Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents

  • Authors:
  • Christof Paar;Peter Fleischmann;Pedro Soria-Rodriguez

  • Affiliations:
  • Worcester Polytechnic Institute, Worcester, MA;Univ. of Kent, Canterbury, UK;Worcester Polytechnic Institute, Worcester, MA

  • Venue:
  • IEEE Transactions on Computers
  • Year:
  • 1999

Quantified Score

Hi-index 15.00

Visualization

Abstract

This contribution describes a new class of arithmetic architectures for Galois fields $GF(2^k)$. The main applications of the architecture are public-key systems which are based on the discrete logarithm problem for elliptic curves. The architectures use a representation of the field $GF(2^k)$ as $GF((2^n)^m)$, where $k=n\cdot m$. The approach explores bit parallel arithmetic in the subfield $GF(2^n)$ and serial processing for the extension field arithmetic. This mixed parallel-serial (hybrid) approach can lead to fast implementations. As the core module, a hybrid multiplier is introduced and several optimizations are discussed. We provide two different approaches to squaring. We develop exact expressions for the complexity of parallel squarers in composite fields, which can have a surprisingly low complexity. The hybrid architectures are capable of exploring the time-space trade-off paradigm in a flexible manner. In particular, the number of clock cycles for one field multiplication, which is the atomic operation in most public-key schemes, can be reduced by a factor of $n$ compared to other known realizations. The acceleration is achieved at the cost of an increased computational complexity. We describe a proof-of-concept implementation of an ASIC for multiplication and squaring in $GF((2^n)^m)$, $m$ variable.