring over GF(2^m) , 2009, IEEE Transactions on Computers.