Skip to main content

Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients

  • Conference paper
Topics in Cryptology – CT-RSA 2009 (CT-RSA 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5473))

Included in the following conference series:

  • 1260 Accesses

Abstract

A technique for computing the quotient (\(\lfloor ab/n \rfloor\)) of Euclidean divisions from the difference of two remainders \((ab \pmod{n} - ab \pmod{n+1})\) was proposed by Fischer and Seifert. The technique allows a 2ℓ-bit modular multiplication to work on most ℓ-bit modular multipliers. However, the cost of the quotient computation rises sharply when computing modular multiplications larger than 2ℓ bits with a recursive approach. This paper addresses the computation cost and improves on previous 2ℓ-bit modular multiplication algorithms to return not only the remainder but also the quotient, resulting in an higher performance in the recursive approach, which becomes twice faster in the quadrupling case and four times faster in the octupling case. In addition to Euclidean multiplication, this paper proposes a new 2ℓ-bit Montgomery multiplication algorithm to return both of the remainder and the quotient.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chevallier-Mames, B., Joye, M., Paillierinst, P.: Faster double-size modular multiplication from euclidean multipliers. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 214–227. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. EMV. EMV Issuer and Application Security Guidelines, Version 2.1 (2007), http://www.emvco.com/specifications.asp?show=4

  3. Fischer, W., Seifert, J.-P.: Increasing the bitlength of a crypto-coprocessor. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 71–81. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Montgomery, P.L.: Modular Multiplication without Trial Division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  5. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

  6. National Institute of Standards and Technology. NIST Special Publication 800-57 Recommendation for Key Management Part 1: General (Revised) (2007), http://csrc.nist.gov/CryptoToolkit/tkkeymgmt.html

  7. National Institute of Standards and Technology. NIST Special Publication 800-78-1, Cryptographic Algorithms and Key Sizes for Personal Identity Verification (2007) http://csrc.nist.gov/CryptoToolkit/tkkeymgmt.html

  8. Naccache, D., M’Raïhi, D.: Arithmetic Co-processors for Public-key Cryptography: The State of the Art. In: CARDIS, pp. 18–20 (1996)

    Google Scholar 

  9. Paillier, P.: Low-cost double-size modular exponentiation or how to stretch your cryptoprocessor. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, p. 223. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  10. Rivest, R.L., Shamir, A., Adelman, L.M.: A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  11. Yoshino, M., Okeya, K., Vuillaume, C.: Unbridle the bit-length of a crypto-coprocessor with montgomery multiplication. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 188–202. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Yoshino, M., Okeya, K., Vuillaume, C.: Double-size bipartite modular multiplication. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 230–244. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Yoshino, M., Okeya, K., Vuillaume, C.: A Black Hen Lays White Eggs: Bipartite Multiplier Out of Montgomery One for On-Line RSA Verification. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 74–88. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yoshino, M., Okeya, K., Vuillaume, C. (2009). Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients. In: Fischlin, M. (eds) Topics in Cryptology – CT-RSA 2009. CT-RSA 2009. Lecture Notes in Computer Science, vol 5473. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00862-7_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00862-7_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00861-0

  • Online ISBN: 978-3-642-00862-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics