Paper 2012/626

Bit-Parallel $GF(2^{n})$ Squarer Using Shifted Polynomial Basis

Xi Xiong and Haining Fan

Abstract

We present explicit formulae and complexities of bit-parallel shifted polynomial basis (SPB) squarers in finite field $GF(2^{n})$s generated by general irreducible trinomials $x^{n}+x^{k}+1$ ($0< k <n$) and type-II irreducible pentanomials $x^{n}+x^{k+1}+x^{k}+x^{k-1}+1$ ($3<k<(n-3)/2$). The complexities of the proposed squarers match or slightly outperform the previous best results. These formulae can also be used to design polynomial basis Montgomery squarers without any change. Furthermore, we show by examples that XOR gate numbers of SPB squarers are different when different shift factors in the SPB definition, i.e., parameter $v$ in ${\{}x^{i-v}|0\leq i\leq n-1 {\}}$, are used. This corrects previous misinterpretation.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
xiongxi08 @ gmail com
fhn @ tsinghua edu cn
History
2012-11-08: received
Short URL
https://ia.cr/2012/626
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/626,
      author = {Xi Xiong and Haining Fan},
      title = {Bit-Parallel $GF(2^{n})$ Squarer Using Shifted Polynomial Basis},
      howpublished = {Cryptology ePrint Archive, Paper 2012/626},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/626}},
      url = {https://eprint.iacr.org/2012/626}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.