Skip to main content
Log in

Throughput/Area Efficient Implementation of Scalable Polynomial Basis Multiplication

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

In this paper, a scalable throughput/area efficient hardware implementation of polynomial basis multiplication based on a digit-digit structure is presented. To compute multiplication operation, both input operands of the multiplier proceed in digit or word level. This property leads to reduce hardware consumption and critical path delay because the number of hardware resources and the critical path of the structure depends on digit size, which is lower than field size. Also, in the proposed digit-digit structure, based on the change of input digit size from low digit size to high digit size, the number of clock cycles and input words are different. Therefore, the multiplier can be flexible and scalable for different cryptographic considerations such as low-area and high-speed implementations. The proposed architecture is simple, low-area and also the product of area and delay in the structure is reduced and compared with existing works. So, the multiplier can be suitable for lightweight elliptic curve cryptosystems. The proposed digit-digit polynomial basis multiplier, for different digit sizes, has been successfully verified and implemented over binary finite fields \( {\mathbbm{F}}_{2^{163}} \) and \( {\mathbbm{F}}_{2^{233}} \) on Virtex-4 XC4VLX100 and Virtex-5 XC5VLX110 FPGAs. The comparison results with other previous structures of the polynomial basis multiplication verify that the proposed method has better improvement in terms of hardware consumption and execution time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Hankerson D, Menezes A, Vanstone S (2003) Guide to elliptic curve cryptography, 1st edn. Springer-Verlag, New York

    MATH  Google Scholar 

  2. ANSI X9.62-1999, The elliptic curve digital signature algorithm, ANSI, Washington, D.C., USA, 1999.

  3. IEEE P1363, Editorial contribution to standard for public key cryptography, 2000.

  4. FIPS, Federal Information Processing Standards Publications (FIPS)186-2, U.S. Department of Commerce/NIST: Digital Signature Standard (DSS), 2000.

  5. Rashidi B, Rezaeian Farashahi R, Sayedi SM (2015) Efficient implementation of low time complexity and pipelined bit-parallel polynomial basis multiplier over binary finite fields. ISC Intl J Inf Secur 7(2):101–114

    Google Scholar 

  6. Imana JL, Hermida R, Tirado S (2013) Low complexity bit-parallel polynomial basis multipliers over binary fields for special irreducible pentanomials. Integr. VLSI J. 46:197–210

    Article  Google Scholar 

  7. Wu H (2002) Bit-parallel finite field multiplier and squarer using polynomial basis. IEEE Trans. Comput. 51(7):750–758

    Article  MathSciNet  MATH  Google Scholar 

  8. Huang WT, Chang CH, Chiou CW, Tan SY (2011) Non-XOR approach for low-cost bit-parallel polynomial basis multiplier over GF(2m). IET Inf. Secur. 5(3):152–162

    Article  Google Scholar 

  9. Imana JL (2016) High-speed polynomial basis multipliers over GF(2m) for special pentanomials. IEEE Trans. on Circuits and Systems I: Regular Papers 63(1):58–69

    Article  MathSciNet  Google Scholar 

  10. Li Y, Chen Y (2016) New bit-parallel Montgomery multiplier for trinomials using squaring operation. Integr. VLSI J. 52:142–155

    Article  Google Scholar 

  11. Rodriguez-Henriquez F, Koc CK (2003) Parallel multipliers based on special irreducible pentanomials. IEEE Trans. Comput. 52(12):1535–1542

    Article  MATH  Google Scholar 

  12. Kwon S, Kim CH, Hong CP (2009) More efficient systolic arrays for multiplication in GF(2m) using LSB first algorithm with irreducible polynomials and trinomials. Comput Electr Eng 35:159–167

    Article  MATH  Google Scholar 

  13. Gebali F, Ibrahim A (2015) Efficient scalable serial multiplier over GF(2m) based on trinomial. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 23(10):2322–2326

    Article  Google Scholar 

  14. Fan H, Dai Y (2005) Fast bit-parallel GF(2m) multiplier for all trinomials. IEEE Trans. Comput 54(4):485–490

    Article  Google Scholar 

  15. Reyhani-Masoleh A, Anwar Hasan M (2004) Low complexity bit-parallel architectures for polynomial basis multiplication over GF(2m). IEEE Trans. Comput. 53(8):945–959

    Article  Google Scholar 

  16. Imana JL, Sanchez JM, Tirado F (2006) Bit-parallel finite field multipliers for irreducible trinomials. IEEE Trans. Comput. 55(5):520–533

    Article  Google Scholar 

  17. Imana JL (2011) Low latency GF(2m) polynomial basis multiplier. IEEE Trans. on Circuits and Systems I: Regular Papers 58(5):935–946

    Article  MathSciNet  Google Scholar 

  18. Chen P, Nazeem Basha S, Mozaffari-Kermani M, Azarderakhsh R, Xie J (2017) FPGA realization of low register systolic all-one-polynomial multipliers over GF(2m) and their applications in trinomial multipliers. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 25(2):725–734

    Article  Google Scholar 

  19. Zhou G, Michalik H, Hinsenkamp L (2010) Complexity analysis and efficient implementations of bit parallel finite field multipliers based on Karatsuba-Ofman algorithm on FPGAs. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 18(7):1057–1066

    Article  Google Scholar 

  20. Negre C (2014) Efficient binary polynomial multiplication based on optimized Karatsuba reconstruction. J. Cryptogr. Eng. 4(2):91–106

    Article  MathSciNet  Google Scholar 

  21. Rashidi B, Sayedi SM, Rezaeian Farashahi R (2016) Efficient implementation of bit-parallel fault tolerant polynomial basis multiplication and squaring over GF(2m). IET Comput. Digit. Tech. 10(1):18–29

    Article  Google Scholar 

  22. Okada S, Torii N, Itoh K, Takenaka M. Implementation of elliptic curve cryptographic coprocessor over GF(2m) on an FPGA, in Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems (CHES), Worcester, Lecture Notes in Computer Science, Vol. 1965, (Springer-Verlag), 2000, Worcester, MA, USA, pp. 25-40.

  23. Morales-Sandoval M, Diaz-Perez A. Area/performance evaluation of digit-digit GF(2k) multipliers on FPGAs. in Proceedings of International Conference on Field Programmable Logic and Applications (FPL), 2013, pp. 1-6.

  24. Yuan SM, Lee CY, Fan CC. Efficient digit-serial multiplier employing Karatsuba algorithm, in Proceedings of International Conference on Genetic and Evolutionary Computing, 2016, Yangon, Myanmar, pp. 221-231.

  25. Hashemi Namin S, Wu H, Ahmadi M. Power efficiency of digit level polynomial basis finite field multipliers in GF(2283), in Proceedings of the 19th IEEE International Conference on Electronics, Circuits and Systems (ICECS), 2012, Seville, Spain, pp. 1-4.

  26. Hashemi Namin S, Wu H, Ahmadi M (2017) Low-power design for a digit-serial polynomial basis finite field multiplier using factoring technique. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 25(2):441–449

    Article  Google Scholar 

  27. Morales-Sandoval M, Feregrino-Uribe C, Kitsos P (2011) Bit-serial and digit-serial GF(2m) Montgomery multipliers using linear feedback shift registers. IET Comput. Digit. Tech. 5(2):86–94

    Article  Google Scholar 

  28. Liu CH, Lee CY, Kumar Meher P (2015) Efficient digit-serial KA-based multiplier over binary extension fields using block recombination approach. IEEE Trans. on Circuits and Systems I: Regular Papers 68(8):2044–2051

    Article  MathSciNet  Google Scholar 

  29. Gebali F, Ibrahim A (2016) Low space-complexity and low power semi-systolic multiplier architectures over GF(2m) based on irreducible trinomial. Microprocess Microsyst 40:45–52

    Article  Google Scholar 

  30. Chiou CW, Lee CY, Lin JM, Yeh YC, Chang HW, Lin LH (2015) Digit-serial systolic Karatsuba multiplier for special classes over GF(2m). J Comput 26(1):40–57

    Google Scholar 

  31. Liu CH, Lee CY, Kumar Meher P (2016) Comment on “Subquadratic Space-Complexity Digit-Serial Multipliers Over GF(2m) Using Generalized (a,b)-Way Karatsuba Algorithm”. IEEE Trans. on Circuits and Systems I: Regular Papers 63(8):1316–1319

    Article  MathSciNet  Google Scholar 

  32. Lee CY, Kumar Meher P, Fan CC, Yuan SM (2017) Low-complexity digit-serial multiplier over GF(2m) based on efficient Toeplitz Block Toeplitz Matrix–Vector product decomposition. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 25(2):735–746

    Article  Google Scholar 

  33. Morales-Sandoval M, Feregrino-Uribe C, Cumplido R, Algredo-Badillo I (2009) An area/performance trade-off analysis of a GF(2m) multiplier architecture for elliptic curve cryptography. Comput Electr Eng 35:54–58

    Article  MATH  Google Scholar 

  34. Khan ZUA, Benaissa M (2017) High-speed and low-latency ECC processor implementation over GF(2m) on FPGA. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 25(1):1–12

    Article  Google Scholar 

  35. Pan JS, Lee CY, Kumar Meher P (2013) Low-latency digit-serial and digit-parallel systolic multipliers for large binary extension fields. IEEE Trans. on Circuits and Systems I: Regular Papers 60(12):3195–3204

    Article  Google Scholar 

  36. Kim CH, Hong CP, Kwon S (2005) A digit-serial multiplier for finite field GF(2m). IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(4):476–483

    Article  Google Scholar 

  37. Lee TY, Liu MJ, Fan CC, Tsai CC, Wu H. Low complexity digit-serial multiplier over GF(2m) using Karatsuba technology, in Proceedings of the Seventh International Conference on Complex, Intelligent, and Software Intensive Systems, 2013, Taichung, Taiwan, pp. 461-466.

  38. Kim CH, Kwon S, Hong CP. A fast digit-serial systolic multiplier for finite field GF(2m), in Proceedings of the Asia and South Pacific Design Automation Conference, 2005, Shanghai, China, pp. 1-4.

  39. Morales-Sandoval M, Feregrino-Uribe C, Kitsos P, Cumplido P (2013) Area/performance trade-off analysis of an FPGA digit-serial GF(2m) Montgomery multiplier based on LFSR. Comput Electr Eng 39:542–549

    Article  Google Scholar 

  40. Rashidi B, Rezaeian Farashahi R, Sayedi SM (2016) High-performance and high-speed implementation of polynomial basis Itoh–Tsujii inversion algorithm over GF(2m). IET Inf. Secur. 11(2):66–77

    Article  Google Scholar 

  41. Jia-feng X, Jian-jun H, Wei-hua G (2012) Low latency systolic multipliers for finite field GF(2m) based on irreducible polynomials Central South University Press, Springer-Verlag Berlin Heidelberg, pp. 1283-1289.

  42. Fan, J., Verbauwhede, I. (2008) A digit-serial architecture for inversion and multiplication in GF(2m) IEEE Workshop on Signal Processing Systems, Washington, DC, pp. 7-12.

  43. Kim CH, Han SD, Hong CP (2001) Digit-serial systolic multiplier for finite field GF(2m) 14th Annual IEEE Int. Conf. of ASIC/SOC, pp. 361-365.

  44. Kumar S, Wollinger T, Paar C (2006) Optimum digit serial GF(2m) multipliers for curve-based cryptography. IEEE Trans. Comput. 55(10):1306–1311

    Article  Google Scholar 

  45. Chiou CW, Lee CY, Lin JM, Yeh YC, Pan JS (2017) Low-latency digit-serial dual basis multiplier for lightweight cryptosystems. IET Inf Secur 11(6):301–311

    Article  Google Scholar 

  46. Lee CY, Yang CS, Kumar Meher B, Kumar Meher P, Pan JS (2014) Low-complexity digit-serial and scalable SPB/GPB multipliers over large binary extension fields using (b,2)-Way Karatsuba decomposition. IEEE Transactions on Circuits and Systems I 61(11):3115–3124

    Article  Google Scholar 

  47. Lee CY, Chiou CW (2012) Scalable Gaussian normal basis multipliers over GF(2m) using Hankel matrix-vector representation. J Signal Process Syst 69(2):197–211

    Article  Google Scholar 

  48. Rebeiro C, Roy SS, Mukhopadhyay D (2012) Pushing the limits of high-speed GF(2 m) elliptic curve scalar multiplication on FPGAs, in Proc. of 14th International Workshop Cryptographic Hardware and Embedded Systems (CHES), Leuven, Belgium, pp. 494-511.

  49. Roy BD, Mukhopadhyay D (2012) An efficient high speed implementation of flexible characteristic-2 multipliers on FPGAs, in Proc. of 16th International Symposium Progress in VLSI Design and Test, Shibpur, India, pp. 99-110.

  50. Grossschadl J (2001) A low-power bit-serial multiplier for finite fields GF(2m), in Proc. of 34th IEEE International Symposium on Circuits and Systems (ISCAS 2001), Sydney, NSW, Australia, pp. 37-40.

  51. Erdem SS, Yanik T, Koc CK (2006) Polynomial basis multiplication over GF(2m). Acta Applicandae Mathematica 93(1):33–55

    Article  MATH  Google Scholar 

  52. Rashidi B, Sayedi SM, Rezaeian Farashahi R (2016) Efficient and low-complexity hardware architecture of Gaussian normal basis multiplication over GF(2m) for elliptic curve cryptosystems. IET Circuits Devices Syst. 11(2):103–112

    Article  Google Scholar 

  53. Azarderakhsh R, Reyhani-Masoleh A (2013) Low-complexity multiplier architectures for single and hybrid-double multiplications in Gaussian normal bases. IEEE Trans. Comput. 62(4):744–757

    Article  MathSciNet  MATH  Google Scholar 

  54. Reyhani-Masoleh A (2006) Efficient algorithms and architectures for field multiplication using Gaussian normal bases. IEEE Trans. Comput. 55(1):34–47

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bahram Rashidi.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rashidi, B. Throughput/Area Efficient Implementation of Scalable Polynomial Basis Multiplication. J Hardw Syst Secur 4, 120–135 (2020). https://doi.org/10.1007/s41635-019-00087-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-019-00087-5

Keywords

Navigation