Publication:
Implementaciones hardware de circuitos aritméticos sobre cuerpos finitos (Hardwareimolementations of arithmetic circuits over finite field)

Loading...
Thumbnail Image
Official URL
Full text at PDC
Publication Date
2011
Advisors (or tutors)
Editors
Journal Title
Journal ISSN
Volume Title
Publisher
Citations
Google Scholar
Research Projects
Organizational Units
Journal Issue
Abstract
La aritmética sobre cuerpos finitos ha recibido mucho interés debido a su importancia en criptografía, control de errores de codificación y procesado de señales digitales. Una gran parte del tiempo de las rutinas criptográficas se dedica al cálculo de operaciones aritméticas sobre cuerpos finitos. Los sistemas que usan esta aritmética deben ser rápidos debido a los rendimientos requeridos en los sistemas de comunicación actuales. La suma en GF(2^m) es una operación XOR binaria independiente, puede ser realizada de forma rápida y sin retardo. Sin embargo otras operaciones son mucho más complejas y con mayor retardo. La eficiencia de las implementaciones hardware se mide en términos del número de puertas (XOR y AND) y del retardo total debido a esas puertas del circuito. El objetivo de este documento es hacer un estudio comparativo de diferentes circuitos aritméticos sobre GF(2^m), se utilizarán los cuerpos recomendados por el NIST y el SECG. Por su importancia, se han estudiado diferentes implementaciones para los algoritmos de multiplicación, tanto multiplicación serie como paralela junto con multiplicación dígito serie. Para el estudio de toras operaciones aritméticas, también se estudian algoritmos para obtener el cuadrado y el inverso de elementos pertencientes a GF(2^m). Para realizar este trabajo se implentarán los algoritmos mencionados en VHDL para FPGAs estudiando el consumo de área y tiempo de las operaciones comparando los resultados entre sí y con los obtenidos por otros autores. [ABSTRACT]Finite field arithmetic has received much attention due to its importance in cryptography, error control coding and digital signal processing. A large portion of time from the routines of the cryptographies algorithms is used in the calculation of arithmetic operations on finite fields. Systems using this arithmetic must be faster because of performance required in current communication systems. Addition in GF(2^m) is bit independent XOR operation, it can be implemented in fast and inexpensive ways. Nevertheless other operations are much more complex and expensive. The efficiency of the hardware implementations is measured in terms of the numbers of gates (XOR and AND) and of the total gate delay of the circuit. The aim of this document is to make a comparative study of different arithmetic circuits over GF(2^m), NIST and SECG recommended fields will be used. Due to multiplication is one of the most complex and important operation in finite field arithmetic, different implementations will be treated, parallel and serial along with digit-serial algorithms. To perform other operations, also inversion and square algorithms over GF(2^m) have been discussed. VHDL implementations of these algorithms for FPGAs have been realized to study time and area consumption and to compare the result each other and with other authors'results.
Description
Máster de Física Aplicada. Facultad de Ciencias Físicas. Curso 2010-2011
Unesco subjects
Keywords
Citation
[1] A. Halbutogullari, Ç.K. Koç. “Mastrovito multiplier for general irreducible polynomials”. IEEE Transactions on computers. Vol 49(5), pp. 503-518, 2000. [2] A.J. Menezes (ed). “Applications for finite fields”. Kluwer Academic Publishers, 1993. [3] Alex K. Jones, Raymond Hoare, Swapna Dontharaju , Shenchih Tung , Ralph Sprang, Joshua Fazekas, James T. Cain a, Marlin H. Mickle. “An automated, FPGA-based reconfigurable, low-power RFID tag”, Microprocessors and Microsystems. Vol 31, pp. 116–134, 2007. [4] Benjamin Arazi. “Architectures for Exponentiation Over GF(2^m) Adopted for Smartcard Application”, IEEE Transactions on Computers Vol 42(4), pp. 494-497, abril 1993. [5] C. Grabbe, M. Bednara, J. Teich. “FPGA desings of parallel high performance GF(2233) multipliers”. 0-7803-7762-1/03/$17,00 © 2003 IEEE. [6] Chiou-Yng Lee, Erl-Huei Lu, Jau-Yien Lee. “Bit-Parallel Systolic Multipliers for GF(2^m) fields defined by All-One and Equally Spaced Polynomials”. IEEE Transactions on Computers. Vol. 50(5), pp. 385-393. Mayo 2001 [7] Ç.K. Koç. “Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields”. IEEE Transactions on Computers. Vol. 47(3), pp. 353-356, Marzo 1998. [8] Certicom Research, SEC 2: Recommended Elliptic Curve Domain Parameters, v1.0, 2000. [9] C. S. Yeit, I.S. Reed, T.K. Truong. “Systolic multipliers for finite fields GF(2^m)”. IEEE Trans. Comput. Vol. C-33, pp 357-360, 1984. [10] E. Ferrer, D.Bollman, O. Moreno. “A Fast Finite field multiplier”. P.C. Diniz et al. (Eds): ARC 2007, LNCS 4419, pp. 238-246, 2007. [11] F.Rodriguez-Henríquez, N. A. Saqib, N. Cruz-Cortés. “A fast implementation of multiplicative inversion over GF(2^m)”. International Conference on Information Technology: Coding and Computing. 2009. [12] G. M. de Dormale, J.J. Quisquater. “Iterative modular division over GF(2^m): Novel algorithm and implementations on FPGA”. K.Beretels, J.M.P. Cardoso, and S. Vassiliadis (Eds.). pp. 370-382. 2006 [13] Huapeng Wu. “Bit Parallel finite field multiplier and squarer using polynomial basis”. IEEE Transactions on Computers. Vol. 51(7), pp. 750-758. Julio 2002. [14] Jorge Guajardo, Tim Güneysu, Sandeep S. Kumar, Christof Paar, Jan Pelzl. “Efficient Hardware Implementation of Finite Fields with Applications to Cryptography”, Acta Appl Math, 93: pp 75-118, 2006. [15] J.L. Imaña, J.M. Sánchez, F. Tirado. “Bit-Parallel Finite Field Multipliers for Irreducible Trinomials”, IEEE Transactions on Computers, 55(5): 520-533, mayo 2006. [16] J.-P. Deschamps, J.L. Imaña, G.D. Sutter. “Hardware Implementation of Finite-Field Arithmetic”, McGraw-Hill, 2009. [17] K.Kobayashi, N. Takagi, K. Takagi. “An algoritm for Inversion in GF(2^m) suitable for implementation using a polynomial multiply instruction on GF(2)”. IEEE Transactions on computers. Vol. 47(10), pp. 1161-1167, 1998. [18] K.K. Parhi. “A systematic approach for design of digit-serial signal processing architectures”. IEEE Trans. Circuits and Systems. Vol 38, pp. 358-375, 1991. [19] Leilei Song, Keshab K. Parhi. “Low-Energy Digit-Serial/Parallel Finite Field Multipliers”, Journal of VLSI Signal Processing 19, 149-166, 1998. [20] M.A García-Martínez, R. Posada-Gómez, G. Morales-Luna, F. Rodríguez-Henríquez. “FPGA implementation of an efficient multiplier over finite fields GF(2^m)”. International Conference on Reconfigurable Computing and FPGAs. 2005. [21] P. Kitsos, G. Theodoridis, O. Koufopavlou. “An efficient reconfigurable multiplier for Galois Field GF(2^m)”. Microelectronics Journal. Vol 34, pp 975-980. 2003. [22] Recommended Elliptic Curves for Federal Government Use. http://csrc.nist.gov/ [23] R.I. Hartley, K.K Parhi. Digit-Serial Computation. Kluwer Academic Publishers. 1995. [24] R. Lidl, H. Niederreiter. “Finite Fields”. Addison-Wesley, Reading, Massachusets, 1983. [25] T. Zang. “Systematic Design of Original and Modified Mastrovito Multipliers for General Irreducible Polynomials”. IEEE Transactions on Computers. Vol. 50(7), pp. 734-749. Julio 2001. [26] U.S. Department of Commerce/National Institute of Standards and Technology (NIST), Digital Signature Standard (DSS), FIPS PUB 182-2changel, 2000. [27] Virtex 2.5V FPGA Detailed Functional Description. http://www.xilinx.com/support/documentation/data_sheets/ds003-2.pdf [28] Virtex 2.5V FPGA Introduction and Ordering Information. http://www.xilinx.com/support/documentation/data_sheets/ds003-1.pdf [29] W.Chelton, M. Benaissa. “Design space exploration of division over GF(2^m) on FPGA: A digit-serial approach”. 1-4244-0395-2/06/$20.00 © 2006 IEEE.