Paper 2014/268

New bit-parallel Montgomery multiplier for trinomials using squaring operation

Yin Li and Yiyang Chen

Abstract

In this paper, a new bit-parallel Montgomery multiplier for $GF(2^m)$ is presented, where the field is generated with an irreducible trinomial. We first present a slightly generalized version of a newly proposed divide and conquer approach. Then, by combining this approach and a carefully chosen Montgomery factor, the Montgomery multiplication can be transformed into a composition of small polynomial multiplications and Montgomery squarings, which are simpler and more efficient. Explicit complexity formulae in terms of gate counts and time delay of our architecture are investigated. As a result, the proposed multiplier has generally 25\% lower space complexity than the fastest multipliers, with time complexity as good as or better than previous Karatsuba-based multipliers for the same class of fields. Among the five irreducible polynomials recommended by NIST for the ECDSA (Elliptic Curve Digital Signature Algorithm), there are two trinomials which are available for our architecture. We show that our proposal outperforms the previous best known results if the space and time complexity are both considered.

Metadata
Available format(s)
PDF
Publication info
Preprint. MAJOR revision.
Keywords
Montgomery multiplicationsquaringbit-paralleltrinomials
Contact author(s)
yunfeiyangli @ gmail com
History
2015-07-03: last of 5 revisions
2014-04-21: received
See all versions
Short URL
https://ia.cr/2014/268
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/268,
      author = {Yin Li and Yiyang Chen},
      title = {New bit-parallel Montgomery multiplier for trinomials using squaring operation},
      howpublished = {Cryptology ePrint Archive, Paper 2014/268},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/268}},
      url = {https://eprint.iacr.org/2014/268}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.