A Pipelined Karatsuba-Ofman Multiplier over GF(397) Amenable for Pairing Computation

نویسندگان

  • Nidia Cortez-Duarte
  • Francisco Rodríguez-Henríquez
  • Jean-Luc Beuchat
  • Eiji Okamoto
چکیده

We present a subquadratic ternary field multiplier based on the combination of several variants of the Karatsuba-Ofman scheme recently published. Since one of the most relevant applications for this kind of multipliers is pairing computation, where several field multiplications need to be computed at once, we decided to design a k-stage pipeline structure for k = 1, . . . , 4, where each stage is composed of a 49-trit polynomial multiplier unit. That architecture can compute an average of k field multiplications every three clock cycles, which implies that our four-stage pipeline design can perform more than one field multiplication per clock cycle. When implemented in a Xilinx Virtex V XC5VLX330 FPGA device, this multiplier can compute one field multiplication over GF(3) in just 11.47ns. keyword: Finite field arithmetic; Field Multiplier; cryptography

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers

This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propose here a novel hardware implementation of Miller’s loop based on a pipelined Karatsuba-Ofman multiplier. Thanks to a careful selection of algorithms for computing the tower field arithmetic associated to the Tate pairing, we ma...

متن کامل

Efficient implementation of low time complexity and pipelined bit-parallel polynomial basis multiplier over binary finite fields

This paper presents two efficient implementations of fast and pipelined bit-parallel polynomial basis multipliers over GF (2m) by irreducible pentanomials and trinomials. The architecture of the first multiplier is based on a parallel and independent computation of powers of the polynomial variable. In the second structure only even powers of the polynomial variable are used. The par...

متن کامل

Overlap-free Karatsuba-Ofman Polynomial Multiplication Algorithms for Hardware Implementations

We describe how a simple way to split input operands allows for fast VLSI implementations of subquadratic GF (2)[x] Karatsuba-Ofman multipliers. The theoretical XOR gate delay of the resulting multipliers is reduced significantly. For example, it is reduced by about 33% and 25% for n = 2 and n = 3 (t > 1), respectively. To the best of our knowledge, this parameter has never been improved since ...

متن کامل

Overlap-free Karatsuba-Ofman polynomial multiplication algorithms

We describe how a simple way to split input operands allows for fast VLSI implementations of subquadratic GF (2)[x] Karatsuba-Ofman multipliers. The theoretical XOR gate delay of the resulting multipliers is reduced significantly. For example, it is reduced by about 33% and 25% for n = 2 and n = 3 (t > 1), respectively. To the best of our knowledge, this parameter has never been improved since ...

متن کامل

Overlap-free Karatsuba-Ofman Polynomial Multiplication Algorithm

Published in 1962 [1], Karatsuba-Ofman algorithm (KOA) was the first integer multiplication method broke the quadratic complexity barrier in positional number systems. Due to its simplicity, its polynomial version is widely adopted to design VLSI GF (2) parallel multipliers in GF (2)based cryptosystems [9]-[27]. Two parameters are often used to measure the performance of a GF (2) parallel multi...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2008  شماره 

صفحات  -

تاریخ انتشار 2008