JP2000298433A - Device and method for operating square on finite field - Google Patents

Device and method for operating square on finite field

Info

Publication number
JP2000298433A
JP2000298433A JP10534599A JP10534599A JP2000298433A JP 2000298433 A JP2000298433 A JP 2000298433A JP 10534599 A JP10534599 A JP 10534599A JP 10534599 A JP10534599 A JP 10534599A JP 2000298433 A JP2000298433 A JP 2000298433A
Authority
JP
Japan
Prior art keywords
bit
exclusive
bits
finite field
square
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
JP10534599A
Other languages
Japanese (ja)
Inventor
Shigeki Yanagisawa
重毅 柳澤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toyo Communication Equipment Co Ltd
Original Assignee
Toyo Communication Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toyo Communication Equipment Co Ltd filed Critical Toyo Communication Equipment Co Ltd
Priority to JP10534599A priority Critical patent/JP2000298433A/en
Publication of JP2000298433A publication Critical patent/JP2000298433A/en
Withdrawn legal-status Critical Current

Links

Landscapes

  • Complex Calculations (AREA)

Abstract

PROBLEM TO BE SOLVED: To realize a speedy square operation on an extension field in hardware provided with a general use processor by executing the function of shifting an input bit string to a higher order, by 1 bit and executing the function of operating an exclusive OR of two input bits. SOLUTION: When a square operation is executed in a general use processor 10, each bit of a non-operated element A is divided into two of U, bounded by am/2, and they are further divided by every 8 bits and expressed respectively as U= U0, U1,...} and V= V0, V1,...}. Next, to U and V, operations of formulae: B0= T(U0)⊕(T(V0)<<1)}⊕C, B1= T(U1)⊕(T(V1)<<1)}⊕C,... in the general use processor 10. Here, << means a shift to one bit higher order. The 1 bit shift operation and the exclusive OR operation in the formulae are executed by a bit shift function 11 and an exclusive OR function 12 of the general use processor 10, respectively.

Description

【発明の詳細な説明】DETAILED DESCRIPTION OF THE INVENTION

【0001】[0001]

【発明の属する技術分野】本発明は、楕円曲線暗号にお
ける情報の暗号化及び復号化において必要となる有限体
上の二乗演算装置及び方法に関し、特に、生成多項式f=
xm+xm-1+...+x+1を有する有限体GF(2m)上の任意の元の
二乗演算を行う装置及び方法に関するものである。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to an apparatus and a method for squaring on a finite field required for encryption and decryption of information in elliptic curve cryptography, and more particularly, to a generator polynomial f =
The present invention relates to an apparatus and a method for performing an arbitrary square operation on a finite field GF (2 m ) having x m + x m-1 + ... + x + 1.

【0002】[0002]

【従来の技術】情報セキュリティ分野における次世代の
公開鍵暗号方式として、楕円曲線暗号が期待されてい
る。楕円曲線暗号は、楕円曲線上の離散対数問題の求解
困難性を安全性の根拠とする。楕円曲線暗号の定義体と
して、従来から有限体GF(p)と共に、有限体GF(2m)が多
く用いられている。有限体GF(2m)上の楕円曲線暗号で
は、拡大体上の二乗演算を高速化することが、情報の暗
号化及び復号化を高速にするために極めて重要である。
2. Description of the Related Art Elliptic curve cryptography is expected as a next-generation public key cryptosystem in the information security field. Elliptic curve cryptography uses the difficulty of solving a discrete logarithm problem on an elliptic curve as a basis for security. As a definition field of the elliptic curve cryptosystem, a finite field GF (2 m ) is often used together with a finite field GF (p). In elliptic curve cryptography on a finite field GF (2 m ), speeding up a square operation on an extended field is extremely important to speed up encryption and decryption of information.

【0003】生成多項式f=xm+xm-1+...+x+1を有する有
限体GF(2m)(以下、円分体という)上の任意の元Aの各
ビットをa0,a1,...,am-1、Bの各ビットをb0,b1,...,b
m-1とすると、二乗演算B=A2は以下のようになる。ここ
Each bit of an arbitrary element A on a finite field GF (2 m ) having a generator polynomial f = x m + x m−1 +... 0 , a 1 , ..., a m-1 and each bit of B are b0, b1, ..., b
Assuming m-1 , the square operation B = A 2 is as follows. here

【外1】 は排他的論理和を表す。[Outside 1] Represents exclusive OR.

【0004】[0004]

【式1】 (Equation 1)

【0005】この演算を実現した二乗演算回路を図2に
示す。図で判るように、元Aの下位m/2ビットと上位m/2
ビットをビット転置演算を施して交互に並ベ、中間のa
m/2の値を全ビットに排他的論理和することによって、
元Aの二乗演算の各ビットb0,b1,...,bm-2,bm-1が得られ
る。
FIG. 2 shows a squaring operation circuit that realizes this operation. As can be seen, the lower m / 2 bits and the upper m / 2 of the original A
Bits are subjected to bit transposition operation and alternately arranged, intermediate a
By exclusive ORing the value of m / 2 to all bits,
The bits b0, b1,..., B m-2 , b m-1 of the square operation of the element A are obtained.

【0006】[0006]

【発明が解決しようとする課題】しかしながら、汎用的
なプロセッサにおいては、上記回路の実現において必要
なビット転置演算を実現する命令はサポートされていな
い。従って、専用のハードウェアを別に用意する必要が
生じ、安価なシステムが構成できないという問題があ
る。
However, a general-purpose processor does not support an instruction for performing a bit transposition operation necessary for realizing the above circuit. Therefore, it is necessary to prepare dedicated hardware separately, and there is a problem that an inexpensive system cannot be configured.

【0007】従って本発明の目的は、汎用的なプロセッ
サを備えたハードウェアにおいて上記拡大体上の二乗演
算を高速に実現することにある。
Accordingly, it is an object of the present invention to realize high-speed squaring operation on the above-mentioned expansion field in hardware having a general-purpose processor.

【0008】[0008]

【課題を解決するための手段】上記目的を達成するため
本発明は、生成多項式f=xm+xm-1+...+x+1を有する有限
体GF(2m)上の任意の元の二乗演算を行う装置において、
mビットの元W={w0,w1,w2,...,wm-2,wm-1}の入力に対
し、T(W)={w0,0,w1,0,w2,0,...,wm-2,0,wm-1,0}を出力
するよう構成されたメモリと、上記T(W)の上位ビットT
(V)={wm/2,0,wm/2+1,0,...,wm-2,0,wm-1,0}の各ビット
を上位に1ビットシフトして、T(V)'={0,wm/2,0,
wm/2+1,0,...,wm-2,0,wm-1}を得るビットシフト手段
と、上記T(W)の下位ビットT(U)={w0,0,w1,0,...wm/2-1,
0}と上記T(V)'の各ビットを排他的論理和演算した結果
と、m/2ビットのC(但し、wm/2=1のときに、C={1,1,
1,....,1,1}、wm/2=0のときに、C={0,0,0,....,0,0})の
各ビットを排他的論理和演算して、元Wの二乗演算W2
各ビットを得る排他的論理和手段とを備えて構成され
る。
To achieve the above object, the present invention provides an arbitrary finite field GF (2 m ) having a generator polynomial f = x m + x m-1 + ... + x + 1. In the device that performs the square operation of
For an input of m- bit element W = {w 0 , w 1 , w 2 , ..., w m-2 , w m-1 }, T (W) = {w 0 , 0, w 1 , 0 , w 2 , 0, ..., w m− 2,0, w m−1 , 0}, and the upper bit T of the above T (W)
(V) = {w m / 2 , 0, w m / 2 + 1 , 0, ..., w m-2 , 0, w m-1 , 0} , T (V) '= {0, w m / 2 , 0,
w m / 2 + 1 , 0, ..., w m-2 , 0, w m-1 }, and a lower bit T (U) = {w 0,0 of the above T (W) , w 1 , 0, ... w m / 2-1 ,
0} and the result of exclusive OR operation of each bit of T (V) ′ and C / 2 of m / 2 bits (where w m / 2 = 1, C = {1,1,
1, ...., 1,1}, wm / 2 = 0, exclusive OR operation on each bit of C = {0,0,0, ..., 0,0}) to, and provided with an exclusive OR means for obtaining the bits of square operation W 2 of the original W.

【0009】本発明はまた、生成多項式f=xm+xm-1+...+
x+1を有する有限体GF(2m)上の任意の元の二乗演算を行
う装置において、mビットの元W={w0,w1,w2,...,wm-2,w
m-1}の入力に対し、下位ビットとしてT(U)={w0,0,w1,
0,...wm/2-1,0}を、上位ビットとして、T(V)'={0,wm/2,
0,wm/2+1,0,...,wm-2,0,wm-1}を出力するよう構成され
たメモリと、上記T(U)と上記T(V)'の各ビットを排他的
論理和演算した結果と、m/2ビットのC(但し、wm/2=1の
ときに、C={1,1,1,....,1,1}、wm/2=0のときに、C={0,
0,0,....,0,0})の各ビットを排他的論理和演算して、元
Wの二乗演算W2の各ビットを得る排他的論理和手段とを
備えて構成してもよい。
The present invention also provides a generator polynomial f = x m + x m-1 + ... +
In a device that performs a square operation of an arbitrary element on a finite field GF (2 m ) having x + 1, an m-bit element W = (w 0 , w 1 , w 2 , ..., w m-2 , w
the input of the m-1}, T as the lower bits (U) = {w 0, 0, w 1,
T (V) ′ = {0, w m / 2 , 0, ... w m / 2-1 , 0}
0, w m / 2 + 1 , 0, ..., w m-2 , 0, w m-1 }, the memory of the above T (U) and the above T (V) ′ The result of exclusive OR operation of each bit and C of m / 2 bits (where w m / 2 = 1, C = {1,1,1, ..., 1,1}, When w m / 2 = 0, C = {0,
0, 0, ...., 0, 0})
And a XOR means for obtaining the bits of square operation W 2 and W may be constructed.

【0010】また本発明は、生成多項式f=xm+xm-1+...+
x+1を有する有限体GF(2m)上の任意の元の二乗演算を行
う方法において、mビットの元W={w0,w1,w2,...,wm-2,w
m-1}の入力に対し、T(W)={w0,0,w1,0,w2,0,...,wm-2,0,
wm-1,0}を出力する手順と、上記T(W)の上位ビットT(V)=
{wm/2,0,wm/2+1,0,...,wm-2,0,wm-1,0}の各ビットを上
位に1ビットシフトしたT(V)'={0,wm/2,0,wm/2+1,
0,...,wm-2,0,wm-1}を得る手順と、上記T(W)の下位ビッ
トT(U)={w0,0,w1,0,...wm/2-1,0}と上記T(V)'の各ビッ
トを排他的論理和演算した結果と、m/2ビットのC(但
し、wm/2=1のときに、C={1,1,1,....,1,1}、wm/2=0のと
きに、C={0,0,0,....,0,0})の各ビットを排他的論理和
演算して、元Wの二乗演算W2の各ビットを得る手順とを
備えて構成される。
The present invention also provides a generator polynomial f = x m + x m-1 + ... +
In a method of performing a square operation of an arbitrary element on a finite field GF (2 m ) having x + 1, an m-bit element W = (w 0 , w 1 , w 2 , ..., w m-2 , w
m-1 } input, T (W) = {w 0 , 0, w 1 , 0, w 2 , 0, ..., w m-2 , 0,
w m−1 , 0} and the upper bit T (V) = T (W)
T (V) 'in which each bit of {w m / 2 , 0, w m / 2 + 1 , 0, ..., w m-2 , 0, w m-1 , 0} is shifted by one bit to the higher order = {0, w m / 2 , 0, w m / 2 + 1 ,
0, ..., w m-2 , 0, w m-1 }, and the lower bits T (U) = {w 0 , 0, w 1 , 0, ... w m / 2-1 , 0} and the result of exclusive OR operation of each bit of T (V) ′, and m / 2-bit C (where w m / 2 = 1, C = When {1,1,1, ...., 1,1}, w m / 2 = 0, each bit of C = {0,0,0, ...., 0,0}) and calculates the exclusive OR constituted by a procedure for obtaining the bits of square operation W 2 of the original W.

【0011】更に本発明は、生成多項式f=xm+xm-1+...+
x+1を有する有限体GF(2m)上の任意の元の二乗演算を行
う方法において、mビットの元W={w0,w1,w2,...,wm-2,w
m-1}の入力に対し、下位ビットとしてT(U)={w0,0,w1,
0,...wm/2-1,0}を、上位ビットとして、T(V)'={0,wm/2,
0,wm/2+1,0,...,wm-2,0,wm-1}を出力する手順と、上記T
(U)と上記T(V)'の各ビットを排他的論理和演算した結果
と、m/2ビットのC(但し、wm/2=1のときに、C={1,1,
1,....,1,1}、wm/2=0のときに、C={0,0,0,....,0,0})の
各ビットを排他的論理和演算して、元Wの二乗演算W2
各ビットを得る手順とを備えて構成してもよい。
Further, the present invention provides a generator polynomial f = x m + x m-1 + ... +
In a method of performing a square operation of an arbitrary element on a finite field GF (2 m ) having x + 1, an m-bit element W = (w 0 , w 1 , w 2 , ..., w m-2 , w
the input of the m-1}, T as the lower bits (U) = {w 0, 0, w 1,
T (V) ′ = {0, w m / 2 , 0, ... w m / 2-1 , 0}
0, w m / 2 + 1 , 0, ..., w m-2 , 0, w m-1 }
(U) and the result of exclusive OR operation of each bit of T (V) ′ and m / 2-bit C (where w m / 2 = 1, C = {1,1,
1, ...., 1,1}, wm / 2 = 0, exclusive OR operation on each bit of C = {0,0,0, ..., 0,0}) and it may be configured and a procedure for obtaining the bits of square operation W 2 of the original W.

【0012】[0012]

【発明の実施の形態】以下、図示した一実施形態に基い
て本発明を詳細に説明する。図1は、本発明の一実施形
態に係る有限体上の二乗演算装置を実現するためのブロ
ック図である。本発明に係る有限体上の二乗演算は、汎
用プロセッサ10及びROM(Read Only Memory)13を
備えた汎用的システムにおいて実現される。本発明に係
る二乗演算に関し、汎用プロセッサ10は、入力ビット
列を上位に1ビットシフトする演算機能(以下、ビット
シフト機能11という)及び2つの入力ビットの排他的
論理和を演算する機能(以下、排他的論理和機能12)
を実行する。
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Hereinafter, the present invention will be described in detail based on one embodiment shown in the drawings. FIG. 1 is a block diagram for realizing a square arithmetic device on a finite field according to an embodiment of the present invention. The square operation on the finite field according to the present invention is realized in a general-purpose system including a general-purpose processor 10 and a ROM (Read Only Memory) 13. Regarding the square operation according to the present invention, the general-purpose processor 10 performs an operation function of shifting an input bit string by one bit to an upper bit (hereinafter referred to as a bit shift function 11) and a function of operating an exclusive OR of two input bits (hereinafter, referred to as a bit shift function). Exclusive OR function 12)
Execute

【0013】ROM13は、入力アドレスが8ビット、
出力が16ビット幅のもので、ここには、入力8ビット
の各ビットを1ビットずつ空けて再配置し、間に0を配
置してなる16ビットの値が格納される。すなわち、 W={w0,w1,w2,w3,w4,w5,w6,w7} の入力に対し、出力が、 T(W)={w0,0,w1,0,w2,0,w3,0,w4,0,w5,0,w6,0,w7,0} となるような組み合わせのテーブルをROM13内にあ
らかじめ作成しておく。例えば、入力データWをROM
の読み出しアドレスとし、ここに対応するT(W)を格納し
ておくことができる。なお、この場合2m種類の出力T(W)
を得るために、2m個のアドレスをROM上に確保するこ
ととなる。
The ROM 13 has an input address of 8 bits,
The output has a 16-bit width, and stores a 16-bit value in which each of the input 8 bits is rearranged by leaving one bit at a time, and 0 is disposed therebetween. That is, for the input of W = {w 0 , w 1 , w 2 , w 3 , w 4 , w 5 , w 6 , w 7 }, the output becomes T (W) = {w 0 , 0, w 1 , 0, w 2 , 0, w 3 , 0, w 4 , 0, w 5 , 0, w 6 , 0, w 7 , 0} in advance in the ROM 13. For example, input data W is stored in ROM
And the corresponding T (W) can be stored. In this case, 2 m output T (W)
In order to obtain the address, 2 m addresses are secured on the ROM.

【0014】上記汎用プロセッサ10においては、二乗
算演算を行なう際、演算前の元Aの各ビットをam/2を境
界としてU,Vに二分割し、更にそれらを8ビットごとに
分割して、それぞれをU={U0,U1,...}、V={V0,V1,...}と
する。 U0={a0,a1,a2,a3,a4,a5,a6,a7}, U1={a8,a9,a10,a11,a12,a13,a14,a15}, ... V0={am/2+1,am/2+2,...,am/2+7,am/2+8}, V1={am/2+9,am/2+10,...,am/2+15,am/2+16}, ...
In the general-purpose processor 10, when performing the squaring operation, each bit of the element A before the operation is divided into U and V with the boundary of am / 2 , and further divided into 8 bits. Let U = {U 0 , U 1 , ...} and V = {V 0 , V 1 , ...} respectively. U 0 = {a 0 , a 1 , a 2 , a 3 , a 4 , a 5 , a 6 , a 7 }, U 1 = {a 8 , a 9 , a 10 , a 11 , a 12 , a 13 , a 14 , a 15 }, ... V 0 = {a m / 2 + 1 , a m / 2 + 2 , ..., a m / 2 + 7 , a m / 2 + 8 }, V 1 = {a m / 2 + 9 , a m / 2 + 10 , ..., a m / 2 + 15 , a m / 2 + 16 }, ...

【0015】次に、上記UとVに対して、上記汎用プロセ
ッサ10において、以下の演算を行なう。
Next, the following operation is performed on the U and V in the general-purpose processor 10.

【0016】[0016]

【式2】 (Equation 2)

【0017】ここで<<は上位への1ビットシフトを表
す。上記式における1ビットシフト演算及び排他的論理
和演算は、それぞれ上記汎用プロセッサ10のビットシ
フト機能11及び排他的論理和機能12によって実行さ
れる。
Here, << represents a one-bit shift to the upper side. The one-bit shift operation and the exclusive OR operation in the above equation are executed by the bit shift function 11 and the exclusive OR function 12 of the general-purpose processor 10, respectively.

【0018】ここで、上記Cは、am/2の値に対応した1
6ビットの値である。すなわち、am/2=1のとき、 C={1,1,1,...,1,1} であり、am/2=0のとき、 C={0,0,0,...0,0} である。ちなみに各ビットとCとの排他的論理和演算
は、Cが前者のときすべてのビットを反転するだけで良
く、Cが後者のときは何ら処理をする必要がないので、
この演算処理は極めて高速に実行することができる。
Here, C is 1 corresponding to the value of am / 2.
It is a 6-bit value. That is, when a m / 2 = 1, C = {1,1,1, ..., 1,1}, and when a m / 2 = 0, C = {0,0,0 ,. ..0,0}. By the way, the exclusive OR operation of each bit and C only needs to invert all bits when C is the former, and there is no need to perform any processing when C is the latter.
This arithmetic processing can be executed at a very high speed.

【0019】上記演算により求められるB0、B1...はそ
れぞれ16ビット幅となる。これらをB={B0,B1,...}の
ように連結することによって、元Aの二乗演算の結果と
してのBが求められる。
Each of B 0 , B 1, ... Obtained by the above calculation has a 16-bit width. By concatenating these as B = {B 0 , B 1 ,...}, B as a result of the square operation of the element A is obtained.

【0020】以上、本発明の一実施形態を図面に沿って
説明した。しかしながら本発明は前記実施形態に示した
事項に限定されず、特許請求の範囲の記載に基いてその
変更、改良等が可能であることは明らかである。上記実
施形態においては、8ビット入力16ビット出力のRO
Mを例にして本発明を説明したが、4ビット入力8ビッ
ト出力など他のビット幅を有するROMを用いてもよ
い。また、上記変換テーブルを記憶する手段はROMに
限らず、他の記憶手段を用いてもよい。
The embodiment of the present invention has been described with reference to the drawings. However, it is apparent that the present invention is not limited to the matters described in the above embodiments, and that changes, improvements, and the like can be made based on the description in the claims. In the above embodiment, an RO of 8 bits input and 16 bits output is used.
Although the present invention has been described using M as an example, a ROM having another bit width such as 4-bit input and 8-bit output may be used. The means for storing the conversion table is not limited to the ROM, and other storage means may be used.

【0021】更に、上記実施形態においては、T(W)の上
位ビットT(V)を上位へ1ビットシフトして、下位ビット
T(U)と排他的論理和演算する例を示したが、ROM13
からの出力が、予め上記上位ビットのシフトを考慮した
結果となるよう変換テーブルを構成することができる。
Further, in the above embodiment, the upper bit T (V) of T (W) is shifted by one bit to the upper
Although an example of performing an exclusive OR operation with T (U) has been described, the ROM 13
The conversion table can be configured so that the output from the conversion table has a result in consideration of the shift of the upper bits in advance.

【0022】[0022]

【発明の効果】以上の如く本発明によれば、有限体上の
二乗演算を行なう上で、外部に特別な回路を追加するこ
となく、ROM上のテーブルを参照するだけで、汎用プ
ロセッサを搭載した装置において効率良い演算が可能と
なる。
As described above, according to the present invention, when performing a square operation on a finite field, a general-purpose processor is mounted simply by referring to the table on the ROM without adding any special circuit externally. In such a device, efficient operation can be performed.

【図面の簡単な説明】[Brief description of the drawings]

【図1】図1は、本発明の一実施形態に係る有限体上の
二乗演算装置を実現するためのブロック図である。
FIG. 1 is a block diagram for realizing a square arithmetic device on a finite field according to an embodiment of the present invention.

【図2】従来の演算手順に基き構成された二乗演算回路
のブロック図である。
FIG. 2 is a block diagram of a square operation circuit configured based on a conventional operation procedure.

【符号の説明】[Explanation of symbols]

10 汎用プロセッサ 11 ビットシフト機能 12 排他的論理和機能 13 ROM DESCRIPTION OF SYMBOLS 10 General-purpose processor 11 Bit shift function 12 Exclusive OR function 13 ROM

Claims (4)

【特許請求の範囲】[Claims] 【請求項1】 生成多項式f=xm+xm-1+...+x+1を有する
有限体GF(2m)上の任意の元の二乗演算を行う装置におい
て、 mビットの元W={w0,w1,w2,...,wm-2,wm-1}の入力に対
し、T(W)={w0,0,w1,0,w2,0,...,wm-2,0,wm-1,0}を出力
するよう構成されたメモリと、 上記T(W)の上位ビットT(V)={wm/2,0,wm/2+1,0,...,
wm-2,0,wm-1,0}の各ビットを上位に1ビットシフトし
て、T(V)'={0,wm/2,0,wm/2+1,0,...,wm-2,0,wm-1}を得
るビットシフト手段と、 上記T(W)の下位ビットT(U)={w0,0,w1,0,...wm/2-1,0}と
上記T(V)'の各ビットを排他的論理和演算した結果と、m
/2ビットのC(但し、wm/2=1のときに、C={1,1,1,....,1,
1}、wm/2=0のときに、C={0,0,0,....,0,0})の各ビット
を排他的論理和演算して、元Wの二乗演算W2の各ビット
を得る排他的論理和手段と、を備えたことを特徴とする
有限体上の二乗演算装置。
1. An apparatus for performing an arbitrary square operation on a finite field GF (2 m ) having a generator polynomial f = x m + x m-1 + ... + x + 1, comprising: For input of W = {w 0 , w 1 , w 2 , ..., w m-2 , w m-1 }, T (W) = {w 0 , 0, w 1 , 0, w 2 , 0, ..., w m-2 , 0, w m-1 , 0}, and the upper bit T (V) = {w m / 2,0 , w m / 2 + 1 , 0, ...,
each bit of w m-2, 0, w m-1, 0} shifted by 1 bit to the upper, T (V) '= { 0, w m / 2, 0, w m / 2 + 1, 0 , ..., w m-2 , 0, w m-1 }, and a lower bit T (U) = {w 0 , 0, w 1 , 0, .. of the above T (W). .w m / 2-1 , 0} and the result of exclusive OR operation of each bit of T (V) ′ and m
/ 2 bits C (where w m / 2 = 1, C = {1,1,1, ..., 1,
1}, w m / 2 = 0, each bit of C = {0,0,0, ..., 0,0}) is XORed and the square operation W of the element W 2. A square operation device on a finite field, comprising: exclusive OR means for obtaining each bit of 2 .
【請求項2】 生成多項式f=xm+xm-1+...+x+1を有する
有限体GF(2m)上の任意の元の二乗演算を行う装置におい
て、 mビットの元W={w0,w1,w2,...,wm-2,wm-1}の入力に対
し、下位ビットとしてT(U)={w0,0,w1,0,...wm/2-1,0}
を、上位ビットとして、T(V)'={0,wm/2,0,wm/2+1,
0,...,wm-2,0,wm-1}を出力するよう構成されたメモリ
と、 上記T(U)と上記T(V)'の各ビットを排他的論理和演算し
た結果と、m/2ビットのC(但し、wm/2=1のときに、C={1,
1,1,....,1,1}、wm/2=0のときに、C={0,0,0,....,0,0})
の各ビットを排他的論理和演算して、元Wの二乗演算W2
の各ビットを得る排他的論理和手段と、を備えたことを
特徴とする有限体上の二乗演算装置。
2. An apparatus for performing an arbitrary square operation on a finite field GF (2 m ) having a generator polynomial f = x m + x m-1 + ... + x + 1, comprising: For the input of W = {w 0 , w 1 , w 2 , ..., w m-2 , w m-1 }, T (U) = {w 0 , 0, w 1 , 0, ... w m / 2-1 , 0}
As the upper bits, T (V) '= {0, w m / 2 , 0, w m / 2 + 1 ,
0, ..., w m-2 , 0, w m-1 } and the exclusive OR of each bit of T (U) and T (V) ′ The result and C of m / 2 bits (where w m / 2 = 1, C = {1,
1,1, ...., 1,1}, when w m / 2 = 0, C = {0,0,0, ...., 0,0})
Each bit by exclusive OR operation of the original W square operation W 2
Exclusive-OR means for obtaining each of the following bits:
【請求項3】 生成多項式f=xm+xm-1+...+x+1を有する
有限体GF(2m)上の任意の元の二乗演算を行う方法におい
て、 mビットの元W={w0,w1,w2,...,wm-2,wm-1}の入力に対
し、T(W)={w0,0,w1,0,w2,0,...,wm-2,0,wm-1,0}を出力
する手順と、 上記T(W)の上位ビットT(V)={wm/2,0,wm/2+1,0,...,
wm-2,0,wm-1,0}の各ビットを上位に1ビットシフトした
T(V)'={0,wm/2,0,wm/2+1,0,...,wm-2,0,wm-1}を得る手
順と、 上記T(W)の下位ビットT(U)={w0,0,w1,0,...wm/2-1,0}と
上記T(V)'の各ビットを排他的論理和演算した結果と、m
/2ビットのC(但し、wm/2=1のときに、C={1,1,1,....,1,
1}、wm/2=0のときに、C={0,0,0,....,0,0})の各ビット
を排他的論理和演算して、元Wの二乗演算W2の各ビット
を得る手順と、を備えたことを特徴とする有限体上の二
乗演算方法。
3. A method for performing an arbitrary square operation on a finite field GF (2 m ) having a generator polynomial f = x m + x m−1 + ... + x + 1, comprising: For input of W = {w 0 , w 1 , w 2 , ..., w m-2 , w m-1 }, T (W) = {w 0 , 0, w 1 , 0, w 2 , 0, ..., w m-2 , 0, w m-1 , 0}, and the upper bit T (V) of T (W) = {w m / 2 , 0, w m / 2 + 1 , 0, ...,
w m-2 , 0, w m-1 , 0} is shifted one bit to the upper
T (V) ′ = {0, w m / 2 , 0, w m / 2 + 1 , 0, ..., w m− 2,0, w m−1 }, and T (W ) Of the lower bits T (U) = {w 0 , 0, w 1 , 0, ... w m / 2-1 , 0} and the above bits of T (V) ′ are exclusive ORed And m
/ 2 bits C (where w m / 2 = 1, C = {1,1,1, ..., 1,
1}, w m / 2 = 0, each bit of C = {0,0,0, ..., 0,0}) is XORed and the square operation W of the element W 2. A method of calculating a square on a finite field, comprising: obtaining each bit of 2 .
【請求項4】 生成多項式f=xm+xm-1+...+x+1を有する
有限体GF(2m)上の任意の元の二乗演算を行う方法におい
て、 mビットの元W={w0,w1,w2,...,wm-2,wm-1}の入力に対
し、下位ビットとしてT(U)={w0,0,w1,0,...wm/2-1,0}
を、上位ビットとして、T(V)'={0,wm/2,0,wm/2+1,
0,...,wm-2,0,wm-1}を出力する手順と、 上記T(U)と上記T(V)'の各ビットを排他的論理和演算し
た結果と、m/2ビットのC(但し、wm/2=1のときに、C={1,
1,1,....,1,1}、wm/2=0のときに、C={0,0,0,....,0,0})
の各ビットを排他的論理和演算して、元Wの二乗演算W2
の各ビットを得る手順と、を備えたことを特徴とする有
限体上の二乗演算方法。
4. A method for performing an arbitrary square operation on a finite field GF (2 m ) having a generator polynomial f = x m + x m-1 + ... + x + 1, comprising: For the input of W = {w 0 , w 1 , w 2 , ..., w m-2 , w m-1 }, T (U) = {w 0 , 0, w 1 , 0, ... w m / 2-1 , 0}
As the upper bits, T (V) '= {0, w m / 2 , 0, w m / 2 + 1 ,
0, ..., w m-2 , 0, w m-1 }, the result of exclusive OR operation of each bit of T (U) and T (V) ′, and m / 2 bit C (where w m / 2 = 1, C = {1,
1,1, ...., 1,1}, when w m / 2 = 0, C = {0,0,0, ...., 0,0})
Each bit by exclusive OR operation of the original W square operation W 2
And a procedure for obtaining each bit of the square.
JP10534599A 1999-04-13 1999-04-13 Device and method for operating square on finite field Withdrawn JP2000298433A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP10534599A JP2000298433A (en) 1999-04-13 1999-04-13 Device and method for operating square on finite field

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP10534599A JP2000298433A (en) 1999-04-13 1999-04-13 Device and method for operating square on finite field

Publications (1)

Publication Number Publication Date
JP2000298433A true JP2000298433A (en) 2000-10-24

Family

ID=14405158

Family Applications (1)

Application Number Title Priority Date Filing Date
JP10534599A Withdrawn JP2000298433A (en) 1999-04-13 1999-04-13 Device and method for operating square on finite field

Country Status (1)

Country Link
JP (1) JP2000298433A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100432922C (en) * 2003-06-16 2008-11-12 三星电子株式会社 Method and apparatus to perform squaring operation in finite field

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100432922C (en) * 2003-06-16 2008-11-12 三星电子株式会社 Method and apparatus to perform squaring operation in finite field

Similar Documents

Publication Publication Date Title
JP4866389B2 (en) Closed Galois field combination
US7532721B2 (en) Implementation of a switch-box using a subfield method
US8340280B2 (en) Using a single instruction multiple data (SIMD) instruction to speed up galois counter mode (GCM) computations
JP5011264B2 (en) Transpose data conversion for security enhancement
US7801307B2 (en) Method of symmetric key data encryption
JP2001517897A (en) Method and apparatus for generating a cryptographic decryption key
US8724802B2 (en) Cryptographic system
JP6044738B2 (en) Information processing apparatus, program, and storage medium
KR20050076015A (en) Finite field multiplier
US7319750B1 (en) Digital circuit apparatus and method for accelerating preliminary operations for cryptographic processing
CN108418687B (en) Rapid modular reduction method and medium suitable for SM2 algorithm
JP2000298433A (en) Device and method for operating square on finite field
US20210328771A1 (en) Generating cryptographic random data from raw random data
Touzene et al. Performance of algebraic graphs based stream-ciphers using large finite fields
ES2293665T3 (en) METHOD FOR THE CRYPTOGRAPHIC CONVERSION OF INPUT BLOCKS OF L DIGITAL DATA INFORMATION BITS IN OUTPUT BLOCKS OF L BITS.
WO1999038142A1 (en) Method and apparatus for arithmetic operation and recording medium of method of operation
US20210111873A1 (en) Repeated modulo method and apparatus for size-limitation of interim calculation results
JPH1152850A (en) Device and method for cipher conversion
KR100788902B1 (en) Mixcolum block device and method of multiplication calculation thereof
US11973866B2 (en) Cryptographic processing method, related electronic device and computer program
KR102019369B1 (en) Elliptic curve cryptography apparatus and method for blocking single trace attack
JP3881273B2 (en) ENCRYPTION KEY GENERATION DEVICE, ENCRYPTION KEY GENERATION PROGRAM, AND RECORDING MEDIUM CONTAINING THE PROGRAM
KR100840944B1 (en) MixColum block device and method of multiplication calculation thereof
JP6293681B2 (en) Multi-scalar multiplication operation device, multi-scalar multiplication operation method, program
KR20220025978A (en) Ring-LWE ENCRYPTION METHOD

Legal Events

Date Code Title Description
A621 Written request for application examination

Effective date: 20060412

Free format text: JAPANESE INTERMEDIATE CODE: A621

RD03 Notification of appointment of power of attorney

Effective date: 20060412

Free format text: JAPANESE INTERMEDIATE CODE: A7423

A761 Written withdrawal of application

Free format text: JAPANESE INTERMEDIATE CODE: A761

Effective date: 20071225