Method for multiplication in Galois fields using...

Electrical computers: arithmetic processing and calculating – Electrical digital calculating computer – Particular function performed

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000

Reexamination Certificate

active

06377969

ABSTRACT:

TECHNICAL FIELD
This invention relates to techniques for performing arithmetic in Galois fields, and more particularly to methods of performing multiplication in a computer system.
BACKGROUND OF THE INVENTION
Applications, including but not limited to popular public-key algorithms, may require arithmetic in Galois fields GF(2
k
). Among the applications that may require such multiplication are cryptographic schemes based on the assumed intractability of the discrete logarithm in finite fields, elliptic curve discrete logarithm, or hyperelliptic curves. Galois field multiplication is generally considered the most crucial operation for the performance of these cryptosystems.
Many applications, including public-key cryptographic schemes, may require operations in relatively large finite fields; e.g., about 150-250 bits for elliptic curve systems and 1024 or more bits for systems based on the discrete logarithm problem in finite fields. For physical security as well as for performance reasons, implementations of Galois field arithmetic in hardware are generally very attractive. At the same time, the algorithm-independent design paradigm of modem crypto protocols, and flexible security levels require alterable implementations that may be difficult to provide with traditional (non-reconfigurable) hardware.


REFERENCES:
patent: 4567568 (1986-01-01), Inagawa et al.
patent: 4745568 (1988-05-01), Onyszchuk et al.
patent: 5787028 (1998-07-01), Mullin
Koblitz, N., “Elliptic curve cryptosystems,”Mathematics of Computation, vol. 48, pp. 203-209, 1987.
Miller, V., “Uses of elliptic curves in cryptography,”Advances in Cryptology, CRYPTO '85, pp. 417-426, Springer-Verlag, 1986.
Koblitz, N., “Hyperelliptic cryptosystems,”Journal of Cryptology, vol. 1, No. 3, pp. 129-150, 1989.
Paar, C. and Rodriguez, P.S., “Fast Arithmetic Architectures for Public-Key Algorithms Over Galois Fields GF ((2n)m),”Advances in Cryptography—EUROCRYPT '97, pp. 363-378, Springer-Verlag, 1997.
Beth, T. and Gollmann, D., “Algorithm engineering for public key algorithms,”IEEE Journal of Selected Areas in Communications, vol. 7, No. 4, pp. 458-466, 1989.
Bailey, Daniel V. and Paar, Christof, Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms, CRYPTO 1998, Aug. 23-27, Santa Barbara, pp. 472-485,Abstract.
Paar C., Fleischmann P. and Roelse P., Efficient Multiplier Architectures of Galois Fields GF (24n), IEEE Transactions on Computers 47(2):162-170 (1998).
Paar, Christof, “A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields”,IEEE Transactions on Computers45(7), 1996, pp. 856-861.
Guajardo, J. and Paar C., “Efficient Algorithms for Elliptic Curve Cryptosystems”, CRYPTO '97, Aug. 17-21, Santa Barbara.
Paar, C., “Low Complexity Parallel Multipliers for Galois Fields GF ((2n)4) Based on Special Types of Primitive Polynomials”, 1994 IEEE Int. Sypmosium on Information Theory, Trondheim, Norway, Jun. 1994.
Hudgins-Bonafield, Christine, “The Encryption Revolution—Cryptologists Urge Use of Longer Keys”,Network Computing Online. Mar. 1996.
“Strong Crypto Weak”, Internet, Feb. 7, 1996.
Blaze, Matt, et al., “Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security”, Jan. 1996, Business Software Alliance, Chicago, Nov. 20, 1995.
Sutton, Roy, “Field Programmable Gate Arrays”, Internet. Apr. 1996.
Barwood, George, Elliptic curve cryptography FAQ v1.12 Dec. 22, 1997, Internet.
Frequently Asked Questions (FAQ) About Programmable Logic, Internet, OptiMagic, Inc. 1997-1998.
Goldberg, Ian and Wagner, David, “Architectural considerations for cryptanalytic hardware” Worldwide Web. May 1996.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for multiplication in Galois fields using... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for multiplication in Galois fields using..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for multiplication in Galois fields using... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2843226

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.