Galois Field

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 20103 Experts worldwide ranked by ideXlab platform

Volker Lindenstruth - One of the best experts on this subject based on the ideXlab platform.

  • Accelerating Galois Field Arithmetic for Reed-Solomon Erasure Codes in Storage Applications
    2011 IEEE International Conference on Cluster Computing, 2011
    Co-Authors: Sebastian Kalcher, Volker Lindenstruth
    Abstract:

    Galois Fields (also called finite Fields) play an essential role in the areas of cryptography and coding theory. They are the foundation of various error- and erasure-correcting codes and therefore central to the design of reliable storage systems. The efficiency and performance of these systems depend considerably on the implementation of Galois Field arithmetic, in particular on the implementation of the multiplication. In current software implementations multiplication is typically performed by using pre-calculated lookup tables for the logarithm and its inverse or even for the full multiplication result. However, today the memory subsystem has become one of the main bottlenecks in commodity systems and relying on large in-memory data structures accessed from inner loop code can severely impact the overall performance and deteriorate scalability. In this paper, we study the execution of Galois Field multiplication on modern processor architectures without using lookup tables. Instead we propose to trade computation for memory references and, therefore, to perform full polynomial multiplication with modular reduction using the generator polynomial of the Galois Field. We present a SIMDized (vectorized) implementation of the polynomial multiplication algorithm in GF(2^16) and show the performance on commodity processors and on GPGPU accelerators.

  • CLUSTER - Accelerating Galois Field Arithmetic for Reed-Solomon Erasure Codes in Storage Applications
    2011 IEEE International Conference on Cluster Computing, 2011
    Co-Authors: Sebastian Kalcher, Volker Lindenstruth
    Abstract:

    Galois Fields (also called finite Fields) play an essential role in the areas of cryptography and coding theory. They are the foundation of various error- and erasure-correcting codes and therefore central to the design of reliable storage systems. The efficiency and performance of these systems depend considerably on the implementation of Galois Field arithmetic, in particular on the implementation of the multiplication. In current software implementations multiplication is typically performed by using pre-calculated lookup tables for the logarithm and its inverse or even for the full multiplication result. However, today the memory subsystem has become one of the main bottlenecks in commodity systems and relying on large in-memory data structures accessed from inner loop code can severely impact the overall performance and deteriorate scalability. In this paper, we study the execution of Galois Field multiplication on modern processor architectures without using lookup tables. Instead we propose to trade computation for memory references and, therefore, to perform full polynomial multiplication with modular reduction using the generator polynomial of the Galois Field. We present a SIMDized (vectorized) implementation of the polynomial multiplication algorithm in GF(2ˆ16) and show the performance on commodity processors and on GPGPU accelerators.

Ethan L. Miller - One of the best experts on this subject based on the ideXlab platform.

  • FAST - Screaming fast Galois Field arithmetic using intel SIMD instructions
    2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel's Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • screaming fast Galois Field arithmetic using intel simd instructions
    File and Storage Technologies, 2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel's Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • Screaming Fast Galois Field Arithmetic Using Intel SIMD Extensions
    2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel’s Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • optimizing Galois Field arithmetic for diverse processor architectures and applications
    Modeling Analysis and Simulation On Computer and Telecommunication Systems, 2008
    Co-Authors: Kevin M. Greenan, Ethan L. Miller, Thomas Schwarz
    Abstract:

    Galois Field implementations are central to the design of many reliable and secure systems, with many systems implementing them in software. The two most common Galois Field operations are addition and multiplication; typically, multiplication is far more expensive than addition. In software, multiplication is generally done with a look-up to a pre-computed table, limiting the size of the Field and resulting in uneven performance across architectures and applications. In this paper, we first anaylze existing table-based implementation and optimization techniques for multiplication in Fields of the form GF(21). Next, we propose the use of techniques in composite Fields: extensions of GF(21) in which multiplications are performed in GF(21) and efficiently combined. The composite Field technique trades computation for storage space, which prevents eviction of look-up tables from the CPU cache and allows for arbitrarily large Fields. Most Galois Field optimizations are specific to a particular implementation; our technique is general and may be applied in any scenario requiring Galois Fields. A detailed performance study across five architectures shows that the relative performance of each approach varies with architecture, and that CPU, memory limitations and Fields size must be considered when selecting an appropriate Galois Field implementation. We also find that the use of our composite Field implementation is often faster and less memory intensive than traditional algorithms for GF(21).

  • MASCOTS - Optimizing Galois Field Arithmetic for Diverse Processor Architectures and Applications
    2008 IEEE International Symposium on Modeling Analysis and Simulation of Computers and Telecommunication Systems, 2008
    Co-Authors: Kevin M. Greenan, Ethan L. Miller, Thomas Schwarz
    Abstract:

    Galois Field implementations are central to the design of many reliable and secure systems, with many systems implementing them in software. The two most common Galois Field operations are addition and multiplication; typically, multiplication is far more expensive than addition. In software, multiplication is generally done with a look-up to a pre-computed table, limiting the size of the Field and resulting in uneven performance across architectures and applications. In this paper, we first anaylze existing table-based implementation and optimization techniques for multiplication in Fields of the form GF(21). Next, we propose the use of techniques in composite Fields: extensions of GF(21) in which multiplications are performed in GF(21) and efficiently combined. The composite Field technique trades computation for storage space, which prevents eviction of look-up tables from the CPU cache and allows for arbitrarily large Fields. Most Galois Field optimizations are specific to a particular implementation; our technique is general and may be applied in any scenario requiring Galois Fields. A detailed performance study across five architectures shows that the relative performance of each approach varies with architecture, and that CPU, memory limitations and Fields size must be considered when selecting an appropriate Galois Field implementation. We also find that the use of our composite Field implementation is often faster and less memory intensive than traditional algorithms for GF(21).

Sebastian Kalcher - One of the best experts on this subject based on the ideXlab platform.

  • Accelerating Galois Field Arithmetic for Reed-Solomon Erasure Codes in Storage Applications
    2011 IEEE International Conference on Cluster Computing, 2011
    Co-Authors: Sebastian Kalcher, Volker Lindenstruth
    Abstract:

    Galois Fields (also called finite Fields) play an essential role in the areas of cryptography and coding theory. They are the foundation of various error- and erasure-correcting codes and therefore central to the design of reliable storage systems. The efficiency and performance of these systems depend considerably on the implementation of Galois Field arithmetic, in particular on the implementation of the multiplication. In current software implementations multiplication is typically performed by using pre-calculated lookup tables for the logarithm and its inverse or even for the full multiplication result. However, today the memory subsystem has become one of the main bottlenecks in commodity systems and relying on large in-memory data structures accessed from inner loop code can severely impact the overall performance and deteriorate scalability. In this paper, we study the execution of Galois Field multiplication on modern processor architectures without using lookup tables. Instead we propose to trade computation for memory references and, therefore, to perform full polynomial multiplication with modular reduction using the generator polynomial of the Galois Field. We present a SIMDized (vectorized) implementation of the polynomial multiplication algorithm in GF(2^16) and show the performance on commodity processors and on GPGPU accelerators.

  • CLUSTER - Accelerating Galois Field Arithmetic for Reed-Solomon Erasure Codes in Storage Applications
    2011 IEEE International Conference on Cluster Computing, 2011
    Co-Authors: Sebastian Kalcher, Volker Lindenstruth
    Abstract:

    Galois Fields (also called finite Fields) play an essential role in the areas of cryptography and coding theory. They are the foundation of various error- and erasure-correcting codes and therefore central to the design of reliable storage systems. The efficiency and performance of these systems depend considerably on the implementation of Galois Field arithmetic, in particular on the implementation of the multiplication. In current software implementations multiplication is typically performed by using pre-calculated lookup tables for the logarithm and its inverse or even for the full multiplication result. However, today the memory subsystem has become one of the main bottlenecks in commodity systems and relying on large in-memory data structures accessed from inner loop code can severely impact the overall performance and deteriorate scalability. In this paper, we study the execution of Galois Field multiplication on modern processor architectures without using lookup tables. Instead we propose to trade computation for memory references and, therefore, to perform full polynomial multiplication with modular reduction using the generator polynomial of the Galois Field. We present a SIMDized (vectorized) implementation of the polynomial multiplication algorithm in GF(2ˆ16) and show the performance on commodity processors and on GPGPU accelerators.

Kevin M. Greenan - One of the best experts on this subject based on the ideXlab platform.

  • FAST - Screaming fast Galois Field arithmetic using intel SIMD instructions
    2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel's Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • screaming fast Galois Field arithmetic using intel simd instructions
    File and Storage Technologies, 2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel's Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • Screaming Fast Galois Field Arithmetic Using Intel SIMD Extensions
    2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel’s Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • optimizing Galois Field arithmetic for diverse processor architectures and applications
    Modeling Analysis and Simulation On Computer and Telecommunication Systems, 2008
    Co-Authors: Kevin M. Greenan, Ethan L. Miller, Thomas Schwarz
    Abstract:

    Galois Field implementations are central to the design of many reliable and secure systems, with many systems implementing them in software. The two most common Galois Field operations are addition and multiplication; typically, multiplication is far more expensive than addition. In software, multiplication is generally done with a look-up to a pre-computed table, limiting the size of the Field and resulting in uneven performance across architectures and applications. In this paper, we first anaylze existing table-based implementation and optimization techniques for multiplication in Fields of the form GF(21). Next, we propose the use of techniques in composite Fields: extensions of GF(21) in which multiplications are performed in GF(21) and efficiently combined. The composite Field technique trades computation for storage space, which prevents eviction of look-up tables from the CPU cache and allows for arbitrarily large Fields. Most Galois Field optimizations are specific to a particular implementation; our technique is general and may be applied in any scenario requiring Galois Fields. A detailed performance study across five architectures shows that the relative performance of each approach varies with architecture, and that CPU, memory limitations and Fields size must be considered when selecting an appropriate Galois Field implementation. We also find that the use of our composite Field implementation is often faster and less memory intensive than traditional algorithms for GF(21).

  • MASCOTS - Optimizing Galois Field Arithmetic for Diverse Processor Architectures and Applications
    2008 IEEE International Symposium on Modeling Analysis and Simulation of Computers and Telecommunication Systems, 2008
    Co-Authors: Kevin M. Greenan, Ethan L. Miller, Thomas Schwarz
    Abstract:

    Galois Field implementations are central to the design of many reliable and secure systems, with many systems implementing them in software. The two most common Galois Field operations are addition and multiplication; typically, multiplication is far more expensive than addition. In software, multiplication is generally done with a look-up to a pre-computed table, limiting the size of the Field and resulting in uneven performance across architectures and applications. In this paper, we first anaylze existing table-based implementation and optimization techniques for multiplication in Fields of the form GF(21). Next, we propose the use of techniques in composite Fields: extensions of GF(21) in which multiplications are performed in GF(21) and efficiently combined. The composite Field technique trades computation for storage space, which prevents eviction of look-up tables from the CPU cache and allows for arbitrarily large Fields. Most Galois Field optimizations are specific to a particular implementation; our technique is general and may be applied in any scenario requiring Galois Fields. A detailed performance study across five architectures shows that the relative performance of each approach varies with architecture, and that CPU, memory limitations and Fields size must be considered when selecting an appropriate Galois Field implementation. We also find that the use of our composite Field implementation is often faster and less memory intensive than traditional algorithms for GF(21).

James S. Plank - One of the best experts on this subject based on the ideXlab platform.

  • FAST - Screaming fast Galois Field arithmetic using intel SIMD instructions
    2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel's Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • screaming fast Galois Field arithmetic using intel simd instructions
    File and Storage Technologies, 2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel's Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.

  • Screaming Fast Galois Field Arithmetic Using Intel SIMD Extensions
    2013
    Co-Authors: James S. Plank, Kevin M. Greenan, Ethan L. Miller
    Abstract:

    Galois Field arithmetic forms the basis of Reed-Solomon and other erasure coding techniques to protect storage systems from failures. Most implementations of Galois Field arithmetic rely on multiplication tables or discrete logarithms to perform this operation. However, the advent of 128-bit instructions, such as Intel’s Streaming SIMD Extensions, allows us to perform Galois Field arithmetic much faster. This short paper details how to leverage these instructions for various Field sizes, and demonstrates the significant performance improvements on commodity microprocessors. The techniques that we describe are available as open source software.