Please wait a minute...
Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering)  2009, Vol. 10 Issue (6): 834-842    DOI: 10.1631/jzus.A0820398
Electrical & Electronic Engineering     
Low-complexity multiplexer-based normal basis multiplier over GF(2m)
Jenn-Shyong HORNG, I-Chang JOU, Chiou-Yng LEE
Institute of Engineering Science and Technology, National Kaohsiung First University of Science and Technology, Taiwan 811, Kaohsiung County; Department of Computer Information and Network Engineering, Lunghwa University of Science and Technology, Taiwan 333, Taoyuan County
Download:     PDF (0 KB)     
Export: BibTeX | EndNote (RIS)      

Abstract  We present a new normal basis multiplication scheme using a multiplexer-based algorithm. In this algorithm, the proposed multiplier processes in parallel and has a multiplexer-based structure that uses MUX and XOR gates instead of AND and XOR gates. We show that our multiplier for type-1 and type-2 normal bases saves about 8% and 16%, respectively, in space complexity as compared to existing normal basis multipliers. Finally, the proposed architecture has regular and modular configurations and is well suited to VLSI implementations.

Key wordsFinite field multiplication      Normal basis      Gaussian normal basis      Elliptic curve cryptosystem     
Received: 26 May 2008     
CLC:  TP309  
Cite this article:

Jenn-Shyong HORNG, I-Chang JOU, Chiou-Yng LEE. Low-complexity multiplexer-based normal basis multiplier over GF(2m). Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2009, 10(6): 834-842.

URL:

http://www.zjujournals.com/xueshu/zjus-a/10.1631/jzus.A0820398     OR     http://www.zjujournals.com/xueshu/zjus-a/Y2009/V10/I6/834

[1] Tzong-sun WU, Chien-lung HSU, Han-yu LIN. Self-certified multi-proxy signature schemes with message recovery[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2009, 10(2): 290-300.
[2] Tamara PAZYNYUK, Jian-zhong LI, George S. OREKU. Improved Feistel-based ciphers for wireless sensor network security[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(8): 1111-1117.
[3] Cheng-qing LI, Dan ZHANG, Guan-rong CHEN. Cryptanalysis of an image encryption scheme based on the Hill cipher[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(8): 1118-1123.
[4] Chang-da WANG, Shi-guang JU. Integrated criteria for covert channel auditing[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(6): 737-743.
[5] Ning CHEN, Jie ZHU. Multipurpose audio watermarking algorithm[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(4): 517-523.
[6] Y. RANGEL-ROMERO, R. VEGA-GARCÍA, A. MENCHACA-MÉNDEZ, D. ACOLTZI-CERVANTES, L. MARTÍNEZ-RAMOS, M. MECATE-ZAMBRANO, F. MONTALVO-LEZAMA, J. BARRÓN-VIDALES, N. CORTEZ-DUARTE, F. RODRÍGUEZ-HENRÍQUEZ. Comments on “How to repair the Hill cipher”[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(2): 211-214.
[7] ZENG Yong-hong, ZOU Xue-cheng, LIU Zheng-lin, LEI Jian-ming. A low-power Rijndael S-Box based on pass transmission gate and composite field arithmetic[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(10): 1553-1559.
[8] LEE Kok-wah, EWE Hong-tat. Multiple hashes of single key with passcode for multiple accounts[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(8): 1183-1190.
[9] KULESZA Kamil, KOTULSKI Zbigniew. On ASGS framework: general requirements and an example of implementation[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(4 ): 1-.
[10] Ru Xue-min, Zhuang Yue-ting, Wu Fei. Audio steganalysis based on “negative resonance phenomenon” caused by steganographic tools[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(4 ): 15-.
[11] Gui Guo-fu, Jiang Ling-ge, He Chen. A new asymmetric watermarking scheme based on a real fractional DCT-I transform[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(3): 285-288.
[12] GUO Xing-yang, TANG Chao-jing. Colluding attacks on a group signature scheme[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6(10): 1-.
[13] XIE Qi, YU Xiu-yuan. A novel group signature with one time secret key[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6(6): 560-564.
[14] JIN Jian-qiu, DAI Min-ya, BAO Hu-jun, PENG Qun-sheng. Watermarking on 3D mesh based on spherical wavelet transform[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2004, 5(3): 251-258.
[15] HUANG Zheng, CHEN Ke-fei, KOU Wei-dong. Untraceable partially blind signature based on DLOG problem[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2004, 5(1): 40-44.