Skip to main content

Implementation guidelines for arithmetic computation

  • Recommended Integrity Primitives
  • Chapter
  • First Online:
  • 208 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1007))

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. P. Barrett, “Implementing the Rivest Shamir Adleman public key encryption algorithm on a standard digital signal processor,” Advances in Cryptology, Proc. Crypto'86, LNCS 263, A.M. Odlyzko, Ed., Springer-Verlag, 1987, pp. 311–323.

    Google Scholar 

  2. J. Bos and M. Coster, “Addition chain heuristics,” Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 400–407.

    Google Scholar 

  3. A. Bosselaers, R. Govaerts, and J. Vandewalle, “Comparison of three modular reduction functions,” Advances in Cryptology, Proc. Crypto'93, LNCS 773, D.R. Stinson, Ed., Springer-Verlag, 1994, pp. 175–186.

    Google Scholar 

  4. E.F. Brickell, D.M. Gordon, K.S. McCurley, and D.B. Wilson, “Fast exponentiation with precomputations (extended abstract),” Advances in Cryptology, Proc. Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 200–207.

    Google Scholar 

  5. S.R. Dussé and B.R. Kaliski Jr., “A cryptographic library for the Motorola DSP 56000,” Advances in Cryptology, Proc. Eurocrypt'90, LNCS 473, I.B. Damgård, Ed., Springer-Verlag, 1991, pp. 230–244.

    Google Scholar 

  6. D.E Knuth, The Art of Computer Programming, Vol. 2: Seminumerical Algorithms, 2nd Edition, Addison-Wesley, Reading Mass., 1981.

    MATH  Google Scholar 

  7. N. Koblitz, A Course in Number Theory and Cryptography, Springer-Verlag, Berlin-Heidelberg-New York, 1987.

    Book  Google Scholar 

  8. P.L. Montgomery, “Modular multiplication without trial division,” Mathematics of Computation, Vol. 44, 1985, pp. 519–521.

    Article  MathSciNet  Google Scholar 

  9. G.J. Simmons, Ed., Contemporary Cryptology: The Science of Information Integrity, IEEE Press, Piscataway, N.J., 1992.

    MATH  Google Scholar 

  10. S.-M. Yen and C.-S. Laih, “The fast cascade exponentiation algorithm and its applications on cryptography,” Advances in Cryptology, Proc. Auscrypt'92, LNCS 718, J. Seberry and Y. Zheng, Eds., Springer-Verlag, 1993, pp. 447–458.

    Google Scholar 

Download references

Authors

Editor information

Antoon Bosselaers Bart Preneel

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Bosselaers, A., Preneel, B. (1995). Implementation guidelines for arithmetic computation. In: Bosselaers, A., Preneel, B. (eds) Integrity Primitives for Secure Information Systems. Lecture Notes in Computer Science, vol 1007. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-60640-8_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-60640-8_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60640-6

  • Online ISBN: 978-3-540-48517-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics