Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Bit-parallel systolic multiplier over for irreducible trinomials with ASIC and FPGA implementations

Cryptography in digital world must offer integrity and confidentiality using cryptographic algorithms which mainly involve multiplication operation in finite fields. Various algorithms and architectures are proposed in the literature to obtain efficient finite field multiplications in both hardware and software. Here, a modified interleaved multiplication algorithm with reduced computational complexity is proposed based on a novel pre-computation (PC) technique to perform multiplication over for trinomials. Consequently, an m-bit systolic multiplier for trinomials (SMT) is designed by employing the proposed algorithm. Hardware and delay complexity analysis is performed and comparison of the proposed SMT structure with similar multipliers available in the literature is presented. The SMT structure achieves ∼28 and 17% improvement in hardware and area-delay product, respectively, for m = 233 when compared with the best multiplier available in the literature. The functionality of the proposed SMT structure is also verified by implementing on field-programmable gate array (FPGA) and application-specific integrated circuit (ASIC) technologies. It can be observed from FPGA and ASIC implementation results that the proposed SMT structure shows improvement in area, power consumption, area-delay, and power-delay products when compared with similar multipliers available in the literature.

References

    1. 1)
      • 11. Lee, C.Y.: ‘Low complexity bit-parallel systolic multiplier over GF (2m) using irreducible trinomials’, IEE Proc. Comput. Digit. Tech., 2003, 150, (1), pp. 3942.
    2. 2)
      • 14. Lee, C.Y., Chen, Y.H., Chiou, C.W., et al: ‘Unified parallel systolic multiplier over GF(2m)’, J. Comput. Sci. Tech., 2007, 22, (1), pp. 2838.
    3. 3)
      • 2. FIPS PUB 46-3: ‘Data encryption standard (DES)’, 1977.
    4. 4)
      • 3. FIPS PUB 197: ‘Advanced encryption standard (AES)’, 2001.
    5. 5)
      • 4. Koblitz, N.: ‘Elliptic curve cryptosystems’, Math. Comput., 1987, 48, (177), pp. 203209.
    6. 6)
      • 5. Miller, V.S.: ‘Use of elliptic curves in cryptography’, in Williams, H.C. (Ed.): ‘Lecture Notes in Computer Science’, 218, (Springer-Verlag, Berlin Heidelberg, Germany, 1986), pp. 417426.
    7. 7)
      • 12. Lee, C.Y., Chen, C.C., Lu, E.H.: ‘Compact bit-parallel systolic montgomery multiplication over GF (2m) generated by trinomials’. Proc. TENCON 2006, Hong Kong, China, November 2006, pp. 14.
    8. 8)
      • 22. Parhi, K.K.: ‘VLSI digital signal processing systems: design and implementation’ (John Wiley & Sons, London, UK, 2007).
    9. 9)
      • 16. Meher, P.K.: ‘Systolic and super-systolic multipliers for finite field GF(2m) based on irreducible trinomials’, IEEE Trans. Circuits Syst. I, 2008, 55, (4), pp. 10311040.
    10. 10)
      • 23. ‘Recommended elliptic curves for federal government use’. Available at http://delta.cs.cinvestav.mx/ francisco/cripto/NISTReCur.pdf, accessed 3 October 2017.
    11. 11)
      • 10. Lee, C.Y.: ‘Low-latency bit-parallel systolic multiplier for irreducible xm+xn+1 with gcd(m,n)=1’, IEICE Trans. Fundam., 2008, 55, (3), pp. 828837.
    12. 12)
      • 15. Lee, C.Y., Chiou, C.W., Lin, J.M., et al: ‘Scalable and systolic montgomery multiplier over GF(2m) generated by trinomials’, IET Circuits Devices Syst., 2007, 1, (6), pp. 477484.
    13. 13)
      • 13. Lee, C.Y., Horng, J.S., Jou, I.C., et al: ‘Low-complexity bit-parallel systolic montgomery multipliers for special classes of GF (2m)’, IEEE Trans. Comput., 2005, 54, (9), pp. 10611070.
    14. 14)
      • 18. Chiou, C.W., Lin, J.M., Lee, C.Y., et al: ‘Novel Mastrovito multiplier over GF(2m) using trinomial’. Proc. Int. Conf. Genetic and Evolutionary Computing, Kitakyushu, Japan, September 2011, pp. 237242.
    15. 15)
      • 24. ‘Electronic Components Datasheet’. Available at http://www.alldatasheet.com/, accessed 3 October 2017.
    16. 16)
      • 1. Schneier, B.: ‘Foundations’, in Cooper, K. (Ed.): ‘Applied cryptography’ (John Wiley & Sons Inc., London, UK, 1996, 2nd edn.), pp. 118.
    17. 17)
      • 6. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
    18. 18)
      • 19. Bayat-Sarmadi, S., Farmani, M.: ‘High-throughput low-complexity systolic montgomery multiplication over GF(2m) based on trinomials’, IEEE Trans. Circuits Syst. II, 2015, 62, (4), pp. 377381.
    19. 19)
      • 20. Erdem, S.S., Yanik, T., Koc, C.K.: ‘Polynomial basis multiplication over GF(2m)’, Acta Appl. Math., 2006, 93, (1), pp. 3355.
    20. 20)
      • 21. Rodriguez-Henriquez, F., Perez, A.D., Saqib, N.A., et al: ‘Binary finite field arithmetic’, in Ward, J. (Ed.): ‘Cryptographic algorithms on reconfigurable hardware’ (Springer-Verlag, Boston, MA, USA, 2006), pp. 139188.
    21. 21)
      • 8. Roman, S.: ‘Field theory’ (Springer-Verlag, New York, USA, 2nd edn., 2006).
    22. 22)
      • 17. Lee, C.Y.: ‘Low-complexity parallel systolic montgomery multipliers over GF(2m) using Toeplitz matrix-vector representation’, IEICE Trans. Fundam., 2008, 91, (6), pp. 14701477.
    23. 23)
      • 9. Seroussi, G.: ‘Table of low-weight binary irreducible polynomials’. Technical Report Hewlett-Packard Laboratories-98-135, August 1998.
    24. 24)
      • 7. Chen, T.C., Wei, S.W., Tsai, H.J.: ‘Arithmetic unit for finite field GF(2m)’, IEEE Trans. Circuits Syst. I, 2008, 55, (3), pp. 828837.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cds.2017.0426
Loading

Related content

content/journals/10.1049/iet-cds.2017.0426
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address