Fast software multiplication in F2[x] for embedded processors

被引:1
|
作者
Erdem, Serdar Suer [1 ]
机构
[1] Gebze Inst Technol, TR-41400 Gebze, Kocaeli, Turkey
关键词
Finite fields; computer arithmetic; cryptography; algorithms;
D O I
10.3906/elk-1009-756
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
We present a novel method for fast multiplication of polynomials over F-2 which can be implemented efficiently in embedded software. Fast polynomial multiplication methods are needed for the efficient implementation of some cryptographic and coding applications. The proposed method follows a strategy to reduce the memory accesses for input data and intermediate values during computation. This strategy speeds up the binary polynomial multiplication significantly on typical embedded processors with limited memory bandwidth. These multiplications are usually performed by the comb method or the Karatsuba-based methods in embedded software. The proposed method has speed and memory advantages over these methods on embedded platforms for the polynomial degrees usually encountered in practical cryptosystems. We perform a detailed complexity analysis of the proposed method and complexity comparisons with the other methods. Finally, we present the running limes of the proposed method and its alternatives on ARM7TDMI processor.
引用
收藏
页码:593 / 605
页数:13
相关论文
共 50 条
  • [21] Timing analysis of embedded software for speculative processors
    Mitra, T
    Roychoudhury, A
    Li, XF
    ISSS'02: 15TH INTERNATIONAL SYMPOSIUM ON SYSTEM SYNTHESIS, 2002, : 126 - 131
  • [22] Linear codes over F2 x (F2 + vF2) and the MacWilliams identities
    Caliskan, Fatma
    Aksoy, Refia
    APPLICABLE ALGEBRA IN ENGINEERING COMMUNICATION AND COMPUTING, 2020, 31 (02) : 135 - 147
  • [23] Faster multiplication over F2[X] sing AVX512 instruction set and VPCLMULQDQ instruction
    Robert, Jean-Marc
    Veron, Pascal
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2023, 13 (01) : 37 - 55
  • [24] Self-dual codes over F2 x (F2 + vF2)
    Aksoy, Refia
    Caliskan, Fatma
    CRYPTOGRAPHY AND COMMUNICATIONS-DISCRETE-STRUCTURES BOOLEAN FUNCTIONS AND SEQUENCES, 2021, 13 (01): : 129 - 141
  • [25] On the Origin of the Rise of F2 at Small x
    Mod Phys Lett A, 12 (887):
  • [26] A NOTE ON THE ESTIMATION OF THE INTEGRAL OF F2(X)
    AUBUCHON, JC
    HETTMANSPERGER, TP
    JOURNAL OF STATISTICAL PLANNING AND INFERENCE, 1984, 9 (03) : 321 - 331
  • [27] Fast arithmetic for polynomials over F2 in hardware
    Gathen, Joachim von zur
    Shokrollahi, Jamshid
    2006 IEEE INFORMATION THEORY WORKSHOP, 2006, : 107 - +
  • [28] Fast Exhaustive Search for Polynomial Systems in F2
    Bouillaguet, Charles
    Chen, Hsieh-Chung
    Cheng, Chen-Mou
    Chou, Tung
    Niederhagen, Ruben
    Shamir, Adi
    Yang, Bo-Yin
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2010, 2010, 6225 : 203 - +
  • [29] The rise and fall of F2 at low x
    Cooper-Sarkar, AM
    Devenish, RCE
    ACTA PHYSICA POLONICA B, 2003, 34 (06): : 2911 - 2927
  • [30] EVALUATION OF F2 X F2 AND BC1 X BC1 MAIZE INTERPOPULATION CROSSES
    BERNARDO, R
    JOHNSON, GR
    DUDLEY, JW
    MEGHJI, MR
    CROP SCIENCE, 1989, 29 (06) : 1377 - 1381