Skip to main content
Log in

Sequential multiplier with sub-linear gate complexity

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

In this article, we present a new sequential multiplier for extended binary finite fields. Like its existing counterparts, the proposed multiplier has a linear complexity in flip-flop or temporary storage requirements, but a sub-linear complexity in gate counts. For the underlying polynomial multiplication, the proposed field multiplier relies on the Horner scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Daemen J., Rijmen V.: The Design of Rijndael: AES—The Advanced Encryption Standard. Springer, Verlag (2002)

    MATH  Google Scholar 

  2. Fan H., Hasan M.A.: A new approach to sub-quadratic space complexity parallel multipliers for extended binary fields. IEEE Trans. Comput. 56(2), 224–233 (2007)

    Article  MathSciNet  Google Scholar 

  3. Fan, H., Sun, J., Gu, M., Lam, K.-Y.: Overlap-free karatsuba-ofman polynomial multiplication algorithms. Cryptology ePrint Archive, Report 2007/393 (2007)

  4. Guajardo G., Guneysu T., Paar C., Kumar S., Pelzl J.: Efficient hardware implementation of finite fields with applications to cryptography. Acta Applicandae Mathematicae 93(1–3), 75–118 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  5. Hasan M.A., Wang M., Bhargava V.K.: A modified Massey-Omura parallel multiplier for a class of finite fields. IEEE Trans. Comput. 42(10), 1278–1280 (1993)

    Article  MATH  Google Scholar 

  6. Koblitz N.: Elliptic curve cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  7. Leone, M.: A new low complexity parallel multiplier for a class of finite fields. In Proceedings of CHES’01, London, UK, pp. 160–170. Springer, Berlin (2001)

  8. Mastrovito, E.: VLSI designs for multiplication over finite fields F (2m). In: 6th International Conference on Applied Algebra, Algebraic Algorithm and Error-Correcting Codes (AAECC-6), pp. 297–309 (1988)

  9. Miller, V.: Use of elliptic curves in cryptography. In: Advances in Cryptology, proceeding’s of CRYPTO’85. LNCS, vol. 218, pp. 417–426. Springer, Berlin (1986)

  10. Paar C.: A new architecture for a parallel finite field multiplier with low complexity based on composite fields. IEEE Trans. Comput. 45(7), 856–861 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  11. Reyhani-Masoleh, A.: A new bit-serial architecture for field multiplication using polynomial bases. In: CHES 2008, pp. 300–314 (2008)

  12. Song L., Parhi K.K.: Low-energy digit-serial/parallel finite field multipliers. J. VLSI Signal Process. Syst. 19(2), 149–166 (1998)

    Article  Google Scholar 

  13. Sunar B., Koc C.: Mastrovito multiplier for all trinomials. IEEE Trans. Comput. 48(5), 522–527 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  14. Wang M., Blake I.F.: Bit serial multiplication in finite fields. SIAM J. Discret. Math. 3(1), 140–148 (1990)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christophe Negre.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hasan, M.A., Negre, C. Sequential multiplier with sub-linear gate complexity. J Cryptogr Eng 2, 91–97 (2012). https://doi.org/10.1007/s13389-012-0035-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-012-0035-1

Keywords

Navigation