메뉴 건너뛰기




Volumn 93, Issue 1-3, 2006, Pages 75-118

Efficient hardware implementation of finite fields with applications to cryptography

Author keywords

Binary field arithmetic; Cryptography; Efficient implementation; Extension field arithmetic; Field arithmetic; Optimal extension fields; Prime field arithmetic

Indexed keywords

BINARY FIELD ARITHMETIC; EFFICIENT IMPLEMENTATION; EXTENSION FIELD ARITHMETIC; FIELD ARITHMETIC; OPTIMAL EXTENSION FIELDS; PRIME FIELD ARITHMETIC;

EID: 33749536430     PISSN: 01678019     EISSN: 15729036     Source Type: Journal    
DOI: 10.1007/s10440-006-9072-z     Document Type: Article
Times cited : (34)

References (80)
  • 4
    • 85034497704 scopus 로고
    • Implementing the Rivest, Shamir and Adleman public-key encryption algorithm on standard digital signal processor
    • Odlyzko, A.M. (ed.) Advances in Cryptology-CRYPTO'86. Springer, Berlin Heidelberg New York
    • Barrett, P.: Implementing the Rivest, Shamir and Adleman public-key encryption algorithm on standard digital signal processor. In: Odlyzko, A.M. (ed.) Advances in Cryptology-CRYPTO'86. LNCS, vol. 263, pp. 311-323. Springer, Berlin Heidelberg New York (1987)
    • (1987) LNCS , vol.263 , pp. 311-323
    • Barrett, P.1
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) Advances in Cryptology - CRYPTO 2001. Springer, Berlin Heidelberg New York
    • Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) Advances in Cryptology - CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Berlin Heidelberg New York (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 35248828050 scopus 로고    scopus 로고
    • m) arithmetic architectures for cryptographic applications
    • Joye, M. (ed.) Topics in Cryptology -CT-RSA 2003. Springer, Berlin Heidelberg New York
    • m) arithmetic architectures for cryptographic applications. In: Joye, M. (ed.) Topics in Cryptology -CT-RSA 2003. LNCS, vol. 2612, pp. 158-175. Springer, Berlin Heidelberg New York (2003)
    • (2003) LNCS , vol.2612 , pp. 158-175
    • Bertoni, G.1    Guajardo, J.2    Kumar, S.S.3    Orlando, G.4    Paar, C.5    Wollinger, T.J.6
  • 7
    • 85026752797 scopus 로고
    • Constructive problems for irreducible polynomials over finite fields
    • Gulliver, T.A., Secord, N.P. (eds.) Information Theory and Applications. Springer, Berlin Heidelberg New York
    • Blake, I.F., Gao, S., Lambert, R.J.: Constructive problems for irreducible polynomials over finite fields. In: Gulliver, T.A., Secord, N.P. (eds.) Information Theory and Applications. LNCS, vol. 793, pp. 1-23. Springer, Berlin Heidelberg New York (1993)
    • (1993) LNCS , vol.793 , pp. 1-23
    • Blake, I.F.1    Gao, S.2    Lambert, R.J.3
  • 8
    • 0347526077 scopus 로고    scopus 로고
    • m)
    • Johansson, T., Maitra, S. (eds.) Progress in Cryptology - IN-DOCRYPT 2003. Springer, Berlin Heidelberg New York
    • m). In: Johansson, T., Maitra, S. (eds.) Progress in Cryptology - IN-DOCRYPT 2003. LNCS, vol. 2904, pp. 349-362. Springer, Berlin Heidelberg New York (2003)
    • (2003) LNCS , vol.2904 , pp. 349-362
    • Bertoni, G.1    Guajardo, J.2    Orlando, G.3
  • 11
    • 0020751036 scopus 로고
    • A computer algorithm for calculating the product A · B modulo M
    • Blakley, G.R.: A computer algorithm for calculating the product A · B modulo M. IEEE Trans. Comput. C-32(5), 497-500 (1983)
    • (1983) IEEE Trans. Comput. , vol.C-32 , Issue.5 , pp. 497-500
    • Blakley, G.R.1
  • 13
    • 84957677506 scopus 로고    scopus 로고
    • Optimal extension fields for fast arithmetic in public-key algorithms
    • Krawczyk, H. (ed.) Advances in Cryptology - CRYPTO '98. Springer, Berlin Heidelberg New York
    • Bailey, D.V., Paar, C.: Optimal extension fields for fast arithmetic in public-key algorithms. In: Krawczyk, H. (ed.) Advances in Cryptology - CRYPTO '98. LNCS, vol. 1462, pp. 472-485. Springer, Berlin Heidelberg New York (1998)
    • (1998) LNCS , vol.1462 , pp. 472-485
    • Bailey, D.V.1    Paar, C.2
  • 14
    • 0001224411 scopus 로고    scopus 로고
    • Efficient arithmetic in finite field extensions with application in elliptic curve cryptography
    • Bailey, D.V., Paar, C.: Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. J. Cryptology 14(3), 153-176 (2001)
    • (2001) J. Cryptology , vol.14 , Issue.3 , pp. 153-176
    • Bailey, D.V.1    Paar, C.2
  • 17
    • 0029308383 scopus 로고
    • Fast combinatorial RNS processors for DSP applications
    • Di Claudio, E.D., Piazza, F., Orlandi, G.: Fast combinatorial RNS processors for DSP applications. IEEE Trans. Comput. 44(5), 624-633 (1995)
    • (1995) IEEE Trans. Comput. , vol.44 , Issue.5 , pp. 624-633
    • Di Claudio, E.D.1    Piazza, F.2    Orlandi, G.3
  • 18
    • 68549126763 scopus 로고    scopus 로고
    • m) on CalmRISC with MAC2424 coprocessor
    • Koç, Ç.K., Paar, C. (eds.) Workshop on Cryptographic Hardware and Embedded Systems - CHES, 17-18 August 2000. Springer, Berlin Heidelberg New York
    • m) on CalmRISC with MAC2424 coprocessor. In: Koç, Ç.K., Paar, C. (eds.) Workshop on Cryptographic Hardware and Embedded Systems - CHES, 17-18 August 2000. LNCS, vol. 1965, pp. 57-70. Springer, Berlin Heidelberg New York (2000)
    • (2000) LNCS , vol.1965 , pp. 57-70
    • Chung, J.W.1    Sim, S.G.2    Lee, P.J.3
  • 22
    • 34547326549 scopus 로고    scopus 로고
    • Fast modular inversion in the montgomery domain on reconfigurable logic
    • University College Cork, Ireland
    • Daly, A., Marnane, L., Popovici, E.: Fast modular inversion in the montgomery domain on reconfigurable logic. Technical report, University College Cork, Ireland (2003)
    • (2003) Technical Report
    • Daly, A.1    Marnane, L.2    Popovici, E.3
  • 24
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the tate pairing
    • Fieker, C., Kohel, D. (eds.) Algorithmic Number Theory - ANTS-V, Springer, Berlin Heidelberg New York
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D. (eds.) Algorithmic Number Theory - ANTS-V, LNCS, vol. 2369, pp. 324-337. Springer, Berlin Heidelberg New York (2002)
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 26
    • 84958670390 scopus 로고    scopus 로고
    • Efficient algorithms for elliptic curve cryptosystems
    • Kaliski Jr., B. (ed.) Advances in Cryptology - CRYPTO '97, Springer, Berlin Heidelberg New York (August)
    • Guajardo, J., Paar, C.: Efficient algorithms for elliptic curve cryptosystems. In: Kaliski Jr., B. (ed.) Advances in Cryptology - CRYPTO '97, Lecture Notes in Computer Science, vol. 1294, pp. 342-356. Springer, Berlin Heidelberg New York (August 1997)
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 342-356
    • Guajardo, J.1    Paar, C.2
  • 27
    • 31244434390 scopus 로고    scopus 로고
    • Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
    • Guajardo, J., Paar, C.: Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Des. Codes Cryptogr. 25(2), 207-216 (2002)
    • (2002) Des. Codes Cryptogr. , vol.25 , Issue.2 , pp. 207-216
    • Guajardo, J.1    Paar, C.2
  • 29
    • 84948695050 scopus 로고    scopus 로고
    • Scalable VLSI architecture for GF(p) Montgomery modular inverse computation
    • Naccache, D. (ed.) IEEE Computer Society Press, Los Alamitos, California
    • Gutub, A.A., Tenca, A.F., Koc, C.K.: Scalable VLSI architecture for GF(p) Montgomery modular inverse computation. In: Naccache, D. (ed.) IEEE Computer Society Annual Symposium on VLSI, pp. 53-58. IEEE Computer Society Press, Los Alamitos, California (2002)
    • (2002) IEEE Computer Society Annual Symposium on VLSI , pp. 53-58
    • Gutub, A.A.1    Tenca, A.F.2    Koc, C.K.3
  • 33
    • 0017956245 scopus 로고
    • Residue number scaling and other operations using ROM arrays
    • Jullien, G.A.: Residue number scaling and other operations using ROM arrays. IEEE Trans. Comput. C-27, 325-337 (1978)
    • (1978) IEEE Trans. Comput. , vol.C-27 , pp. 325-337
    • Jullien, G.A.1
  • 34
    • 0029358884 scopus 로고
    • The montgomery inverse and its applications
    • Kaliski, B.S.: The montgomery inverse and its applications. IEEE Trans. Comput. 44(8), 1064-1065 (1995)
    • (1995) IEEE Trans. Comput. , vol.44 , Issue.8 , pp. 1064-1065
    • Kaliski, B.S.1
  • 35
    • 0026226404 scopus 로고
    • Bit-level systolic arrays for modular multiplication
    • Koç, Ç.K., Hung, C.Y.: Bit-level systolic arrays for modular multiplication. J. VLSI Signal Process. 3(3), 215-223 (1991)
    • (1991) J. VLSI Signal Process. , vol.3 , Issue.3 , pp. 215-223
    • Koç, Ç.K.1    Hung, C.Y.2
  • 38
    • 0001464763 scopus 로고
    • Multiplication of multidigit numbers on automata
    • English translation
    • Karatsuba, A., Ofman, Y.: Multiplication of multidigit numbers on automata. Sov. Phys. Dokl. 7, 595-596 (1963) (English translation)
    • (1963) Sov. Phys. Dokl. , vol.7 , pp. 595-596
    • Karatsuba, A.1    Ofman, Y.2
  • 39
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203-209 (1987)
    • (1987) Math. Comput. , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 40
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptology 1(3), 129-150 (1989)
    • (1989) J. Cryptology , vol.1 , Issue.3 , pp. 129-150
    • Koblitz, N.1
  • 41
    • 84957705004 scopus 로고    scopus 로고
    • An elliptic curve implementation of the finite field digital signature algorithm
    • Krawczyk, H. (ed.) Advances in Cryptology - CRYPTO 98. Springer, Berlin Heidelberg New York
    • Koblitz, N.: An elliptic curve implementation of the finite field digital signature algorithm. In: Krawczyk, H. (ed.) Advances in Cryptology - CRYPTO 98. LNCS, vol. 1462, pp. 327-337. Springer, Berlin Heidelberg New York (1998)
    • (1998) LNCS , vol.1462 , pp. 327-337
    • Koblitz, N.1
  • 45
    • 0009741552 scopus 로고    scopus 로고
    • The XTR public-key cryptosystem
    • Bellare, M. (ed.) Advances in Cryptology - CRYPTO 2000. Springer, Berlin Heidelberg New York
    • Lenstra, A., Verheul, E.: The XTR public-key cryptosystem. In: Bellare, M. (ed.) Advances in Cryptology - CRYPTO 2000. LNCS, vol. 1423, pp. 1-19. Springer, Berlin Heidelberg New York (2000)
    • (2000) LNCS , vol.1423 , pp. 1-19
    • Lenstra, A.1    Verheul, E.2
  • 47
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Williams, H.C. (ed.) Advances in cryptology - CRYPTO '85. Springer, Berlin Heidelberg New York (August)
    • Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) Advances in cryptology - CRYPTO '85. Lecture Notes in Computer Science, vol. 218, pp. 417-426. Springer, Berlin Heidelberg New York (August 1986)
    • (1986) Lecture Notes in Computer Science , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 48
    • 0024768980 scopus 로고
    • Efficient bit-serial multiplication and discrete-time Wiener-Hoph equation over finite fields
    • Morii, M., Kasahara, M., Whiting, D.L.: Efficient bit-serial multiplication and discrete-time Wiener-Hoph equation over finite fields. IEEE Trans. Inform. Theory, IT-35, 1177-1184 (1989)
    • (1989) IEEE Trans. Inform. Theory , vol.IT-35 , pp. 1177-1184
    • Morii, M.1    Kasahara, M.2    Whiting, D.L.3
  • 49
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519-521 (1985)
    • (1985) Math. Comput. , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 50
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519-521 (1985)
    • (1985) Math. Comput. , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 52
    • 33749518356 scopus 로고    scopus 로고
    • Gaithersburg, Maryland, USA February
    • National Institute for Standards and Technology: FIPS 186-2: Digital Signature Standard (DSS)186-2. Gaithersburg, Maryland, USA (Available for download at http://csrc.nist.gov/encryption) (February 2000)
    • (2000) FIPS 186-2: Digital Signature Standard (DSS)186-2
  • 53
    • 0038123608 scopus 로고
    • Algorithms for high-speed modular arithmetic
    • Norris, M.J., Simmons, G.J.: Algorithms for high-speed modular arithmetic. Congressus Numeratium 31, 153-163 (1981)
    • (1981) Congressus Numeratium , vol.31 , pp. 153-163
    • Norris, M.J.1    Simmons, G.J.2
  • 58
    • 84955585385 scopus 로고
    • A public-key cryptosystem and a digital signature system based on the lucas function analogue to discrete logarithms
    • Pieprzyk, J., Safavi-Naini, R. (eds.) Advances in Cryptology - ASIACRYPT94. Springer, Berlin Heidelberg New York
    • Smith, P., Skinner, C.: A public-key cryptosystem and a digital signature system based on the lucas function analogue to discrete logarithms. In: Pieprzyk, J., Safavi-Naini, R. (eds.) Advances in Cryptology - ASIACRYPT94. LNCS, vol. 917, pp. 357-364. Springer, Berlin Heidelberg New York(1995)
    • (1995) LNCS , vol.917 , pp. 357-364
    • Smith, P.1    Skinner, C.2
  • 59
    • 35248887146 scopus 로고    scopus 로고
    • Hardware implementation of finite fields of characteristic three
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) Workshop on Cryptographic Hardware and Embedded Systems - CHES 2002. Springer, Berlin Heidelberg New York
    • Page, D., Smart, N.P.: Hardware implementation of finite fields of characteristic three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) Workshop on Cryptographic Hardware and Embedded Systems - CHES 2002. LNCS, vol. 2523, pp. 529-539. Springer, Berlin Heidelberg New York (2002)
    • (2002) LNCS , vol.2523 , pp. 529-539
    • Page, D.1    Smart, N.P.2
  • 60
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120-126 (1978)
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 62
  • 63
    • 3042549976 scopus 로고
    • Comments on a computer algorithm for calculating the product A · B modulo M
    • Sloan, K.R.: Comments on a computer algorithm for calculating the product A · B modulo M. IEEE Trans. Comput. C-34(3), 290-292 (1985)
    • (1985) IEEE Trans. Comput. , vol.C-34 , Issue.3 , pp. 290-292
    • Sloan, K.R.1
  • 64
    • 0000702044 scopus 로고    scopus 로고
    • Elliptic curve cryptosystems over small fields of odd characteristic
    • Smart, N.: Elliptic curve cryptosystems over small fields of odd characteristic. J. Cryptology. 12(2), 141-151 (1999)
    • (1999) J. Cryptology. , vol.12 , Issue.2 , pp. 141-151
    • Smart, N.1
  • 65
    • 0032115233 scopus 로고    scopus 로고
    • Low energy digit-serial/parallel finite field multipliers
    • Song, L., Parhi, K.K.: Low energy digit-serial/parallel finite field multipliers. J. VLSI Signal Process. 19(2), 149-166 (1998)
    • (1998) J. VLSI Signal Process. , vol.19 , Issue.2 , pp. 149-166
    • Song, L.1    Parhi, K.K.2
  • 70
    • 77956052389 scopus 로고    scopus 로고
    • A scalable architecture for montgomery multiplication
    • Koç, Ç.K., Paar, C. (eds.) Workshop on Cryptographic Hardware and Embedded Systems - CHES'99. Springer, Berlin Heidelberg New York 12-13 August
    • Tenca, A.F., Koç, Ç.K.: A scalable architecture for montgomery multiplication. In: Koç, Ç.K., Paar, C. (eds.) Workshop on Cryptographic Hardware and Embedded Systems - CHES'99. LNCS, vol. 1717 pp. 94-108. Springer, Berlin Heidelberg New York 12-13 August 1999
    • (1999) LNCS , vol.1717 , pp. 94-108
    • Tenca, A.F.1    Koç, Ç.K.2
  • 73
    • 84957797971 scopus 로고    scopus 로고
    • Exponentiation in finite fields: Theory and practice
    • Mora, T., Mattson, H. (eds.) Applied Algebra, Agebraic Algorithms and Error Correcting Codes - AAECC-12. Springer, Berlin Heidelberg New York
    • von zur Gathen, J., Nöcker, M.: Exponentiation in finite fields: theory and practice. In: Mora, T., Mattson, H. (eds.) Applied Algebra, Agebraic Algorithms and Error Correcting Codes - AAECC-12. LNCS, vol. 1255, pp. 88-113. Springer, Berlin Heidelberg New York (2000)
    • (2000) LNCS , vol.1255 , pp. 88-113
    • Von Zur Gathen, J.1    Nöcker, M.2
  • 74
    • 0028496567 scopus 로고
    • Logarithmic speed modular multiplication
    • Walter, CD.: Logarithmic speed modular multiplication. Electron. Lett. 30(17), 1397-1398 (1994)
    • (1994) Electron. Lett. , vol.30 , Issue.17 , pp. 1397-1398
    • Walter, C.D.1
  • 75
    • 0001286551 scopus 로고
    • Bit serial multiplication in finite fields
    • Wang, M., Blake, I.F.: Bit serial multiplication in finite fields. SIAM J. Discrete Math. 3(1), 140-148 (1990)
    • (1990) SIAM J. Discrete Math. , vol.3 , Issue.1 , pp. 140-148
    • Wang, M.1    Blake, I.F.2
  • 78
    • 49949120525 scopus 로고
    • On primitive trinomials (mod2)
    • Zierler, N., Brillhart, J.: On primitive trinomials (mod2). Inf. Control 13, 541-554 (1968)
    • (1968) Inf. Control , vol.13 , pp. 541-554
    • Zierler, N.1    Brillhart, J.2
  • 79
    • 0001159015 scopus 로고
    • On primitive trinomials (mod2), II
    • Zierler, N., Brillhart, J.: On primitive trinomials (mod2), II. Inf. Control 14, 566-569 (1969)
    • (1969) Inf. Control , vol.14 , pp. 566-569
    • Zierler, N.1    Brillhart, J.2
  • 80
    • 0002918768 scopus 로고
    • n + x + 1 over GF(2)
    • n + x + 1 over GF(2). Inf. Control 16, 67-69 (1970)
    • (1970) Inf. Control , vol.16 , pp. 67-69
    • Zierler, N.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.