Skip to main content

Double-Size Bipartite Modular Multiplication

  • Conference paper
Information Security and Privacy (ACISP 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4586))

Included in the following conference series:

Abstract

This paper proposes new techniques of double-size bipartite multiplications with single-size bipartite modular multiplication units. Smartcards are usually equipped with crypto-coprocessors for accelerating the computation of modular multiplications, however, their operand size is limited. Security institutes such as NIST and standards such as EMV have recommended or forced to increase the bit-length of RSA cryptography over years. Therefore, techniques to compute double-size modular multiplications with single-size modular multiplication units has been studied this decade to extend the life expectancy of the low-end devices. We propose new double-size techniques based on multipliers implementing either classical or Montgomery modular multiplications, or even both simultaneously (bipartite modular multiplication), in which case one can potentially compute modular multiplications twice faster.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Bajard, J.-C., Didier, L.-S., Kornerup, P.: An RNS Montgomery Modular Multiplication Algorithm. In: Proceedings of ARITH13, pp. 234–239. IEEE Computer Society, Los Alamitos (1997)

    Google Scholar 

  • Chevallier-Mames, B., Joye, M., Paillier, P.: Faster Double-Size Modular Multiplication From Euclidean Multipliers. In: D.Walter, C., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 214–227. Springer, Heidelberg (2003)

    Google Scholar 

  • EMVco. EMV Issuer and Application Security Guidelines, Version 1.3 (2005), http://www.emvco.com/specifications.asp?show=4

  • Fischer, W., Seifert, J.-P.: Increasing the bitlength of crypto-coprocessors. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 71–81. Springer, Heidelberg (2003)

    Google Scholar 

  • Handschuh, H., Paillier, P.: Smart card crypto-coprocessors for public-key cryptography. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 372–379. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  • Kaihara, M.E., Takagi, N.: Bipartite modular multiplication. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 201–210. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  • Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. J. Cryptology 14(4), 255–293 (2001)

    MATH  Google Scholar 

  • Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MATH  Google Scholar 

  • Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Google Scholar 

  • National Institute of Standards ant Technology, NIST Special Publication 800-57 DRAFT, Recommendation for KeyManagement Part 1: General (2006), http://csrc.nist.gov/CryptoToolkit/tkkeymgmt.html

  • Naccache, D., M’Raïhi, D.: Arithmetic co-processors for public-key cryptography: The state of the art. In: CARDIS, pp. 18–20 (1996)

    Google Scholar 

  • Paillier, P.: Low-cost double-size modular exponentiation or how to stretch your cryptoprocessor. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 223–234. Springer, Heidelberg (1999)

    Google Scholar 

  • Posch, K.C., Posch, R.: Modulo reduction in Residue Number Systems. IEEE Transactions on Parallel and Distributed Systems 6(5), 449–454 (1995)

    Article  Google Scholar 

  • Quisquater, J.-J., Couvreur, C.: Fast decipherment algorithm for rsa public-key cryptosystem. Electronics Letters 18(21), 905–907 (1982)

    Article  Google Scholar 

  • RSA Laboratories, RSA challenges, http://www.rsa.com/rsalabs

  • Rivest, R.L., Shamir, A., Adelman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MATH  Google Scholar 

  • Yoshino, M., Okeya, K., Vuillaume, C.: Unbridle the Bit-Length of a Crypto-Coprocessor with Montgomery Multiplication. In: Preproceedings of the 13th Annual Workshop on Selected Areas in Cryptography (SAC’06), pp. 184–198 (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Josef Pieprzyk Hossein Ghodosi Ed Dawson

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Berlin Heidelberg

About this paper

Cite this paper

Yoshino, M., Okeya, K., Vuillaume, C. (2007). Double-Size Bipartite Modular Multiplication. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds) Information Security and Privacy. ACISP 2007. Lecture Notes in Computer Science, vol 4586. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73458-1_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73458-1_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73457-4

  • Online ISBN: 978-3-540-73458-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics