JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2017, Vol. 52 ›› Issue (6): 76-83.doi: 10.6040/j.issn.1671-9352.2.2016.194

Previous Articles     Next Articles

Reconfigurable design of Galois field multiplication in symmetric cryptography

SU Yang   

  1. Department of Electronic Technology, Engineering College of the Armed Police Force, Xian 710086, Shaanxi, China
  • Received:2016-08-16 Online:2017-06-20 Published:2017-06-21

Abstract: The Galois field X multiplication is a basic and important module in symmetric cryptography, but the processing speed is restricted by the realization performance for the complex operation and long calculation time. Combined with the operation characteristics of Galois field X multiplication in symmetric cryptography, the reconfigurable architecture of X multiplication of RISC and VLIW processor structure was designed, and proposed the corresponding dedicated instructions and expanding instructions, at last, the function verification and performance evaluation was given. The result shows that the reconfigurable structure and dedicated instructions of Galois field X multiplication can provide high processing speed with high flexibility and practicality.

Key words: Galois field X multiplication, reconfigurable design, symmetric cryptography

CLC Number: 

  • TP309
[1] INGOLE A, HULLE N. High speed reconfigurable architecture for phelix[J]. International Journal of Current Engineering and Technology, 2016, 6(4):1101-1103.
[2] 南龙梅. 序列密码协处理器指令系统研究与设计[D]. 郑州: 解放军信息工程大学, 2010. NAN Longmei. Researching and designing of instruction set of sequentialcryptographic coprocessor[D].Zheng Zhou:The PLA Information Engineering University, 2010.
[3] TANG M, WANG B, YANG X, et al. Hardware implementation of block cipher algorithm[J]. Journal of Harbin Institute of Technology, 2006, 38(9):1558-1562.
[4] 郭泓键. 分组密码算法的可重构研究[D]. 西安:西安电子科技大学, 2014. GUO Hongjian. The research of reconfigurable architecture for block cipher[D].Xi'an: Xidian University, 2014.
[5] 刘恺, 敖天勇, 饶金理,等. 一种面向分组密码的指令扩展方法[J]. 微电子学与计算机, 2015(11):87-91. LIU Kai, AO Tianyong, RAO Jinli, et al. An instruction set extension method for block cipher[J]. Microelectronics & Computer, 2015(11):87-91.
[6] BOSSUET L, FISCHER V, GASPAR L, et al. Disposable configuration of remotely reconfigurable systems[J]. Microprocessors & Microsystems, 2015, 39(6):382-392.
[7] 李淼, 徐建博. 对称密码中复合域乘法运算可重构设计研究[C] //第27次全国计算机安全学术交流会论文集, 2012:226-229. LI Miao, XU Jianbo.Reconfigurable design of composite field multiplication in symmetric cipher algorithms[C] //Proceedings of the Twenty-Seventh National Symposium on Computer Security, 2012:226-229.
[8] 刘建国, 张军, 杨晓辉,等. 有限域模乘专用指令设计[J]. 计算机工程, 2011, 37(21):105-107. LIU Jianguo, ZHANG Jun, YANG Xiaohui, et al. Design of dedication instruction forfinite fieldmodular multiplication[J]. Computer Engineering, 2011, 37(21):105-107.
[9] ZHOU Q F, HUANG Q, YUAN Y, et al. Design and implementation of reconfigurable encryption and decryption system based on SOPC[J]. Applied Mechanics & Materials, 2013, 347-350(347-350):2979-2982.
[10] YANG S U, ZHANG M, YANG K. Research and design of reconfigurable composite fieldmultiplication in symmetric cipher algorithms[J]. Journal of Wuhan University(Natural Science Edition), 2016, 21(3):235-241.
[1] YAN Yan, HAO Xiao-hong. Differential privacy partitioning algorithm based on adaptive density grids [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(9): 12-22.
[2] JIAO Hong-ru, QIN Jing. Quantum secret sharing scheme realizing all hyperstar quantum access structure [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(9): 62-68.
[3] XU Li-dong, WANG Ming-qiang. A meet-in-the-middle attack on 10-round AES-128 [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 39-45.
[4] ZHANG Jian-biao, LI Zhi-gang, LIU Guo-jie, WANG Chao, WANG Wei. Process active dynamic measurement method for Windows environment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 46-50.
[5] CUI Zhao-yang, SUN Jia-qi, XU Song-yan, JIANG Xin. A secure clustering algorithm of Ad Hoc network for colony UAVs [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 51-59.
[6] LIU Zheng, NIU Fang-lin, QIAN Da-xing, CAI Xi-biao, GUO Ying. Design of anti-eavesdropping code based on fountain codes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 60-64.
[7] LIU Ming-ming, ZHANG Min-qing, LIU Jia, GAO Pei-xian. Steganalysis method based on shallow convolution neural network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(3): 63-70.
[8] RUAN Shu-hua, WENG Jun-hao, MAO Hui, CHEN Xue-lian. Metric model for cloud computing security risk assessment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(3): 71-76.
[9] KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29.
[10] MENG Bo, LU Jin-tian, WANG De-jun, HE Xu-dong. Survey of security analysis of security protocol implementations [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 1-18.
[11] TAN Ren, YIN Xiao-chuan, JIAO Xian-long, LIAN Zhe, CHEN Yu-xin. Software defined APT attack moving target defense network architecture [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 38-45.
[12] SUN Ze-rui, WANG Ji-jun, LI Guo-xiang, XIA Guo-en. New reversible data hiding algorithm based on interpolation images [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 46-52.
[13] SUN Liang, CHEN Xiao-chun, ZHONG Yang, LIN Zhi-peng, REN Tong. Secure startup mechanism of server based on trusted BMC [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 89-94.
[14] YAO Ke, ZHU Bin-rui, QIN Jing. Verifiable public key searchable encryption protocol based on biometrics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 11-22.
[15] HAN Pan-pan, QIN Jing. Verifiable and searchable encryption scheme for outsourced database in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(9): 41-53.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!