Abstract

Recently, new multiplication schemes over the binary extension field $GF(2^{m})$ based on an $n$ -term Karatsuba algorithm have been proposed for irreducible trinomials. In this paper, we extend these schemes for trinomials to any irreducible polynomials. We introduce some new types of pentanomials and propose multipliers for those pentanomials utilizing the extended schemes. We evaluate the rigorous space and time complexities of the proposed multipliers, and compare those with similar bit-parallel multipliers for pentanomials. As a main contribution, the best space complexities of our multipliers are $\frac {1}2m^{2}+O\left({m^{\frac {3}2}}\right)$ AND gates and $\frac {1}2m^{2}+O\left({m^{\frac {3}2}}\right)$ XOR gates, which nearly correspond to the best results for trinomials. Also, specific comparisons for three fields $GF(2^{163})$ , $GF(2^{283})$ , and $GF(2^{571})$ recommended by NIST show that the proposed multiplier has roughly 40% reduced space complexity compared to the fastest multipliers, while it costs a few more XOR gate delay. It is noticed that our space complexity gain is much greater than the time complexity loss. Moreover, the proposed multiplier has about 21% reduced space complexity than the best-known space efficient multipliers, while having the same time complexity. The results show that the proposed multipliers are the best space optimized multipliers.

Highlights

  • Efficient design of a field multiplication operation over the binary extension field GF(2m) has been of great interest to many researchers due to its application in elliptic curve cryptography [1]–[3]

  • The efficiency of a field multiplication operation implemented in hardware is typically evaluated in terms of space and time complexities

  • The efficiency of the multiplication schemes based on an nterm Karatsuba algorithm (KA) proposed in Section II depends on the choice of an shifted polynomial basis (SPB) and the irreducible polynomial F(x) defining GF(2m)

Read more

Summary

INTRODUCTION

Efficient design of a field multiplication operation over the binary extension field GF(2m) has been of great interest to many researchers due to its application in elliptic curve cryptography [1]–[3]. OUR CONTRIBUTION In this paper, we propose new space efficient GF(2m) multipliers for some special types of pentanomials To this end, we first extend the multiplication schemes for trinomials in [13] to any irreducible polynomials. MULTIPLICATION SCHEMES BASED ON n-TERM KA Let the finite field GF(2m) be generated by an irreducible polynomial F(x) of degree m. (The last row A2m,∗ of A is a zero row.) the terms of degrees that are out of the range [−w, m−w−1], which correspond to the first w rows and last m − w − 1 rows (except for the zero row A2m,∗) of A, need to be reduced modulo F(x) in order to compute the Mastrovito matrix M related to Ab mod F(x) Such modular reduction depends on the irreducible polynomial F(x). One can apply at least one of two multiplication schemes proposed in previous sections to the finite field GF(2m)

NEW MULTIPLICATION ARCHITECTURES FOR
COMPARISON
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call