Skip to main content

High-Speed Modular Multiplication

  • Conference paper
Topics in Cryptology – CT-RSA 2004 (CT-RSA 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2964))

Included in the following conference series:

Abstract

Sedlak’s [Sed] modular multiplication algorithm is one of the first real silicon implementations to speed up the RSA signature generation [RSA] on a smartcard, cf. [DQ]. Theoretically, Sedlak’s algorithm needs on average n/3 steps (i.e., additions/subtractions) to compute the modular product of n-bit numbers. In [FS2] we presented a theoretical algorithm how to speed up Sedlak’s algorithm by an arbitrary integral factor i ≥ 2, i.e., our new algorithm needs on average n/(3 · i) steps in order to compute the modular product of n-bit numbers. As an extension of [FS2] the present paper will show how this theoretical framework can be turned into a practical implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barrett, P.: Implementing the rivest shamir and adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987)

    Google Scholar 

  2. Brickell, E.F.: A fast modular multiplication algorithm with application to two key cryptography. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987)

    Google Scholar 

  3. Booth, A.D.: A signed binary multiplication technique. Q. J. Mech. Appl. Math. 4(2), 236–240 (1951)

    Article  MATH  MathSciNet  Google Scholar 

  4. Dhem, J.-F., Joye, M., Quisquater, J.-J.: Normalisation in diminished-radix modulus transformation. Electronics Letters 33(23), 1931 (1997)

    Article  Google Scholar 

  5. Dhem, J.-F., Quisquater, J.-J.: Recent results on modular multiplication for smart cards. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 336–357. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Fischer, W., Seifert, J.-P.: Increasing the bitlength of a crypto-coprocessor. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 71–81. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Fischer, W., Seifert, J.-P.: Unfolded modular multiplication. In: Ibaraki, T., Katoh, N., Ono, H. (eds.) ISAAC 2003. LNCS, vol. 2906, pp. 726–735. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Großschädel, J.: A bit-serial unified multiplier architecture for finite fields GF(p) and GF(2m). In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 206–223. Springer, Heidelberg (2001)

    Google Scholar 

  9. Joye, M., Yen, S.-M.: Optimal left-to-right binary signed-digit exponent recoding. IEEE Transactions on Computers 49(7), 740–748 (2000)

    Article  Google Scholar 

  10. Koren, I.: Computer Arithmetic Algorithms. Brookside Court Publishers, Amherst (1998)

    Google Scholar 

  11. MacSorley, O.L.: High-speed arithmetic in binary computers. Proc. IRE 49, 67–91 (1961)

    Article  MathSciNet  Google Scholar 

  12. Montgomery, P.L.: Modular multiplication without trial division. Math. of Computation 44, 519–521 (1985)

    Article  MATH  Google Scholar 

  13. Naccache, D., M’Raihi, D.: Arithmetic co-processors for public-key cryptography: The state of the art. IEEE Micro, 14–24 (1996)

    Google Scholar 

  14. Omura, J.: A public key cell design for smart card chips. In: Proc. of IT Workshop, pp. 27–30 (1990)

    Google Scholar 

  15. Parhami, B.: Computer Arithmetic. Oxford University Press, New York (2000)

    Google Scholar 

  16. Spaniol, O.: Arithmetik in Rechenanlagen. B. G. Teubner, Stuttgart (1976)

    MATH  Google Scholar 

  17. Quisquater, J.-J.: Encoding system according to the so-called RSA method, by means of a microcontroller and arrangement implementing this system, U.S. Patent #5,166,979, November 24 (1992)

    Google Scholar 

  18. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Comm. of the ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  19. Savas, E., Tenca, A.F., Koc, C.K.: A scalable and unified multiplier architecture for finite fields \(\mathbb{F}_{p}\) and \(\mathbb{F}_{2}\) k. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, p. 277. Springer, Heidelberg (2000)

    Google Scholar 

  20. Sedlak, H.: The RSA cryptographic Processor: The first High Speed One-Chip Solution. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 95–105. Springer, Heidelberg (1988)

    Google Scholar 

  21. de Waleffe, D., Quisquater, J.-J.: CORSAIR, a smart card for public-key cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 503–513. Springer, Heidelberg (1991)

    Google Scholar 

  22. Walter, C.: Techniques for the Hardware Implementation of Modular Multiplication. In: Proc. of 2nd IMACS Internat. Conf. on Circuits, Systems and Computers, vol. 2, pp. 945–949 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fischer, W., Seifert, JP. (2004). High-Speed Modular Multiplication. In: Okamoto, T. (eds) Topics in Cryptology – CT-RSA 2004. CT-RSA 2004. Lecture Notes in Computer Science, vol 2964. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24660-2_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24660-2_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20996-6

  • Online ISBN: 978-3-540-24660-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics