Advanced Search
Volume 28 Issue 4
Aug.  2010
Turn off MathJax
Article Contents
Yuan Dan-shou, Rong Meng-tian. Reconfigurable and Fast Finite Field Multiplier Architecture[J]. Journal of Electronics & Information Technology, 2006, 28(4): 717-720.
Citation: Yuan Dan-shou, Rong Meng-tian. Reconfigurable and Fast Finite Field Multiplier Architecture[J]. Journal of Electronics & Information Technology, 2006, 28(4): 717-720.

Reconfigurable and Fast Finite Field Multiplier Architecture

  • Received Date: 2004-06-03
  • Rev Recd Date: 2004-09-09
  • Publish Date: 2006-04-19
  • A reconfigurable and fast architecture over Galois field GF (2m )(1<mM) is presented based on the improved serial multiplier. The value m, of the irreducible polynomial degree, can changed by adding a set of configuring signals and logic circuits, which results in that the multiplier architecture is reconfigurable and programmable without changing the hardware. The proposed multiplier architecture has high order of flexibility and low hardware complexity. Compared with the traditional serial multiplier, it can obtain twice speed-up. It suits high-security cryptographic applications with variable finite fields and low complexity requirements.
  • loading
  • Menezes A J, Oorscho P C V, Vanstone S A. Handbook ofApplied Cryptography, Boca Raton, FL, CRC Press,1997.[2]Orlando G Efficient elliptic curve processor architectures forfield programmable logic [PhD thesis]. Dept.of Electrical Eng.,Worcester Polytechnic Institute, America, 2002.Bednara M, Daldrup M, Gathen J V Z. Reconfigurableimplementation of elliptic curve crypto algorithms. parallel anddistributed processing symposium. Proceedings International,IPDPS, Fort Lauderdale, Florida 2002: 157 - 164.[3]Mastrovito E. VLSI architectures for computation in Galoisfields [PhD thesis]. Dept.of Electrical Eng., Linkoping Univ.,Sweden, 1991.[4]Lee C Y, Lu E H, Sun L F. Low-complexity bit-parallel systolicarchitecture for computing AB* + C in a class of finite fieldGF(2'). IEEE Trans. on Circuits and Syslems 11, 2001, 48(5):519- 523.[5]Paar C, Fleischmann P, Rordriguez P S. Fast arithmetic forpublic-key algorithms in Galois fields GF(2) with compositeexponents. IEEE Trans. on Computers, 1999,38(7): 796 - 800.[6]Moon S, Park J, Lee Y. Fast VLSl arithmetic algorithms forhigh-security cryptographic application. IEEE Trans. onConsumer Electronics, 2001 47(3): 700 - 708.[7]Kitsos P, Theodoridis G, Koufopavlou 0 . An efticientreconfigurable multiplier architecture for GF(2')[J].Microelectronic Journal.2003,34(10):975-[8]Hasan M A, Ebtedaei M. Eficient architectures for computationsover variable dimensional Galois fields[J].IEEE Trans. onCircuitsandSystems I.1998,45(11):1205-[9]Beth T, Gollman D. Algorithm engineering for public keyalgorithms. IEEE J. on Selected Areas in Communications, 1989,7 (4): 466 - 485.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2574) PDF downloads(649) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return