Systolic and Scalable Architectures for Digit-Serial Multiplication in Fields GF(pm)

This contribution defines systolic digit-serial architectures for fields G(p m ). These architectures are scalable in the sense that their instantiations support multiplication in different fields GF(p m ) for which p is fixed and m is variable. These features make the multiplier architectures suitable for ASIC as well as FPGA implementations. In addition, the same architectures are easily applicable to tower fields GF(q m ) for a given ground field GF(q), where q itself is a prime power. We simulated the basic cell of a systolic LSDE multiplier on 0.18 μm CMOS technology to verify the functionality of the architectures. Finally, we provide specific values for GF(2 m ) and GF(3 m ) fields which are of particular interest in recent cryptographic applications, for example, the implementation of short signature schemes based on the Tate pairing.

[1]  Çetin Kaya Koç,et al.  A Scalable Architecture for Montgomery Multiplication , 1999, CHES.

[2]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[3]  Neal Koblitz,et al.  An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm , 1998, CRYPTO.

[4]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[5]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[6]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[7]  Ching Yu Hung,et al.  Bit-level systolic arrays for modular multiplication , 1991, J. VLSI Signal Process..

[8]  Wayne P. Burleson,et al.  VLSI array algorithms and architectures for RSA modular multiplication , 1997, IEEE Trans. Very Large Scale Integr. Syst..

[9]  Wei-Chang Tsai,et al.  Two systolic architectures for modular multiplication , 2000, IEEE Trans. Very Large Scale Integr. Syst..

[10]  Marc Joye,et al.  Topics in Cryptology — CT-RSA 2003 , 2003 .

[11]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[12]  Nigel P. Smart Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic , 1999, Journal of Cryptology.

[13]  Nigel P. Smart,et al.  Hardware Implementation of Finite Fields of Characteristic Three , 2002, CHES.

[14]  Christof Paar,et al.  High-Radix Montgomery Modular Exponentiation on Reconfigurable Hardware , 2001, IEEE Trans. Computers.

[15]  Guido Bertoni,et al.  Efficient GF(pm) Arithmetic Architectures for Cryptographic Applications , 2003, CT-RSA.

[16]  Keshab K. Parhi,et al.  Low-Energy Digit-Serial/Parallel Finite Field Multipliers , 1998 .

[17]  C. D. Walter,et al.  Systolic Modular Multiplication , 1993, IEEE Trans. Computers.

[18]  Keshab K. Parhi,et al.  Performance-Scalable Array Architectures for Modular Multiplication , 2002, J. VLSI Signal Process..

[19]  Peter Kornerup,et al.  A Systolic, Linear-Array Multiplier for a Class of Right-Shift Algorithms , 1994, IEEE Trans. Computers.

[20]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[21]  Christof Paar,et al.  Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms , 1998, CRYPTO.