TWI277299B - Operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design - Google Patents

Operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design Download PDF

Info

Publication number
TWI277299B
TWI277299B TW91108994A TW91108994A TWI277299B TW I277299 B TWI277299 B TW I277299B TW 91108994 A TW91108994 A TW 91108994A TW 91108994 A TW91108994 A TW 91108994A TW I277299 B TWI277299 B TW I277299B
Authority
TW
Taiwan
Prior art keywords
circuit
result
output
multiplication
operation circuit
Prior art date
Application number
TW91108994A
Other languages
Chinese (zh)
Inventor
Jeng-Yang Huang
Original Assignee
Jeng-Yang Huang
Tsai Heng Sung
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jeng-Yang Huang, Tsai Heng Sung filed Critical Jeng-Yang Huang
Priority to TW91108994A priority Critical patent/TWI277299B/en
Application granted granted Critical
Publication of TWI277299B publication Critical patent/TWI277299B/en

Links

Abstract

The present invention provides an operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design that employs a first operation circuit to conduct fourth-order operation process of the input bytes, a second operation circuit to conduct third-order operation process of the input bytes, a plurality of multiplication circuits to conduct multiplication of the output result of the two preceding circuits, a third operation circuit to conduct second-order operation process of the output result of its preceding circuits, a fourth operation circuit to conduct eighth-order operation process of the output result of its preceding circuits, and a fifth operation circuit to conduct 32th-order operation process of the output result of its preceding circuits. Thus, the operations of Galois Field multiplicative inverse and the function of look-up table for substituting conversion operation by the bytes used in AES encryption process can be accomplished.

Description

1277299 A7 B7 五、發明說明(I ) 【本發明之領域】 本發明係關於一種運算電路,尤指一種適用於利用有 限fa乘法反元素之運算電路於A E s晶片設計。 【本發明之背景】 按’隨著資訊產業不斷地進步,應用於資訊安全中的 加始、方法亦不斷地改變,從早期使用的資料加密標準 (Data Encryption Standard,DES )到2〇〇〇年1〇月 吴國國家標準及技術研究院(Nati〇nal μ1277299 A7 B7 V. INSTRUCTION DESCRIPTION (I) [Technical Field] The present invention relates to an arithmetic circuit, and more particularly to an AES chip design suitable for an operational circuit using a finite multiplication inverse element. [Background of the Invention] According to the continuous advancement of the information industry, the application and methods used in information security are constantly changing, from the early use of Data Encryption Standard (DES) to 2〇〇〇. Wuyi National Institute of Standards and Technology (Nati〇nal μ)

Standard and Technology,NIST)宣佈確定即將取代 DES的先進加密標準(En…叫⑽ Standard,AES )之演算法版本。 然而,若採用AES來對資料加密,必須經過數回合數 之運算,此每一回合數運算包括下列子運算:位元組取代 轉換、移列轉換、混行轉換、以及加入回合金鑰等運算過 程。其中,若要達成位元組取代轉換之最有效方式,即使 用一索引對照表(1〇〇k-uptable),但在位元組取 換中的索引對照表通常需要256位元組 於 記憶裝置中。以智慧卡的記憶容量為例,索= 在晶片設計上佔據極大的空間,而造成產 提高生產成本。 不易與 雖然,已經有利用平方特性所設計出的有 路,該電路亦可用來達成取代索引對照表之功—a 私 圖所顯示之電路圖,使用該電路之延遲:力 4 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 χ 297公釐 項 t 訂Standard and Technology, NIST) announced the revision of the algorithmic version of the advanced encryption standard (En... called (10) Standard, AES) that will replace DES. However, if AES is used to encrypt data, it must undergo several rounds of operations. Each round of operations includes the following sub-operations: byte substitution conversion, shift conversion, mixed-line conversion, and addition of alloy key. process. Among them, to achieve the most efficient way to replace the conversion of the byte, that is, use an index comparison table (1〇〇k-uptable), but the index comparison table in the byte replacement usually requires 256 bytes in the memory. In the device. Taking the memory capacity of a smart card as an example, cable = occupying a large space in the design of the chip, which causes an increase in production cost. It is not easy to do so, although there is already a way to use the square characteristic, the circuit can also be used to achieve the work of replacing the index comparison table - a private diagram shows the circuit diagram, the delay of using the circuit: force 4 paper size for China National Standard (CNS) A4 Specification (21〇χ 297 mm item t

1277299 A7 五、發明說明(又1277299 A7 V. Description of the invention (again

Tme )约122奈秒,此延遲 過高,且面積過大。 ㈣在貫作上,其時間成本仍 表明人爰因於此,本於積極發 以解決上述FI %、r + <精神’虽心一種可 晶:有限體乘法反元素之運算電路_ :月计」,幾經研究實驗終至完成此項嘉惠世人之發Tme ) is about 122 nanoseconds, this delay is too high and the area is too large. (4) In terms of its work, its time cost still indicates that people are guilty of this, and it is actively used to solve the above FI %, r + < spirit 'though a kind of crystallizable: finite body multiplication and anti-element operation circuit _ : month After all the research and experiments, the completion of this project will be completed.

【本發明之概述】 2明<王要目的係在提供—種有限體乘法反元素之 運异1於AES晶片設計,係利用有限體反相器來達成 細加密演箅法之位元組取代轉換(ByteSub)電路,以 訂 避免使用-記憶裝置來儲存置換盒之索引對照表,來達成 節省晶片的面積。[Overview of the present invention] 2] The purpose of the king is to provide a finite body multiplication and anti-element. In the AES chip design, a finite-body inverter is used to achieve the byte of the fine encryption deduction method. Instead of a ByteSub circuit, an index-saving table for storing the replacement box is avoided to achieve a wafer-saving area.

本發明之另一目的係在提供一種有限體乘法反元素之 運算電路,係可單獨設計於-晶片中,絲人在其他較大 的系統晶片S〇C (System 〇n Chip)上,以設計出較小 的AES加密模組,並降低功率耗損,或可運用於其他需要 有限體乘法反元素運算之系統中,如RS糾錯碼(Reed- 經濟部智慧財產局員工消費合作社印^^Another object of the present invention is to provide an operation circuit for finite body multiplication and anti-element, which can be separately designed in a wafer, and designed by other people on other large system wafers S〇C (System 〇n Chip). A smaller AES encryption module, and reduce power consumption, or can be used in other systems that require finite body multiplication and anti-element operations, such as RS error correction code (Reed-Ministry of Commerce, Intellectual Property Bureau, Staff Cooperatives, Printing^^

Solomon Code)等。 為達成上述之目的,本發明所提出之運算電路主要包 括·一第一運算電路,係對輸入位元組做四次方運算處 理,並將結果輸出至下一級;一第二運算電路,係對輸入 位元組做三次方運算處理,並將結果輸出至下一級;複數 個乘法電路,係對前級的二電路輸出結果做乘法處理,並 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 1277299 A7 --——--- -B7 ------------ 五、發明說明(3 ) - 將結果輸出至下-級;-第三運算電路,係對前級電路輸 出結果做二次方運算處理,並將結果輸出至下—級;一第 四運算電路,係對前級電路輸出結果做八次方運算處理^ 並將結果輸出至下一級;以及一第五運算電路,係對前級 電路輸出結果做三十二次方運算處理,並將結果輸出至下 級,其中,忒第二運算電路之輸出端係連接 第四運算電路之輸入端,而第-、第二運算電路端 係連接至第一乘法電路之輸入端,且該乘法電路之輸出端 係連接至該第五運算電路之輸入端,而該第三、第四運算 電路之輸出端係連接至第二乘法電路之輸入端,且該乘法 笔路之輸出知係連接至第三乘法電路之輸入端,該第三乘 法電路之另一輸入端係連接至該第五運算電路之輸出端, 且該第三乘法電路之輸出即為運算結果。 由於本發明構造新穎,能提供產業上利用,且確有增 進功效,故依法申請發明專利。 為使貴審查委員能進一步瞭解本發明之結構、特徵 及其目的,茲附以圖式及較佳具體實施例之詳細説明如 后: (請先閱讀背面之注意事項}本頁} 裝 • n n ϋ ----訂---------: 經濟部智慧財產局員工消費合作社印別4 【圖式簡單説明】 第1圖係顯示習知利用有限體反相器之平方特性的電路 圖0 第2圖係顯示本發明之有限體乘法反元素之運算電路於 AES晶片設計圖。 6 本纸張尺度適用中國國豕標準(CNS)A4 ^格(210 X 297公爱) 一~ 五、發明說明(千) 2圖系顯示本發明之有限體反相器運算乘法反元素之運 异兒路搭配一仿射轉換電路。 【圖號説明】 ,第-運算電路 21第二運算電路 22 第_乘法運算電路231第二乘法運算電路232 第三乘法運算電路233第三運算電路 24 . 第四運算電路 25第五運算電路 26 【車父佳具體實施例之詳細説明】 有關本發明之有限體乘法反元素之運算電路於AES晶 片設計之一較佳實施例,敬請參照第2圖所示之運算電 圖,其王要包括:第一運算電路21、第二運算電路22、 第乘法運算電路231、第二乘法運算電路232、第三乘 法運算電路233、第三運算電路24、第四運算電路25、以 及第五運算電路26 〇 前述之該等運算電路係利用有限體反相運算來達成, 其中’有限體GF(2m)之元素A和其反相元素A-1之運算式 可寫成 A.A~l =1 = ^-1 =A^A2m'2 9 然而在AES加密演算法中所採用的數學模型為gf(28), 則可得知其反相元素A·1為A 2 5 4。在本實施例中,採用三 方及四方特性來達成反相元素A·1為254次方之功效,其 運算式可表示為 本紙張尺度適用中國國家標準(CNS)A4規格(2】〇 x 297公釐) 1277299 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(5 A —A 以54 =((/).(/))32.((/)2.(/)8) 〇 、,上述之第—運算電路21用來對輸入位元組A進行四次 万運算處理,第二運算電路22亦用來對輸入位元組A做三 /人万運异處理,第一乘法電路231用來對第一運算電路Μ 之,算結果A4與第二運算電路22之輸出結果A3進行乘法 運算Μ得到運算結果A7。第三運算電路μ用來對二 運算電路22之輸出結果A3進行二次方運算處理㈣ 運算結果A6。 于^ 3、第四運算電路25用來對第二運算電路22之輸出結果 =進行八次万運算處理,以得到一運算結果AH。第五運 算電路26用來對第一乘法電路23 1之乘法運算輸出結果A? 進仃二十一次万運算處理,以得到運算結果A”4。第二乘 法電路232用來對第三運算電路之輸出結果a6與第四運算 電路22之輸出結果A24進行乘法運算,以得到運算結果 a3G。第二乘法電路233用來對第五運算電路之輸出結果 A 2 2 4與第二乘法電路232之輸出結果進行乘法運^, 以得到-最終運算結果A254,並將該乘法運算結果輸出, 以達成運算#限體GF (28)之乘法反元素,纟可將此結 果使用於AES之位元組取代轉換(ByteSub)的置換表^ 索引對照表功能。 當然,W述之第一運算電路21、第二運算電路Μ、 第三運算電路24、第四運算電路25、或第五運算電路^ 亦可採用其他有限體基本運算線路來達成。且本例之運算 電路於AES晶片設計係可採用s〇c (System 〇n _____ 8 本紙張尺度適用中_石$準(CNS)aI規格(210 X 297公iSolomon Code) and so on. In order to achieve the above object, the arithmetic circuit proposed by the present invention mainly comprises: a first arithmetic circuit, which performs a fourth power operation on the input byte and outputs the result to the next stage; a second operation circuit Perform cubic processing on the input byte and output the result to the next stage; a plurality of multiplication circuits multiply the output of the two circuits of the previous stage, and the paper scale applies the Chinese National Standard (CNS) A4 specification. (210 X 297 mm) 1277299 A7 --——--- -B7 ------------ V. Description of invention (3) - Output the result to the lower-level; - third operation The circuit performs quadratic operation on the output result of the pre-stage circuit, and outputs the result to the lower-level; a fourth operation circuit performs the eighth-order operation on the output result of the pre-stage circuit ^ and outputs the result to The next stage; and a fifth operation circuit, performing a thirty-square operation on the output result of the pre-stage circuit, and outputting the result to the lower stage, wherein the output end of the second operation circuit is connected to the fourth operation circuit Input, and the first and second operations The circuit end is connected to the input end of the first multiplication circuit, and the output end of the multiplication circuit is connected to the input end of the fifth operation circuit, and the output ends of the third and fourth operation circuits are connected to the second multiplication method An input end of the circuit, and the output of the multiplication pen is connected to an input end of the third multiplication circuit, the other input end of the third multiplication circuit is connected to an output end of the fifth operation circuit, and the third The output of the multiplication circuit is the result of the operation. Since the invention has novel construction, can provide industrial utilization, and has an improvement effect, it applies for an invention patent according to law. In order to enable the review board to further understand the structure, features and objects of the present invention, the detailed description of the drawings and the preferred embodiments is as follows: (Please read the notes on the back) Pages ϋ 订 订 订 订 订 订 订 订 订 订 订 订 订 订 经济 经济 经济 经济 经济 经济 经济 经济 经济 经济 经济 经济 经济 经济 经济 【 【 【 【 【 【 【 【 【 【 【 【 【 Circuit Diagram 0 Figure 2 shows the AES wafer design diagram of the finite-body multi-element anti-element circuit of the present invention. 6 This paper scale applies to China National Standard (CNS) A4 ^ grid (210 X 297 public) one to five Description of the Invention (Thousands) 2 The figure shows the operation of the finite-body inverter of the present invention, the operation of the multi-element anti-element, and the affine conversion circuit. [Description of the figure], the first operation circuit 21, the second operation circuit 22 The first multiplication circuit 231, the second multiplication circuit 232, the third multiplication circuit 233, the third operation circuit 24, the fourth operation circuit 25, the fifth operation circuit 26, and the detailed description of the specific embodiment of the present invention. Body multiplication For a preferred embodiment of the AES chip design, please refer to the operational diagram shown in FIG. 2, which includes: a first operation circuit 21, a second operation circuit 22, a first multiplication circuit 231, and a second The multiplication circuit 232, the third multiplication circuit 233, the third operation circuit 24, the fourth operation circuit 25, and the fifth operation circuit 26 are all implemented by a finite body inversion operation, wherein 'limited The expression of element A of GF(2m) and its inverse element A-1 can be written as AA~l =1 = ^-1 =A^A2m'2 9 However, the mathematical model used in the AES encryption algorithm is Gf(28), it can be known that the inversion element A·1 is A 2 5 4. In the present embodiment, the trigonometric and quadrilateral characteristics are used to achieve the effect of the inverse element A·1 being 254th power, and the operation thereof The formula can be expressed as the Chinese National Standard (CNS) A4 specification for the paper scale (2) 〇 x 297 mm) 1277299 Ministry of Economic Affairs Intellectual Property Bureau employee consumption cooperative printing A7 V. Invention description (5 A - A to 54 = ( (/).(/))32.((/)2.(/)8) 〇, the above-mentioned first-operation circuit 21 is used for input byte A The fourth operation circuit 22 is also used to perform three-person operation processing on the input byte A, and the first multiplication circuit 231 is used to calculate the result A4 and the first operation circuit. The output result A3 of the second operation circuit 22 is multiplied to obtain the operation result A7. The third operation circuit μ is used to perform the quadratic operation processing on the output result A3 of the second operation circuit 22 (4) The operation result A6. The operation circuit 25 is configured to perform an eighth-order operation on the output result of the second operation circuit 22 to obtain an operation result AH. The fifth operation circuit 26 is configured to output the result A of the multiplication operation of the first multiplication circuit 23 1 into a twenty-one operation process to obtain the operation result A"4. The second multiplication circuit 232 is used to perform the third operation. The output result a6 of the circuit is multiplied with the output result A24 of the fourth operation circuit 22 to obtain the operation result a3G. The second multiplication circuit 233 is used to output the result A 2 2 4 and the second multiplication circuit 232 to the fifth operation circuit. The output result is multiplied to obtain a final operation result A254, and the multiplication result is outputted to obtain the multiplication inverse element of the operation #limit GF (28), and the result can be used for the AES bit. The group substitution conversion table (ByteSub) replacement table ^ index comparison table function. Of course, the first operation circuit 21, the second operation circuit Μ, the third operation circuit 24, the fourth operation circuit 25, or the fifth operation circuit ^ It can also be achieved by using other finite basic circuit. The circuit of this example can be used in AES chip design system (System 〇n _____ 8 paper scale applicable _石$准 (CNS) aI specification (210 X 297 public i

l·裝 • n n n (請先閱讀背面之注意事項本頁)l·Installation • n n n (Please read the back note on this page first)

訂---------線L 五、發明說明(6 ) 技術、%式可程式間陣列(Field pr〇gummab〗e Gate ’ FPGA )、或複雜可程式邏輯元件(CPLD )等 IC设计技術實作於一晶片。 、本貝她例 < 運算電路經實驗後,所測得之延遲時間约 為6 5奈移’疋利用平方特性之有限體反相運算電路的二分 =一倍時間,大大地改善延遲時間對整個AES加密過程的 ^曰,且本貫施例之運算電路亦可搭配一仿射轉換電路模 組而成為使用於AES設計中之位元組取代轉換電路,如第 3圖所顯示之位元組取代轉換電路,則其延遲時間僅為㈠ 奈秒。 由以上之説明可知,本發明利用第一、第二、第三、 第四、以及第五運算電路和複數個乘法電路,並以管線進 行運算万式可配合於—仿射運算線路來達成aes加密中的 位元組取代轉換之索引對照表功能,且大大地縮減延遲時 間與減少面積。 综上所陳,本發明無論就目的、手段及功效,在在均 顯示其迥異於習知技術之特徵,為「AES加密電路」之— 大突破,懇請貴審查委員明察,早日賜准專利,俾嘉金 社會,實感德便。惟應注意的是,上述諸多實施例僅^ 了便於説明而舉例而已,本發明所主張之權利範圍自應以 申請專利範圍所述為準,而非僅限於上述實施例。〜Order ---------Line L V. Invention Description (6) Technology, %-type inter-programmable array (Field pr〇gummab e Gate 'FPGA), or complex programmable logic element (CPLD) IC The design technique is implemented on a wafer. After the experiment, the measured delay time is about 65 奈 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋 疋The entire AES encryption process, and the arithmetic circuit of the present embodiment can also be combined with an affine conversion circuit module to become a byte used in the AES design instead of the conversion circuit, as shown in FIG. The group replaces the conversion circuit, and its delay time is only (one) nanoseconds. As can be seen from the above description, the present invention utilizes the first, second, third, fourth, and fifth arithmetic circuits and a plurality of multiplying circuits, and performs the arithmetic operation in the pipeline to cooperate with the affine computing circuit to achieve aes The bytes in the encryption replace the converted index table function and greatly reduce the delay time and area. In summary, the present invention, regardless of its purpose, means, and efficacy, is characterized by its distinctiveness from the prior art, and is a breakthrough in the "AES encryption circuit". You are requested to review the examination and express the patent as soon as possible. The 俾嘉金 Society is truly sensible. It is to be noted that the various embodiments described above are intended to be illustrative only, and the scope of the invention is intended to be limited by the scope of the appended claims. ~

Claims (1)

12772991277299 經濟部智慧財產局員工消費合作社印製 1.一種有限體乘法反元素之運算電路,主要包括: 一第-運算電路,係、對輸人位元组做四次方運 並將結果輸出至下一級; 一第二運算電路,係對輸入位元組做三次方運算虚 並將結果輸出至下一級; 複數個乘法電路,係對前級的二電路輸出結果做 處理,並將結果輸出至下一級; / -第三運算電路,係對前級電路輪出結果做二次 算處理,並將結果輸出至下一級; ^ —第四運算電路,係對前級電路輸出結果做八次方壤 算處理’並將結果輸出至下一級;以及 一第五運算電路,係對前級電路輸出結果做三十二次 方運算處理,並將結果輸出至下一級; /Λ 其中,该第二運算電路之輸出端係連接至該第三、第四壤 算電路之輸人端,而第-、第二運算電路之輸出端係連招 至第-乘法電路之輸人端,且該乘法電路之輸出端係連插 至該第五運算電路之輸入端,而該第三、第四運算電路之 柄出端係連接至弟一乘法電路之輸入端,且該乘法電路之 輸出端係連接至第三乘法電路之輸入端,該第三乘Ζ電辟 之另一輸入端係連接至該第五運算電路之輸出端,且該第 三乘法電路之輸出即為運算結果。 理 理 10 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) r靖先閱讀背面之>it事項再 本頁) 訂· •線·Ministry of Economic Affairs Intellectual Property Bureau employee consumption cooperative printing 1. A finite body multiplication and anti-element operation circuit, mainly including: a first-operation circuit, the system, the four-way operation of the input byte and the result is output to the next a second operation circuit, which performs a cubic operation on the input byte and outputs the result to the next stage; a plurality of multiplication circuits process the output of the second circuit of the previous stage, and output the result to the next First stage; / - The third operation circuit performs secondary calculation on the result of the previous stage circuit rotation and outputs the result to the next stage; ^ - The fourth operation circuit performs eight times of the output of the previous stage circuit Calculating the process 'and outputting the result to the next stage; and a fifth arithmetic circuit, performing a thirty-square operation on the output result of the previous stage circuit, and outputting the result to the next stage; /Λ where the second operation The output end of the circuit is connected to the input end of the third and fourth differential circuits, and the output ends of the first and second arithmetic circuits are connected to the input end of the first multiplication circuit, and the multiplication circuit is Output system Connected to the input end of the fifth arithmetic circuit, and the shank ends of the third and fourth operational circuits are connected to the input end of the first multiplication circuit, and the output end of the multiplication circuit is connected to the third multiplication circuit At the input end, the other input end of the third multiplier is connected to the output end of the fifth operation circuit, and the output of the third multiplication circuit is the operation result. Theory 10 This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) r Jing Xian read the back of the >it matter and then this page)
TW91108994A 2002-04-30 2002-04-30 Operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design TWI277299B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW91108994A TWI277299B (en) 2002-04-30 2002-04-30 Operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW91108994A TWI277299B (en) 2002-04-30 2002-04-30 Operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design

Publications (1)

Publication Number Publication Date
TWI277299B true TWI277299B (en) 2007-03-21

Family

ID=38646478

Family Applications (1)

Application Number Title Priority Date Filing Date
TW91108994A TWI277299B (en) 2002-04-30 2002-04-30 Operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design

Country Status (1)

Country Link
TW (1) TWI277299B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI416347B (en) * 2009-06-22 2013-11-21 Realtek Semiconductor Corp Method and processing circuit for dealing with galois field computation
TWI776474B (en) * 2021-04-20 2022-09-01 啟碁科技股份有限公司 Circuit module of single round advanced encryption standard

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI416347B (en) * 2009-06-22 2013-11-21 Realtek Semiconductor Corp Method and processing circuit for dealing with galois field computation
TWI776474B (en) * 2021-04-20 2022-09-01 啟碁科技股份有限公司 Circuit module of single round advanced encryption standard

Similar Documents

Publication Publication Date Title
US20200401414A1 (en) Multiplier-Accumulator Circuitry and Pipeline using Floating Point Data, and Methods of using Same
Imran et al. Architectural review of polynomial bases finite field multipliers over GF (2 m)
CN103761068A (en) Optimized Montgomery modular multiplication method, optimized modular square method and optimized modular multiplication hardware
TWI277299B (en) Operation circuit of Galois field multiplicative inverse for advanced encryption standard (AES) chip design
Lai et al. A highly efficient cipher processor for dual-field elliptic curve cryptography
Burness et al. On the involution fixity of exceptional groups of Lie type
Murugan et al. VLSI implementation of ultra power optimized adiabatic logic based full adder cell
Panda et al. VLSI implementation of vedic multiplier using Urdhva–Tiryakbhyam sutra in VHDL environment: A novelty
Anantha Lakshmi et al. Design of a reversible single precision floating point subtractor
Li et al. A characterisation on arc-transitive graphs of prime valency
Peng et al. Dynamic logic architecture based on piecewise-linear systems
US11461074B2 (en) Multiple-digit binary in-memory multiplier devices
Kumar et al. Design of Low Area and Low Power Systolic Serial Parallel Multiplier using CNTFETs
Moshnyaga Design of minimum complexity reversible multiplier
Das et al. Design optimization of vedic multiplier using reversible logic
Stepchenkov et al. Self-timed multiply-add-subtract unit alternates
Yang et al. Optimized FPGA Implementation of Elliptic Curve Cryptosystem over Prime Fields
Mamdouh et al. Design of efficient ai accelerator building blocks in quantum-dot cellular automata (QCA)
Tzvetkov Long time bounds for the periodic KP-II equation
Prema et al. Enhanced high speed modular multiplier using Karatsuba algorithm
TW588280B (en) General finite-field multiplier
Lakshmi et al. Implementation of Vedic multiplier using reversible gates
Kuo et al. Lower-error antilogarithmic converters using binary error searching schemes
Kim An Efficient Multiplexer-based AB 2 Multiplier Using Redundant Basis over Finite Fields
US20230376273A1 (en) Booth multiplier for compute-in-memory

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees