Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6805))

Abstract

Smart card technologies have had a huge impact on the development of cryptographic techniques for commercial applications. The first cryptographic smart card was introduced in 1979. It implemented the Telepass 1 one-way function using 200 bytes! Next came smart cards with secret-key and public-key capabilities, respectively in 1985 and 1988. Implementing an RSA computation on a smart card was (and still is) a very challenging task. Numerous tips and tricks were used in the design of the resulting smart-card chip P83C852 from Philips using the CORSAIR crypto-coprocessor [1,12]. Among them was a new algorithm for the modular multiplication of two integers, the Quisquater’s multiplication algorithm [10,11]. This algorithm is also present in the subsequent crypto-coprocessors, namely the FAME crypto-coprocessor [4] and its various extensions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. de Waleffe, D., Quisquater, J.-J.: CORSAIR: A smart card for public key cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 503–512. Springer, Heidelberg (1991)

    Google Scholar 

  2. Dhem, J.F.: Design of an efficient public-key cryptographic library for RISC-based smart cards. Ph.D. thesis, Université catholique de Louvain, Louvain-la-Neuve (May 1998)

    Google Scholar 

  3. Dhem, J.-F., Joye, M., Quisquater, J.-J.: Normalisation in diminished-radix modulus transformation. Electronics Letters 33(23), 1931 (1997)

    Article  Google Scholar 

  4. Ferreira, R., Malzahn, R., Marissen, P., Quisquater, J.J., Wille, T.: FAME: A 3rd generation coprocessor for optimising public-key cryptosystems in smart-card applications. In: Hartel, P.H., et al. (eds.) Proceedings of the 2nd Smart Card Research and Advanced Applications Conference (CARDIS 1996), pp. 59–72 (1996)

    Google Scholar 

  5. Joye, M.: Arithmétique algorithmique: Application au crypto-système à clé publique RSA. Master’s thesis, Université catholique de Louvain, Louvain-la-Neuve (January 1994)

    Google Scholar 

  6. Knuth, D.E.: The Art of Computer Programming, Seminumerical Algorithms, 3rd edn., vol. 2. Addison-Wesley, Reading (1997)

    Google Scholar 

  7. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  8. Orton, G., Peppard, L., Tavares, S.: Design of a fast pipelined modular multiplier based on a diminished-radix algorithm. Journal of Cryptology 6(4), 183–208 (1993)

    Article  MATH  Google Scholar 

  9. Quisquater, J.J.: Fast modular exponentiation without division. In: Quisquater, J.J. (ed.) Rump session of EUROCRYPT 1990, May 21–24, Aarhus, Denmark (1990)

    Google Scholar 

  10. Quisquater, J.J.: Procédé de codage selon la méthode dite RSA par un micro-contrôleur et dispositifs utilisant ce procédé. Demande de brevet français, No. de dépôt 90 02274 (February 1990)

    Google Scholar 

  11. Quisquater, J.J.: Encoding system according to the so-called RSA method, by means of a microcontroller and arrangement implementing this system. U.S. Patent # 5, 166–978 (1991)

    Google Scholar 

  12. Quisquater, J.J., de Waleffe, D., Bournas, J.P.: CORSAIR: A chip with fast RSA capability. In: Chaum, D. (ed.) Smart Card 2000, pp. 199–205. Elsevier Science Publishers, Amsterdam (1991)

    Google Scholar 

  13. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Joye, M. (2012). On Quisquater’s Multiplication Algorithm. In: Naccache, D. (eds) Cryptography and Security: From Theory to Applications. Lecture Notes in Computer Science, vol 6805. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28368-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-28368-0_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-28367-3

  • Online ISBN: 978-3-642-28368-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics