2010
DOI: 10.1007/978-3-642-13797-6_12
|View full text |Cite
|
Sign up to set email alerts
|

Speeding Up Bipartite Modular Multiplication

Abstract: Abstract.A large set of moduli, for which the speed of bipartite modular multiplication considerably increases, is proposed in this work. By considering state of the art attacks on public-key cryptosystems, we show that the proposed set is safe to use in practice for both elliptic curve cryptography and RSA cryptosystems. We propose a hardware architecture for the modular multiplier that is based on our method. The results show that, concerning the speed, our proposed architecture outperforms the modular multi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 15 publications
(13 citation statements)
references
References 12 publications
(18 reference statements)
0
13
0
Order By: Relevance
“…Some computations (and storage) can be avoided when primes of the form p = 2 α (2 β − γ) − 1 are used for positive integers α, β and γ (cf. [40,38,1,32,15]). When the prime p is two bits short of a multiple of the word size w (i.e.…”
Section: Modular Arithmetic -Choosing Primesmentioning
confidence: 99%
“…Some computations (and storage) can be avoided when primes of the form p = 2 α (2 β − γ) − 1 are used for positive integers α, β and γ (cf. [40,38,1,32,15]). When the prime p is two bits short of a multiple of the word size w (i.e.…”
Section: Modular Arithmetic -Choosing Primesmentioning
confidence: 99%
“…A RPS based Montgomery multiplication algorithm has been described in [22]. However, there is no such algorithm for the BA-P. We cite [15,16,19] and the references therein. The mod polynomials that have been used are of the type u a and hence they don't lend themselves to RPS.…”
Section: A New Barrett Algorithm For Polynomialsmentioning
confidence: 99%
“…In [15] the authors present a digit-serial multiplication in GF(2 N ) based on Barrett modular reduction. An improved version of digit-serial multiplication algorithm is described in [16]. Other aspects such as avoiding the pre-computation phase have also been explored [19].…”
Section: Introductionmentioning
confidence: 99%
“…For instance, the precomputation of μ can be avoided when − p −1 ≡ ±1 (mod r ), which also avoids computing a multiplication by μ for every iteration inside the Montgomery multiplication routine. This technique has been suggested in [1,36,40] as well. When μ is small, e.g., μ = ±1, one could lower the cost of the multiplication of p with (μ · c 0 ) mod r by choosing the n − 1 most significant words of p in a similar fashion as for the generalized Mersenne primes: p/2 b = 2 s + i∈S i.…”
Section: Montgomery-friendly Primesmentioning
confidence: 99%