Implementation of reconfigurable galois field multipliers over2m using primitive polynomials

  • Authors

    • B Raj Narain
    • Dr T. Sasilatha
    2018-04-03
    https://doi.org/10.14419/ijet.v7i2.12.11356
  • Galois Field, Reconfigurable, Primitive Polynomial
  • The Galois field multiplier finds extensive use in cryptographic solutions and applications. The Galois field multiplier can be implemented as fixed bitwise or reconfigurable. For fixed length, the data is restricted to the fixed length. But in reconfigurable GF multipliers, the bit length of the multiplier is flexible and is independent of hardware architecture. This paper proposes a method to implement a reconfigurable GF multiplier for various bit values from 8 to 128 bits. This paper compares the area complexity of various bit size in Xilinx Spartan 3E family FPGA and estimates the resources required for the implementation.

     

     

  • References

    1. [1] Chelton.W and Benaissa.M,“Concurrent Error detection in GF (2m) multiplication and its application in elliptic curve cryptography†IET Circuits Devices Systems,vol.2, No.3, pp.289-297,2008.

      [2] Chiou .C.W. , Lee C.Y., Deng. A.W. and Lin J.M, “Concurrent error detection in montgomery multiplication over GF (2m),†IEICE Trans.fund., vol.E89A no.2 ,pp.566-574, 2006.

      [3] Harris.D, Krishnamurthy.R, Anders.M,Mathew.S and Hsu .S, “An improved unified scalable radix-2 montgomery multiplierâ€, in Proc.17th IEEE Symp. Computer Arithmetic, pp.172-178 ,2005.

      [4] Huang. K.H. and Abraham.J.A.,“Algorithm based fault tolerance for matrix operationsâ€, IEEE Transactions on Computers,.vol.33, no.6,pp 518-522, 1984.

      [5] J. L. Massey and J. K. Omura, “Computational method and apparatus for finite field arithmetic,†U.S. Patent 4 587 627, May 6, 1986.

      [6] L. Gao and G. E. Sobelman, “Improved vlsi designs for multiplication and inversion in GF (2M) over normal bases,†in Proc. 13th Annu. IEEE Int. ASIC/SOC Conf., Sep. 2000, pp. 97–101.

      [7] T. Beth and D. Gollman, “Algorithm engineering for public key algorithms,†IEEE J. Sel. Areas Commun., vol. 7, no. 4, pp. 458–466, May 1989.

      [8] G. Agnew, R. Mullin, I. Onyszchuk, and S. Vanstone, “An implementation for a fast public-key cryptosystem,†J. Cryptol., vol. 3,no. 2, pp. 63–79, 1991.

      [9] A. Reyhani-Masoleh and M. Hasan, “A new construction of Massey-Omura parallel multiplier over GF(2M),†IEEE Transactions on Computers ,vol. 51, no. 5, pp. 511–520, May 2002.

      [10] C. K. Koc and B. Sunar, “Low-complexity bit-parallel canonical and normal basis multipliers for a class of finite fields,†IEEE Transactions on Computers, vol. 47, no. 3, pp. 353–356, Mar. 1998

      [11] M. A. Hasan, M. Z. Wang, and V. K. Bhargava, “A modified Massey-Omura parallel multiplier for a class of finite fields,†IEEE Transactions on Computers, vol. 42, no. 10, pp. 1278–1280, Oct. 1993.

      [12] H. Wu and M. A. Hasan, “Low complexity bit-parallel multipliers for a class of finite fields,†IEEE Transactions on Computers, vol. 47, no. 8, pp. 883–887, Aug. 1998.

      [13] A. Reyhani-Masoleh and M. A. Hasan, “Efficient digit-serial normal basis multipliers over binary extension fields,†Trans. Embedded Comput. Syst., vol. 3, no. 3, pp. 575–592, Aug. 2004.

      [14] A. H. Namin, H. Wu, and M. Ahmadi, “Comb architectures for finite field multiplication in F(2M),†IEEE Transactions on Computers, vol. 56, no. 7, pp. 909–916, Jul. 2007.

      [15] A. H. Namin, H. Wu, and M. Ahmadi, “A new finite-field multiplier using redundant representation,†IEEE Transactions on Computers, vol. 57, no. 5, pp. 716–720, May 2008.

      [16] A. Reyhani-Masoleh and M. A. Hasan, “Low complexity word-level sequential normal basis multipliers,†IEEE Transactions on Computers, vol. 54, no. 2, pp. 98–110, Feb. 2005.

      [17] A. Reyhani-Masoleh, “Efficient algorithms and architectures for field multiplication using Gaussian normal bases,†IEEE Transactions on Computers, vol. 55, no. 1, pp. 34–47, Jan. 2006.

      [18] Y. S. Cho and J. Y. Choi, “A new world-parallel bit-serial normal basis multiplier over GF(2m),†Sci. Eng. Res. Support Soc., vol. 6, no. 3, pp. 209–216, Jun. 2013.

      [19] Li. H. and Li .J, “A new compact architecture for AES with optimized shift rows operation,†in Proceedings IEEE ISCAS, pp 1851-1854, 2007.

      [20] L. Song and K.K. Parhi, “Efficient finite field serial/parallel multiplication,†Proc. of International Conf. on Application Specific Systems, Architectures and Processors, Chicago, pp. 72-82, 1996.

      [21] C.W. Chiou, C.Y. Lee and J. M. Lin, “ Finite field polynomial multiplier with linear feedback shift register,â€J. Sci. Eng., 2007, 10, (3), pp. 253–264.

      [22] D. Pamula and A. Tisserand, “ GF(2m) finite-field multipliers with reduced activity variations,†In 4th International Workshop on the Arithmetic of Finite Fields, volume 7369 of LNCS, pp. 152-167, Bochum, Germany, July 2012.

      [23] N. Iliev, J.E. Stine and N. Jachimiec, “Parallel Programmable Finite Field GF(2m) Multipliers,†In Proc. IEEE Computational society Annual Symp. VLSI Emerging Trends (ISVLSI'04), pp. 299-302, Feb. 2004.

      [24] M. Matsumoto and K. Murase, “Multiplier in a galois field, †U.S. Patent,No. US4918638 A, 1990.

      [25] N. Iliev, J.E. Stine and N. Jachimiec, “Parallel Programmable Finite Field GF(2m) Multipliers,†In Proc. IEEE Comp. Soc. Annual Symp. VLSI Emerging Trends (ISVLSI'04), pp. 299-302, Feb. 2004.

      [26] H. Yi, S. Tang, and L. Xu, "A Versatile Multi-Input Multiplier over Finite Fields." IACR Cryptology ePrint Archive 2012: 545.

      [27] H. El-Razouk and A. Reyhani-Masoleh, “New Bit-Level Serial GF(2m ) Multiplication Using Polynomial Bases,†22nd IEEE Symposium on Computer Arithmetic, 2015, pp. 129–136.

      [28] A. Reyhani-Masoleh, “A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases,†In Cryptographic Hardware and Embedded Systems-(CHES 2008), vol. 5154 of the series Lecture Notes in Computer Science (LNCS), E. Oswald and P. Rohatgi (Eds). Springer Berlin Heidelberg, 2008, pp. 300–314.

      [29] A. Chatterjee, I. Sengupta, “High-Speed Unified Elliptic Curve Cryptosystem on FPGAs Using Binary Huff Curves,†Progress in VLSI Design and Test (VDAT), vol. 7373 of the series Lecture Notes in Computer Science (LNCS), pp 243–251, 2012.

      [30] S. Ghosh, A. Kumar, A. Das and I. Verbauwhede, “On the Implementation of Unified Arithmetic on Binary Huff Curves,†Cryptographic Hardware and Embedded Systems-(CHES 2013), vol. 8086 of the series Lecture Notes in Computer Science (LNCS), pp 349–364, 2013.

      [31] M. Imran, M. Kashif and M. Rashid, “Hardware Design and Implementation of Scalar Multiplication in Elliptic Curve Cryptography (ECC) over GF (2163) on FPGAs,†International Conference on Information and Communication Technologies (ICICT), Karachi, Pakistan, 2015, pp. 1–4.

      [32] A. Sghaier, M. Zeghid, B. Bouallegue, A. Baganne, and M. Machhout, “Area–Time Efficient Hardware Implementation of Elliptic Curve Cryptosystem,†International Journal of Computer Science and Information Security, vol. 14, no. 4, pp. 1–7, 2016

      [33] L. Batina, J. Hogenboom, N. Mentens, J. Moelans, and J. Vliegen, “Side-channel Evaluation of FPGA Implementations of Binary Edwards Curves,†Proceedings of the 17th IEEE International Conference on Electronics Circuits and Systems, 2010, pp. 1248– 1251.

      [34] A. Chatterjee and I. Sengupta, “Performance Modelling and Acceleration of Binary Edwards Curve Processor on FPGAs,†International Journal of Electronics and Information Engineering, vol. 2, no. 2, pp. 80–93, 2015.

  • Downloads

  • How to Cite

    Raj Narain, B., & T. Sasilatha, D. (2018). Implementation of reconfigurable galois field multipliers over2m using primitive polynomials. International Journal of Engineering & Technology, 7(2.12), 386-389. https://doi.org/10.14419/ijet.v7i2.12.11356