An Algorithm for Inversion in GF(2 m ) Suitable for Implementation Using a Polynomial Multiply Instruction on GF(2)

Size: px
Start display at page:

Download "An Algorithm for Inversion in GF(2 m ) Suitable for Implementation Using a Polynomial Multiply Instruction on GF(2)"

Transcription

1 An Algorithm for Inversion in GF2 m Suitable for Implementation Using a Polynomial Multiply Instruction on GF2 Katsuki Kobayashi, Naofumi Takagi, and Kazuyoshi Takagi Department of Information Engineering, Graduate School of Information Science, Nagoya University, Furo-cho, Chikusa-ku, Nagoya, Japan. {katsu,ntakagi,ktakagi}@takagi.i.is.nagoya-u.ac.jp Abstract An algorithm for inversion in GF2 m suitable for implementation using a polynomial multiply instruction on GF2 is proposed. It is based on the etended Euclid s algorithm. In the algorithm, operations corresponding to several contiguous iterations of the VLSI algorithm proposed by Brunner et al. is represented as a matri. They are calculated at once through the matri efficiently by means of a polynomial multiply instruction on GF2. For eample, in the case where the word size of a processor and m are 32 and 571, respectively, the algorithm calculates inversion with about the half number of instructions of the conventional algorithm on the average. 1 Introduction Galois field GF2 m, i.e. etension field of GF2, plays important roles in many applications, such as errorcorrecting codes and cryptography. In widely used elliptic curve cryptography ECC, the value of m is large, i.e. 163 or more [1, 2]. Among basic arithmetic operations in GF2 m, multiplicative inversion is the most timeconsuming. Therefore, there is a demand for a fast algorithm for inversion in GF2 m. In recent years, several instruction set etensions for cryptosystem have been proposed [3 6]. These instruction set etensions can increase performance of a processor with small cost. They include a polynomial multiply instruction on GF2. In this paper, we propose a new algorithm for inversion in GF2 m which is suitable for implementation using a polynomial multiply instruction on GF2. The algorithm to be proposed is based on the etended Euclid s algorithm. In the algorithm, operations corresponding to several contiguous iterations of the conventional algorithm for VLSI implementation [7] are represented as a matri which is obtained only with single-word operations. Then, they are calculated at once through the matri efficiently by means of a polynomial multiply instruction on GF2. For eample, in the case where the word size of a processor and m are 32 and 571, respectively, the algorithm calculates inversion with about the half number of polynomial multiply instructions on GF2 and XOR instructions for the conventional algorithm evaluated in [8] on the average. This paper is organized as follows. In the net section, we show conventional algorithms for inversion in GF2 m based on the etended Euclid s algorithm and a polynomial multiply instruction on GF2. In Sect. 3, we proposea fast algorithm for inversion in GF2 m using polynomial multiply instruction on GF2, which is based on the etended Euclid s algorithm. In Sect. 4, we evaluate the algorithm. In Sect. 5, we make several discussions. 2 Preliminaries 2.1 Multiplicative Inverse in GF2 m Let G = m + g m 1 m g 1 +1 be an irreducible polynomial on GF2. Then, we can represent an element in GF2 m defined by G as A =a m 1 m a 1 + a 0, where a i GF2 [9]. Addition and subtraction of two elements in GF2 m are defined as polynomial addition and subtraction on GF2, respectively. Thus, both addition and subtraction are eecuted by eclusive-or operation for every coefficient. Multiplication in GF2 m is defined as a polynomial multiplication modulo G. The multiplicative inverse A 1 of A in GF2 m is defined as the element that satisfies A A 1 =1, where denotes multiplication in GF2 m.

2 j R j U j W j Q j Figure 1. An eample of inversion by Algorithm 1 m =7, G = and A = Algorithm for Inversion in GF2 m based on Etended Euclid s Algorithm Euclid s algorithm for polynomial calculates the greatest common divisor GCD polynomial of two polynomials. The algorithm can be etended for calculating the two polynomials [9], U and W, that satisfy GCDA,B = U A+W B. The etended Euclid s algorithm is as follows, where denotes the operation that calculates a quotient polynomial. [Algorithm 1] Etended Euclid s Algorithm R 1 :=B; U 1 :=0; W 1 :=1; R 0 :=A; U 0 :=1; W 0 :=0; j := 0; repeat j := j +1; Q j :=R j 2 R j 1 ; R j :=R j 2 Q j R j 1 ; U j :=U j 2 Q j U j 1 ; W j :=W j 2 Q j W j 1 ; until R j =0; output R j 1, U j 1 and W j 1 as the results. Rj 1 =GCDA,B = U j 1 A+W j 1 B Let G be the irreducible polynomial with degree m that defines the field, and A be the polynomial representation of an element in the field. Since the greatest common divisor polynomial of A and G is 1, we can obtain the multiplicative inverse A 1 of A as U j 1 modg by replacing B with G in Algorithm 1. This is eplained as follows. GCDA,G = U j 1 A+W j 1 G 1 U j 1 A mod G A 1 U j 1 mod G Figure 1 shows an eample of inversion by Algorithm 1, where m = 7, G = and A = In this eample, the inverse A 1 is U 3. It is reported by Hankerson et al. that an algorithm based on the etended Euclid s algorithm is faster than the other algorithms [8]. The algorithm evaluated in [8] is as follows, where deg is the function to calculate the degree of a polynomial. [Algorithm 2] Algorithm for Inversion in GF2 m Based on Etended Euclid s Algorithm [8] S :=G; V :=0; R :=A; U :=1; while degr 0do δ := degs degr; if δ<0 then temp := S; S := R; R := temp; temp := V ; V :=U; U :=temp; δ := δ; S :=S δ R; V :=V δ U; end while output U as the result. U =A 1 Note that, in Algorithm 1, since calculation of U j is independent of calculation of W j, inversion can be calculated without calculation of W j. Note also that, R j and U j can be calculated by the two most recent polynomials of the series R j and U j, respectively. Therefore, Algorithm 2 keeps only four polynomi-

3 R S U V δ Figure 2. An eample of inversion by Algorithm 2 m =7, G = and A = als, R, S, U,andV, that correspond to R j, R j 1, U j,andu j 1, respectively. Figure 2 shows an eample of inversion by Algorithm 2, where m = 7, G = and A = Net, we eplain the algorithm for inversion in GF2 m based on the etended Euclid s algorithm proposed by Brunner et al. [7]. Although the algorithm is developed for VLSI implementation, we can use it to develop an algorithm suitable for implementation using the polynomial multiply instruction on GF2 as we will describe in the net section. For VLSI implementation, the algorithm tests only the m-th coefficients of two polynomials in the calculation of GCD, thus the polynomials are multiplied by some power of relative to proper ones. The algorithm is as follows, where {O1,O2} means that two operations, O1 and O2, are performed in parallel. r m and s m denote the m- th coefficients of R and S, respectively. δ holds the difference of deg R and deg S, wheredeg denotes the upper bound of the degree of the proper one. [Algorithm 3] VLSI Algorithm for Inversion in GF2 m [7] S :=G; V :=0; R :=A; U :=1; δ := 0; for i =1 to 2m do if r m =0then R := R; U := U; δ = δ +1; if s m =1then S :=S R; V :=V U; S := S; if δ =0then {R :=S,S :=R}; {U := V,V :=U}; δ := 1; U :=U/; δ := δ 1; end for output U as the result. U =A 1 Although the VLSI algorithm proposed in [7] calculates U and V with modulo G arithmetics, we do not need modulo reductions by using m +1-bit registers to hold U and V. Figure 3 shows an eample of inversion by Algorithm 3, where m =7, G = ,andA = Whenitisimplemented in software directly, the algorithm needs multiword shifts in each iteration because shift amount in each iteration is always 1-bit. 2.3 Polynomial Multiply Instruction on GF2 In this paper, we consider the typical multiply instruction on GF2 that was proposed in [3 6]. We call it MULGF2 instruction as in [3]. MULGF2 instruction calculates the 2- word product from two 1-word operands, rs and rt, and writes the product to two special registers, HI and LO as shown in Fig.4. A polynomial multiplier on GF2 can be very simply realized as an AND-array followed by an XOR-tree, i.e. carry-free version of an integer multiplier. Since there are no carry propagation, the multiplier is fast and small. In addition, we can combine this multiplier with an integer HI rs rt LO Figure 4. MULGF2 instruction.

4 i R S U V δ Figure 3. An eample of inversion by Algorithm 3 m =7, G = and A = multiplier with little cost as described in [, 11]. 3 An Algorithm for Inversion in GF2 m Suitable for Implementation Using a Polynomial Multiply Instruction on GF2 In this section, we propose an algorithm for inversion in GF2 m suitable for implementation using a polynomial multiply instruction on GF2. The algorithm is based on Algorithm 3, and processes multiple bits in each iteration for fast calculation. First, we replace the operation U :=U/; with the operation V := V ; in Algorithm 3. By this modification, the final result will become U = m A 1, instead of the desired value A 1 [12]. Net, we describe a matri which represents operations corresponding to several contiguous iterations of Algorithm 3. In Algorithm 3, R,S,U, andv are calculated according to the values of the m-th coefficients of R and S. In the same way, we can decide the operations for updating R, S, U, andv in several contiguous iterations of Algorithm 3 according to the values of several coefficients of R and S. Therefore, we represent the operations to update R, S, U, and V in several contiguous iterations in a matri, as proposed in [13] for Montgomery modular inversion case. The operations in k times iteration of Algorithm 3 can be calculated as follows, where H is the 2 2 matri which is obtained by coefficients from degree m k + 1 to m of R and S, and the elements in H are polynomials on GF2 with degree k or less. R R := H ; 1 S S U U := H ; 2 V V We eplain how to obtain the matri H by using an eample, where m =7, G = , A = 6 + 4,andk =3. In this case, the initial values of variables are R = 6 + 4, S = , U =,andv =0. In the first iteration of Algorithm 3, the following operations are eecuted: R := R; U := U; These operations can be represented in matrices as follows: R R S 0 1 S U U V 0 1 V By the above operations, we get R = 7 + 5, S = , U = 2,andV =0.Inthe same way, in the net iteration of Algorithm 3, the following operations are eecuted: S := S+R; V := U+V;

5 R M 1 R M 2 R 2 R 2 R 1 h R 1 R 0 h h R 0 h R M 3 h R M 2 h R M 1 h Figure 5. multi-word single-word-multiplication. These operations can be represented in matrices as follows: R R S S U U V V By the above operations, we get R = 7 + 5, S = , U =,andv = 2. Then, in the net iteration of Algorithm 3, the following operations are eecuted: {R := S+R, S :=R}; {U := V +U, V :=U}; These operations can be represented in matrices as follows: R R S S U U V V The operations in the above three iterations of Algorithm 3 can be calculated at once by using the following matri H. H = = 0 1 For the word-level description of the algorithm, we partition a polynomial representation on GF2 m into polynomials with degree w 1. Since the degree of a polynomial representation is up to m, we can represent an element in GF2 m by polynomials with degree w 1 as follows: R =R M 1 M 1w + + R 1 w + R 0 R i =r iw+w 1 w r iw+1 + r iw, where M = m +1/w and r j =0for j>m.thematri H, whose elements are polynomials on GF2 with the degree less than w, can be calculated from R M 1 and S M 1 by only single-word operations, where w is the word size of a processor. Equations 1 and 2 include multi-word singleword-multiplication. The multiplication is calculated as follows. R h =R M 1 M 1w +...+R 1 w +R 0 h = R M 1 h M 1w +R M 2 h M 2w +...+R 1 h w +R 0 h Using MULGF2 instruction this calculation is calculated by M MULGF2 and M 1 word XOR instructions as shown in Fig. 5. Therefore, we can calculate them efficiently by using MULGF2 instruction. An algorithm for inversion in GF2 m suitable for implementation using a polynomial multiply instruction on GF2 is as follows. In the algorithm, we assume that the degrees of the initial values of R and S are Mw 1 instead of m. This assumption does not affect the result. [Algorithm 4] The Proposed Algorithm S :=G; V :=0; R :=A; U :=; M := m +1/w ; deg r := Mw 1; deg s := Mw 1; while deg r > 0 do C :=R M 1 ; D :=S M 1 ; if C =0then R := w R; U := w U; deg r := deg r w; H := ; 0 1 j := 1;

6 while j<wand deg r > 0 do j := j +1; if c w 1 =0then C := C; H := H; 0 1 deg r := deg r 1; if deg r = deg s then deg r := deg r 1; if d w 1 =1then temp := C; C := C D ; D :=temp; H := temp := C; C := D; D :=temp; H := 0 deg s := deg s 1; if d w 1 =1then H; H; D := C D ; H := H; D := D; H := H; 0 end while R R := H ; S S U U := H ; V V end while { U/ Mw if deg r =0 output V / Mw otherwise as the result. Note that, we initialize U to instead of 1. Hereby, since a result becomes A 1 Mw we can avoid a multiword shift at the end of the algorithm. Although it would seem that U and V need 2M-word, since U and V are just multiplied by some power of, U and V are M +1-word or less. Figure 6 shows an eample of inversion by Algorithm 4, where m =7, w =4, G = ,andA = Evaluation We have evaluated the proposed algorithm by comparing the number of MULGF2 and XOR instructions of it with that of Algorithm 2. We assume that MULGF2 instruction has a single-cycle latency. We count the number of MULGF2 and XOR instructions in the following operations in Algorithm 2, since they need multi-word single-word-multiplication. R :=R j S; U :=U j V ; In the same way, we count the number of MULGF2 and XOR instructions in the equations 1 and 2, in Algorithm 4. In addition, we also count the number of MULGF2 and XOR instructions in operations for calculating H which is in the form h00 h H := H;. h h 11 Table 1 shows the number of MULGF2 and XOR instructions of the above operations. These figures are the average of inversion of 00 random elements, and we used NIST-recommended irreducible polynomials [2]. In the case where w =32and w =16, Algorithm 4 can calculate inversion faster than Algorithm 2 in almost all m on the average. Especially, in the case where m and w are 571 and 32, respectively, the algorithm calculates inversion with about the half number of instructions of Algorithm 2 on the average. Table 1 also shows no advantage when either the number of words or the word size is small. In these cases, it seems that the cost of the calculation for the matri H is bigger than the benefit from the calculation at once through the matri. 5 Discussion In the proposed algorithm, from the most significant words of R and S, we can obtain the matri H whose elements are polynomials on GF2 with degree w or less. Therefore, modifying a polynomial multiply instruction to calculate w w+1-bit multiplication, the proposed algorithm will become faster. We can reduce the calculation time for the matri H by using a look-up table. In this case, the table has w 2 2w 1 entries, and each entry is 4w log 2 w -bit. For large w, we can obtain the matri H by calculating it from a smaller table instead of direct table look-up. For

7 R S U V C D deg rdegs H ` ` ` ` ` ` ` ` / 8 = Figure 6. An eample of inversion by Algorithm 4 m =7, w =4, G = ,and A = Table 1. Comparison of Algorithm 2 and Algorithm 4 by Using MULGF2 instruction. Algorithm 2 Algorithm 4 Algorithm 4 m w M #MULGF2 #XOR Total #MULGF2 #XOR Total Algorithm 2 [%]

8 eample, in the case where m =7, w =8, G = ,andA = First, according to coefficients from degree 4 to 7 of C and D, we can obtain the matri H 1 = from the smaller table. Then, we can update C, D using H 1, and obtain the matri H 2 = Finally, we can calculate H by H 1 and H 2 as follows: H =H 2 H 1 = Concluding Remarks We have proposed an algorithm for inversion in GF2 m suitable for implementation using a polynomial multiply instruction on GF2. In the algorithm, operations corresponding to several contiguous iterations of the VLSI algorithm proposed by Brunner et al. is represented as a matri. They are calculated at once through the matri. In the case where the word size of a processor and m are 32 and 571, respectively, the algorithm calculates inversion with about the half number of polynomial multiply instructions on GF2 and XOR instructions for the conventional algorithm for software implementation on the average. We can accelerate the proposed algorithm by using look-up table. References [1] IEEE P1363 Working Group, IEEE P1363/D13 Draft Version 13:Standard Specifications for Public Key Cryptography, Nov [Online]. Available: [2] National Institute of Standards and Technology, FIPS PUB 186-2: Digital Signature Standard DSS. pub-nist, Jan [Online]. Available: [3] J. Großschädl and E. Saveş, Instruction set etensions for fast arithmetic in finite fields GFp and GF2 m, in Proceeding of Cryptographic Hardware and Embedded Systems CHES 2005, Aug.29 Sept , pp [4] A. M. Fiskiran and R. B. Lee, Evaluating instruction set etensions for fast arithmetic on binary finite fields, in Proceeding of International Conference on Application-specific Systems, Architectures and Processors ASAP 2004, Sept , pp [5] S. Tillich and J. Großschädl, AcceleratingAES using instruction set etensions for elliptic curve cryptography, in International Conference on Computational Science and Its Applications ICCSA 2005, 2005, pp [6] H. Eberle, A. Wander, N. Gura, and S. Chang- Shantz, Architectural etensions for elliptic curve cryptography over GF2 m, Sun Labs Open House, [Online]. Available: [7] H. Brunner, A. Curiger, and M. Hofstetter, On computing multiplicative inverses in GF2 m, IEEE Trans. Comput., vol. 42, no. 8, pp. 15, Aug [8] D. Hankerson, J. Hernandez, and A. Menezes, Software implementation of elliptic curve cryptography over binary fields, in Proceeding of Cryptographic Hardware and Embedded Systems CHES 2000, Aug , pp [9] IEEE P1363 Working Group, IEEE P1363/D13 Draft Version 13:Standard Specifications for Public Key Cryptography, Anne A: Number- Theoretic Background, Nov [Online]. Available: [] A. Satoh and K. Takano, A scalable dual-field elliptic curve cryptographic processor, IEEE Trans. Comput., vol. 52, pp , Apr [11] J. Garcia and M. J. Schulte, A combined 16-bit binary and dual galois field multiplier, in Signal Processing Systems, SPIS 02. IEEE Workshop on, Oct , pp [12] J. Guo and C. Wang, Systolic array implementation of Euclid s algorithm for inversion and division in GF2 m, IEEE Trans. Comput., vol. 47, no., pp , Oct [13] T. Kobayashi and H. Morita, Fast modular inversion algorithm to match any operation unit, IEICE Trans. Fund., vol. E82-A, no. 5, pp , May 1999.

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m )

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) Stefan Tillich, Johann Großschädl Institute for Applied Information Processing and

More information

A VLSI Algorithm for Modular Multiplication/Division

A VLSI Algorithm for Modular Multiplication/Division A VLSI Algorithm for Modular Multiplication/Division Marcelo E. Kaihara and Naofumi Takagi Department of Information Engineering Nagoya University Nagoya, 464-8603, Japan mkaihara@takagi.nuie.nagoya-u.ac.jp

More information

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials C. Shu, S. Kwon and K. Gaj Abstract: The efficient design of digit-serial multipliers

More information

Chapter 4 Finite Fields

Chapter 4 Finite Fields Chapter 4 Finite Fields Introduction will now introduce finite fields of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public Key concern operations on numbers what constitutes a number

More information

A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases

A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases Arash Reyhani-Masoleh Department of Electrical and Computer Engineering The University of Western Ontario London, Ontario,

More information

ISSN (PRINT): , (ONLINE): , VOLUME-5, ISSUE-7,

ISSN (PRINT): , (ONLINE): , VOLUME-5, ISSUE-7, HIGH PERFORMANCE MONTGOMERY MULTIPLICATION USING DADDA TREE ADDITION Thandri Adi Varalakshmi Devi 1, P Subhashini 2 1 PG Scholar, Dept of ECE, Kakinada Institute of Technology, Korangi, AP, India. 2 Assistant

More information

Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases

Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases 1 Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases H. Fan and M. A. Hasan March 31, 2007 Abstract Based on a recently proposed Toeplitz

More information

PARALLEL MULTIPLICATION IN F 2

PARALLEL MULTIPLICATION IN F 2 PARALLEL MULTIPLICATION IN F 2 n USING CONDENSED MATRIX REPRESENTATION Christophe Negre Équipe DALI, LP2A, Université de Perpignan avenue P Alduy, 66 000 Perpignan, France christophenegre@univ-perpfr Keywords:

More information

A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m )

A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m ) A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m ) Johann Großschädl Graz University of Technology Institute for Applied Information Processing and Communications Inffeldgasse

More information

AN IMPROVED LOW LATENCY SYSTOLIC STRUCTURED GALOIS FIELD MULTIPLIER

AN IMPROVED LOW LATENCY SYSTOLIC STRUCTURED GALOIS FIELD MULTIPLIER Indian Journal of Electronics and Electrical Engineering (IJEEE) Vol.2.No.1 2014pp1-6 available at: www.goniv.com Paper Received :05-03-2014 Paper Published:28-03-2014 Paper Reviewed by: 1. John Arhter

More information

Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) *

Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) * Institute for Applied Information Processing and Communications Graz University of Technology Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) * CHES 2002 Workshop on Cryptographic Hardware and Embedded

More information

Mathematical Foundations of Cryptography

Mathematical Foundations of Cryptography Mathematical Foundations of Cryptography Cryptography is based on mathematics In this chapter we study finite fields, the basis of the Advanced Encryption Standard (AES) and elliptical curve cryptography

More information

Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials

Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials Yin Li 1, Gong-liang Chen 2, and Xiao-ning Xie 1 Xinyang local taxation bureau, Henan, China. Email:yunfeiyangli@gmail.com, 2 School

More information

Montgomery Multiplier and Squarer in GF(2 m )

Montgomery Multiplier and Squarer in GF(2 m ) Montgomery Multiplier and Squarer in GF( m ) Huapeng Wu The Centre for Applied Cryptographic Research Department of Combinatorics and Optimization University of Waterloo, Waterloo, Canada h3wu@cacrmathuwaterlooca

More information

FPGA Realization of Low Register Systolic All One-Polynomial Multipliers Over GF (2 m ) and their Applications in Trinomial Multipliers

FPGA Realization of Low Register Systolic All One-Polynomial Multipliers Over GF (2 m ) and their Applications in Trinomial Multipliers Wright State University CORE Scholar Browse all Theses and Dissertations Theses and Dissertations 2016 FPGA Realization of Low Register Systolic All One-Polynomial Multipliers Over GF (2 m ) and their

More information

A new algorithm for residue multiplication modulo

A new algorithm for residue multiplication modulo A new algorithm for residue multiplication modulo 2 521 1 Shoukat Ali and Murat Cenk Institute of Applied Mathematics Middle East Technical University, Ankara, Turkey shoukat.1983@gmail.com mcenk@metu.edu.tr

More information

BSIDES multiplication, squaring is also an important

BSIDES multiplication, squaring is also an important 1 Bit-Parallel GF ( n ) Squarer Using Shifted Polynomial Basis Xi Xiong and Haining Fan Abstract We present explicit formulae and complexities of bit-parallel shifted polynomial basis (SPB) squarers in

More information

Finite Fields. SOLUTIONS Network Coding - Prof. Frank H.P. Fitzek

Finite Fields. SOLUTIONS Network Coding - Prof. Frank H.P. Fitzek Finite Fields In practice most finite field applications e.g. cryptography and error correcting codes utilizes a specific type of finite fields, namely the binary extension fields. The following exercises

More information

New Algorithm for Classical Modular Inverse

New Algorithm for Classical Modular Inverse New Algorithm for Classical Modular Inverse Róbert órencz C in Prague CR 9/8/00 CHE 00 1 Introduction - Modular Inverse Inseparable part of cryptographic algorithms. Always needed classical modular inverse

More information

A High-Speed Realization of Chinese Remainder Theorem

A High-Speed Realization of Chinese Remainder Theorem Proceedings of the 2007 WSEAS Int. Conference on Circuits, Systems, Signal and Telecommunications, Gold Coast, Australia, January 17-19, 2007 97 A High-Speed Realization of Chinese Remainder Theorem Shuangching

More information

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID?

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Sandeep S. Kumar and Christof Paar Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany Abstract. With elliptic

More information

Finite Fields. Mike Reiter

Finite Fields. Mike Reiter 1 Finite Fields Mike Reiter reiter@cs.unc.edu Based on Chapter 4 of: W. Stallings. Cryptography and Network Security, Principles and Practices. 3 rd Edition, 2003. Groups 2 A group G, is a set G of elements

More information

Galois Field Algebra and RAID6. By David Jacob

Galois Field Algebra and RAID6. By David Jacob Galois Field Algebra and RAID6 By David Jacob 1 Overview Galois Field Definitions Addition/Subtraction Multiplication Division Hardware Implementation RAID6 Definitions Encoding Error Detection Error Correction

More information

Fast Fraction-Integer Method for Computing Multiplicative Inverse

Fast Fraction-Integer Method for Computing Multiplicative Inverse Fast Fraction-Integer Method for Computing Multiplicative Inverse Hani M AL-Matari 1 and Sattar J Aboud 2 and Nidal F Shilbayeh 1 1 Middle East University for Graduate Studies, Faculty of IT, Jordan-Amman

More information

Numbers. Çetin Kaya Koç Winter / 18

Numbers. Çetin Kaya Koç   Winter / 18 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 18 Number Systems and Sets We represent the set of integers as Z = {..., 3, 2, 1,0,1,2,3,...} We denote the set of positive integers modulo n as

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

COMPUTER ARITHMETIC. 13/05/2010 cryptography - math background pp. 1 / 162

COMPUTER ARITHMETIC. 13/05/2010 cryptography - math background pp. 1 / 162 COMPUTER ARITHMETIC 13/05/2010 cryptography - math background pp. 1 / 162 RECALL OF COMPUTER ARITHMETIC computers implement some types of arithmetic for instance, addition, subtratction, multiplication

More information

Arithmetic in Integer Rings and Prime Fields

Arithmetic in Integer Rings and Prime Fields Arithmetic in Integer Rings and Prime Fields A 3 B 3 A 2 B 2 A 1 B 1 A 0 B 0 FA C 3 FA C 2 FA C 1 FA C 0 C 4 S 3 S 2 S 1 S 0 http://koclab.org Çetin Kaya Koç Spring 2018 1 / 71 Contents Arithmetic in Integer

More information

Implementation Options for Finite Field Arithmetic for Elliptic Curve Cryptosystems Christof Paar Electrical & Computer Engineering Dept. and Computer Science Dept. Worcester Polytechnic Institute Worcester,

More information

Svoboda-Tung Division With No Compensation

Svoboda-Tung Division With No Compensation Svoboda-Tung Division With No Compensation Luis MONTALVO (IEEE Student Member), Alain GUYOT Integrated Systems Design Group, TIMA/INPG 46, Av. Félix Viallet, 38031 Grenoble Cedex, France. E-mail: montalvo@archi.imag.fr

More information

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties:

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: Byte multiplication 1 Field arithmetic A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: F is an abelian group under addition, meaning - F is closed under

More information

Efficient Hardware Calculation of Inverses in GF (2 8 )

Efficient Hardware Calculation of Inverses in GF (2 8 ) Efficient Hardware Calculation of Inverses in GF (2 8 ) R. W. Ward, Dr. T. C. A. Molteno 1 Physics Department University of Otago Box 56, Dunedin, New Zealand 1 Email: tim@physics.otago.ac.nz Abstract:

More information

A COMBINED 16-BIT BINARY AND DUAL GALOIS FIELD MULTIPLIER. Jesus Garcia and Michael J. Schulte

A COMBINED 16-BIT BINARY AND DUAL GALOIS FIELD MULTIPLIER. Jesus Garcia and Michael J. Schulte A COMBINED 16-BIT BINARY AND DUAL GALOIS FIELD MULTIPLIER Jesus Garcia and Michael J. Schulte Lehigh University Department of Computer Science and Engineering Bethlehem, PA 15 ABSTRACT Galois field arithmetic

More information

Linear Feedback Shift Registers (LFSRs) 4-bit LFSR

Linear Feedback Shift Registers (LFSRs) 4-bit LFSR Linear Feedback Shift Registers (LFSRs) These are n-bit counters exhibiting pseudo-random behavior. Built from simple shift-registers with a small number of xor gates. Used for: random number generation

More information

New Bit-Level Serial GF (2 m ) Multiplication Using Polynomial Basis

New Bit-Level Serial GF (2 m ) Multiplication Using Polynomial Basis 2015 IEEE 22nd Symposium on Computer Arithmetic New Bit-Level Serial GF 2 m ) Multiplication Using Polynomial Basis Hayssam El-Razouk and Arash Reyhani-Masoleh Department of Electrical and Computer Engineering

More information

Novel Implementation of Finite Field Multipliers over GF(2m) for Emerging Cryptographic Applications

Novel Implementation of Finite Field Multipliers over GF(2m) for Emerging Cryptographic Applications Wright State University CORE Scholar Browse all Theses and Dissertations Theses and Dissertations 2017 Novel Implementation of Finite Field Multipliers over GF(2m) for Emerging Cryptographic Applications

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

Remainders. We learned how to multiply and divide in elementary

Remainders. We learned how to multiply and divide in elementary Remainders We learned how to multiply and divide in elementary school. As adults we perform division mostly by pressing the key on a calculator. This key supplies the quotient. In numerical analysis and

More information

A new class of irreducible pentanomials for polynomial based multipliers in binary fields

A new class of irreducible pentanomials for polynomial based multipliers in binary fields Noname manuscript No. (will be inserted by the editor) A new class of irreducible pentanomials for polynomial based multipliers in binary fields Gustavo Banegas Ricardo Custódio Daniel Panario the date

More information

Reducing the Complexity of Normal Basis Multiplication

Reducing the Complexity of Normal Basis Multiplication Reducing the Complexity of Normal Basis Multiplication Ömer Eǧecioǧlu and Çetin Kaya Koç Department of Computer Science University of California Santa Barbara {omer,koc}@cs.ucsb.edu Abstract In this paper

More information

A Digit-Serial Systolic Multiplier for Finite Fields GF(2 m )

A Digit-Serial Systolic Multiplier for Finite Fields GF(2 m ) A Digit-Serial Systolic Multiplier for Finite Fields GF( m ) Chang Hoon Kim, Sang Duk Han, and Chun Pyo Hong Department of Computer and Information Engineering Taegu University 5 Naeri, Jinryang, Kyungsan,

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Montgomery Multiplication in GF(2 k ) * **

Montgomery Multiplication in GF(2 k ) * ** Designs, Codes and Cryptography, 14(1), 57 69 (April 1998) c April 1998 Kluwer Academic Publishers, Boston. Manufactured in The Netherlands. Montgomery Multiplication in GF(2 k ) * ** ÇETIN K. KOÇ AND

More information

Low-Weight Polynomial Form Integers for Efficient Modular Multiplication

Low-Weight Polynomial Form Integers for Efficient Modular Multiplication 1 Low-Weight Polynomial Form Integers for Efficient Modular Multiplication Jaewook Chung and M. Anwar Hasan February 9, 2006 Abstract In 1999, Jerome Solinas introduced families of moduli called the generalized

More information

EECS150 - Digital Design Lecture 21 - Design Blocks

EECS150 - Digital Design Lecture 21 - Design Blocks EECS150 - Digital Design Lecture 21 - Design Blocks April 3, 2012 John Wawrzynek Spring 2012 EECS150 - Lec21-db3 Page 1 Fixed Shifters / Rotators fixed shifters hardwire the shift amount into the circuit.

More information

Computing the Modular Inverse of a Polynomial Function over GF (2 P ) Using Bit Wise Operation

Computing the Modular Inverse of a Polynomial Function over GF (2 P ) Using Bit Wise Operation International Journal of Network Security, Vol.10, No.2, PP.107 113, Mar. 2010 107 Computing the Modular Inverse of a Polynomial Function over GF (2 P ) Using Bit Wise Operation Rajaram Ramasamy and Amutha

More information

HARDWARE REALIZATION OF HIGH SPEED ELLIPTIC CURVE POINT MULTIPLICATION USING PRECOMPUTATION OVER GF(p)

HARDWARE REALIZATION OF HIGH SPEED ELLIPTIC CURVE POINT MULTIPLICATION USING PRECOMPUTATION OVER GF(p) Journal of Computer Science (7): 94-6, 4 ISSN: 549-66 4 doi:.844/jcssp.4.94.6 Published Online (7) 4 (http://www.thescipub.com/jcs.toc) HARDWARE REALIZATION OF HIGH SPEED ELLIPTIC CURVE POINT MULTIPLICATION

More information

Efficient random number generation on FPGA-s

Efficient random number generation on FPGA-s Proceedings of the 9 th International Conference on Applied Informatics Eger, Hungary, January 29 February 1, 2014. Vol. 1. pp. 313 320 doi: 10.14794/ICAI.9.2014.1.313 Efficient random number generation

More information

Volume 3, No. 1, January 2012 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at

Volume 3, No. 1, January 2012 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at Volume 3, No 1, January 2012 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at wwwjgrcsinfo A NOVEL HIGH DYNAMIC RANGE 5-MODULUS SET WHIT EFFICIENT REVERSE CONVERTER AND

More information

Scalar Multiplication on Koblitz Curves using

Scalar Multiplication on Koblitz Curves using Scalar Multiplication on Koblitz Curves using τ 2 NAF Sujoy Sinha Roy 1, Chester Rebeiro 1, Debdeep Mukhopadhyay 1, Junko Takahashi 2 and Toshinori Fukunaga 3 1 Dept. of Computer Science and Engineering

More information

Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices

Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices Hosung Jo 1 and Heejin Park 2 1 Department of Electronics and Computer Engineering, Hanyang University, Seoul,

More information

Efficient Digit-Serial Normal Basis Multipliers over Binary Extension Fields

Efficient Digit-Serial Normal Basis Multipliers over Binary Extension Fields Efficient Digit-Serial Normal Basis Multipliers over Binary Extension Fields ARASH REYHANI-MASOLEH and M. ANWAR HASAN University of Waterloo In this article, two digit-serial architectures for normal basis

More information

Chapter 4 Mathematics of Cryptography

Chapter 4 Mathematics of Cryptography Chapter 4 Mathematics of Cryptography Part II: Algebraic Structures Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 4.1 Chapter 4 Objectives To review the concept

More information

On the Number of Trace-One Elements in Polynomial Bases for F 2

On the Number of Trace-One Elements in Polynomial Bases for F 2 On the Number of Trace-One Elements in Polynomial Bases for F 2 n Omran Ahmadi and Alfred Menezes Department of Combinatorics & Optimization University of Waterloo, Canada {oahmadid,ajmeneze}@uwaterloo.ca

More information

Modular Reduction without Pre-Computation for Special Moduli

Modular Reduction without Pre-Computation for Special Moduli Modular Reduction without Pre-Computation for Special Moduli Tolga Acar and Dan Shumow Extreme Computing Group, Microsoft Research, Microsoft One Microsoft Way, Redmond, WA 98052, USA {tolga,danshu}@microsoft.com

More information

The Euclidean Algorithm and Multiplicative Inverses

The Euclidean Algorithm and Multiplicative Inverses 1 The Euclidean Algorithm and Multiplicative Inverses Lecture notes for Access 2009 The Euclidean Algorithm is a set of instructions for finding the greatest common divisor of any two positive integers.

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information

Fields in Cryptography. Çetin Kaya Koç Winter / 30

Fields in Cryptography.   Çetin Kaya Koç Winter / 30 Fields in Cryptography http://koclab.org Çetin Kaya Koç Winter 2017 1 / 30 Field Axioms Fields in Cryptography A field F consists of a set S and two operations which we will call addition and multiplication,

More information

A Reduction Method for Multiplication in Finite Fields

A Reduction Method for Multiplication in Finite Fields A Reduction Method for Multiplication in Finite Fields Ç. K. Koç and A. Halbutoǧulları Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331 Technical Report, August 1998 Abstract

More information

Hardware implementations of ECC

Hardware implementations of ECC Hardware implementations of ECC The University of Electro- Communications Introduction Public- key Cryptography (PKC) The most famous PKC is RSA and ECC Used for key agreement (Diffie- Hellman), digital

More information

An Effective New CRT Based Reverse Converter for a Novel Moduli Set { 2 2n+1 1, 2 2n+1, 2 2n 1 }

An Effective New CRT Based Reverse Converter for a Novel Moduli Set { 2 2n+1 1, 2 2n+1, 2 2n 1 } An Effective New CRT Based Reverse Converter for a Novel Moduli Set +1 1, +1, 1 } Edem Kwedzo Bankas, Kazeem Alagbe Gbolagade Department of Computer Science, Faculty of Mathematical Sciences, University

More information

GF(2 m ) arithmetic: summary

GF(2 m ) arithmetic: summary GF(2 m ) arithmetic: summary EE 387, Notes 18, Handout #32 Addition/subtraction: bitwise XOR (m gates/ops) Multiplication: bit serial (shift and add) bit parallel (combinational) subfield representation

More information

Subquadratic Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation

Subquadratic Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation Subquadratic Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation M A Hasan and C Negre Abstract We study Dickson bases for binary field representation Such representation

More information

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach M A Hasan 1 and C Negre 2 1 ECE Department and CACR, University of Waterloo, Ontario, Canada 2 Team

More information

This is a recursive algorithm. The procedure is guaranteed to terminate, since the second argument decreases each time.

This is a recursive algorithm. The procedure is guaranteed to terminate, since the second argument decreases each time. 8 Modular Arithmetic We introduce an operator mod. Let d be a positive integer. For c a nonnegative integer, the value c mod d is the remainder when c is divided by d. For example, c mod d = 0 if and only

More information

Hardware Implementation of Elliptic Curve Processor over GF (p)

Hardware Implementation of Elliptic Curve Processor over GF (p) Hardware Implementation of Elliptic Curve Processor over GF (p) Sıddıka Berna Örs, Lejla Batina, Bart Preneel K.U. Leuven ESAT/COSIC Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium {Siddika.BernaOrs,

More information

Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves

Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves Richard Moloney, School of Mathematical Sciences, University College Dublin, Ireland richard.moloney@ucd.ie Pierre

More information

Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography

Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography Selçuk Baktır, Berk Sunar {selcuk,sunar}@wpi.edu Department of Electrical & Computer Engineering Worcester Polytechnic Institute

More information

High Performance GHASH Function for Long Messages

High Performance GHASH Function for Long Messages High Performance GHASH Function for Long Messages Nicolas Méloni 1, Christophe Négre 2 and M. Anwar Hasan 1 1 Department of Electrical and Computer Engineering University of Waterloo, Canada 2 Team DALI/ELIAUS

More information

3 The fundamentals: Algorithms, the integers, and matrices

3 The fundamentals: Algorithms, the integers, and matrices 3 The fundamentals: Algorithms, the integers, and matrices 3.4 The integers and division This section introduces the basics of number theory number theory is the part of mathematics involving integers

More information

Proceedings, 13th Symposium on Computer Arithmetic, T. Lang, J.-M. Muller, and N. Takagi, editors, pages , Asilomar, California, July 6-9,

Proceedings, 13th Symposium on Computer Arithmetic, T. Lang, J.-M. Muller, and N. Takagi, editors, pages , Asilomar, California, July 6-9, Fast Software Exponentiation in GF(2 k ) C. K. Koc and T. Acar Electrical & Computer Engineering Oregon State University Corvallis, Oregon, 97331, USA E-mail: fkoc,acarg@ece.orst.edu Abstract We present

More information

Basic Concepts in Number Theory and Finite Fields

Basic Concepts in Number Theory and Finite Fields Basic Concepts in Number Theory and Finite Fields Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 4-1 Overview

More information

High-Speed Polynomial Basis Multipliers Over for Special Pentanomials. José L. Imaña IEEE

High-Speed Polynomial Basis Multipliers Over for Special Pentanomials. José L. Imaña IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS, VOL 63, NO 1, JANUARY 2016 1 High-Speed Polynomial Basis Multipliers Over for Special Pentanomials José L Imaña Abstract Efficient hardware implementations

More information

On A Large-scale Multiplier for Public Key Cryptographic Hardware

On A Large-scale Multiplier for Public Key Cryptographic Hardware 1,a) 1 1 1 1 1 Wallace tree n log n 64 128 Wallace tree,, Wallace tree,, VHDL On A Large-scale Multiplier for Public Key Cryptographic Hardware Masaaki Shirase 1,a) Kimura Keigo 1 Murayama Hiroyuki 1 Kato

More information

Fraction-Integer Method (FIM) for Calculating Multiplicative Inverse

Fraction-Integer Method (FIM) for Calculating Multiplicative Inverse Fraction-Integer Method (FIM) for Calculating Multiplicative Inverse Sattar J Aboud Department o f Computers Science, Philadelphia University Jordan Amman E-mail: sattar_aboud@yahoo.com ABSTRACT Multiplicative

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

A. Algebra and Number Theory

A. Algebra and Number Theory A. Algebra and Number Theory Public-key cryptosystems are based on modular arithmetic. In this section, we summarize the concepts and results from algebra and number theory which are necessary for an understanding

More information

An Efficient Multiplier/Divider Design for Elliptic Curve Cryptosystem over GF(2 m ) *

An Efficient Multiplier/Divider Design for Elliptic Curve Cryptosystem over GF(2 m ) * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 25, 1555-1573 (2009) An Efficient Multiplier/Divider Design for Elliptic Curve Cryptosystem over GF(2 m ) * MING-DER SHIEH, JUN-HONG CHEN, WEN-CHING LIN AND

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 8 February 1, 2012 CPSC 467b, Lecture 8 1/42 Number Theory Needed for RSA Z n : The integers mod n Modular arithmetic GCD Relatively

More information

PUBLIC-KEY cryptography (PKC), a concept introduced

PUBLIC-KEY cryptography (PKC), a concept introduced 1 Speeding Up Barrett and Montgomery Modular Multiplications Miroslav Knežević, Student Member, IEEE, Frederik Vercauteren, and Ingrid Verbauwhede, Senior Member, IEEE Abstract This paper proposes two

More information

EECS150 - Digital Design Lecture 27 - misc2

EECS150 - Digital Design Lecture 27 - misc2 EECS150 - Digital Design Lecture 27 - misc2 May 1, 2002 John Wawrzynek Spring 2002 EECS150 - Lec27-misc2 Page 1 Outline Linear Feedback Shift Registers Theory and practice Simple hardware division algorithms

More information

Design and Implementation of Efficient Modulo 2 n +1 Adder

Design and Implementation of Efficient Modulo 2 n +1 Adder www..org 18 Design and Implementation of Efficient Modulo 2 n +1 Adder V. Jagadheesh 1, Y. Swetha 2 1,2 Research Scholar(INDIA) Abstract In this brief, we proposed an efficient weighted modulo (2 n +1)

More information

Hardware Implementation of Efficient Modified Karatsuba Multiplier Used in Elliptic Curves

Hardware Implementation of Efficient Modified Karatsuba Multiplier Used in Elliptic Curves International Journal of Network Security, Vol.11, No.3, PP.155 162, Nov. 2010 155 Hardware Implementation of Efficient Modified Karatsuba Multiplier Used in Elliptic Curves Sameh M. Shohdy, Ashraf B.

More information

Topics in Cryptography. Lecture 5: Basic Number Theory

Topics in Cryptography. Lecture 5: Basic Number Theory Topics in Cryptography Lecture 5: Basic Number Theory Benny Pinkas page 1 1 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem: generating

More information

IEEE P1363 / D9 (Draft Version 9). Standard Specifications for Public Key Cryptography

IEEE P1363 / D9 (Draft Version 9). Standard Specifications for Public Key Cryptography IEEE P1363 / D9 (Draft Version 9) Standard Specifications for Public Key Cryptography Annex A (informative) Number-Theoretic Background Copyright 1997,1998,1999 by the Institute of Electrical and Electronics

More information

Number Theory. Modular Arithmetic

Number Theory. Modular Arithmetic Number Theory The branch of mathematics that is important in IT security especially in cryptography. Deals only in integer numbers and the process can be done in a very fast manner. Modular Arithmetic

More information

A low-time-complexity and secure dual-field scalar multiplication based on co-z protected NAF

A low-time-complexity and secure dual-field scalar multiplication based on co-z protected NAF LETTER IEICE Electronics Express, Vol.11, No.11, 1 12 A low-time-complexity and secure dual-field scalar multiplication based on co-z protected NAF Jizeng Wei a), Xulong Liu, Hao Liu, and Wei Guo b) School

More information

Constructing a Ternary FCSR with a Given Connection Integer

Constructing a Ternary FCSR with a Given Connection Integer Constructing a Ternary FCSR with a Given Connection Integer Lin Zhiqiang 1,2 and Pei Dingyi 1,2 1 School of Mathematics and Information Sciences, Guangzhou University, China 2 State Key Laboratory of Information

More information

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Standards for Efficient Cryptography SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Nippon Telephone and Telegraph Corporation Contact: Kazumaro Aoki, Tetsutaro Kobayashi, and Akira

More information

RSA Implementation. Oregon State University

RSA Implementation. Oregon State University RSA Implementation Çetin Kaya Koç Oregon State University 1 Contents: Exponentiation heuristics Multiplication algorithms Computation of GCD and Inverse Chinese remainder algorithm Primality testing 2

More information

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the

More information

Lecture 11. Advanced Dividers

Lecture 11. Advanced Dividers Lecture 11 Advanced Dividers Required Reading Behrooz Parhami, Computer Arithmetic: Algorithms and Hardware Design Chapter 15 Variation in Dividers 15.3, Combinational and Array Dividers Chapter 16, Division

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

Lecture 6: Introducing Complexity

Lecture 6: Introducing Complexity COMP26120: Algorithms and Imperative Programming Lecture 6: Introducing Complexity Ian Pratt-Hartmann Room KB2.38: email: ipratt@cs.man.ac.uk 2015 16 You need this book: Make sure you use the up-to-date

More information

Discrete Mathematics GCD, LCM, RSA Algorithm

Discrete Mathematics GCD, LCM, RSA Algorithm Discrete Mathematics GCD, LCM, RSA Algorithm Abdul Hameed http://informationtechnology.pk/pucit abdul.hameed@pucit.edu.pk Lecture 16 Greatest Common Divisor 2 Greatest common divisor The greatest common

More information

Hardware Implementation of Elliptic Curve Cryptography over Binary Field

Hardware Implementation of Elliptic Curve Cryptography over Binary Field I. J. Computer Network and Information Security, 2012, 2, 1-7 Published Online March 2012 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2012.02.01 Hardware Implementation of Elliptic Curve Cryptography

More information

Elliptic Curve Cryptosystems and Scalar Multiplication

Elliptic Curve Cryptosystems and Scalar Multiplication Annals of the University of Craiova, Mathematics and Computer Science Series Volume 37(1), 2010, Pages 27 34 ISSN: 1223-6934 Elliptic Curve Cryptosystems and Scalar Multiplication Nicolae Constantinescu

More information

Power Consumption Analysis. Arithmetic Level Countermeasures for ECC Coprocessor. Arithmetic Operators for Cryptography.

Power Consumption Analysis. Arithmetic Level Countermeasures for ECC Coprocessor. Arithmetic Operators for Cryptography. Power Consumption Analysis General principle: measure the current I in the circuit Arithmetic Level Countermeasures for ECC Coprocessor Arnaud Tisserand, Thomas Chabrier, Danuta Pamula I V DD circuit traces

More information