Modular multiplication Research Papers - Academia.edu (original) (raw)

22 Followers

Recent papers in Modular multiplication

In most currently used public-key cryptographic systems, including those based on the difficulty to either factorize large numbers like the RSA [RSA78] or to extract a discrete logarithm of a large number [Elg85,DH76,US 94], the most time... more

In most currently used public-key cryptographic systems, including those based on the difficulty to either factorize large numbers like the RSA [RSA78] or to extract a discrete logarithm of a large number [Elg85,DH76,US 94], the most time consuming part is modular exponentiation. The base of this computation is modular multiplication. We demonstrate the ability to implement very efficiently public-key cryptographic

Abstract. Elliptic Curve Public Key Cryptosystems (ECPKC) are be-coming increasingly popular for use in mobile appliances where band-width and chip area are strongly constrained. For the same level of secu-rity, ECPKC use much smaller key... more

Abstract. Elliptic Curve Public Key Cryptosystems (ECPKC) are be-coming increasingly popular for use in mobile appliances where band-width and chip area are strongly constrained. For the same level of secu-rity, ECPKC use much smaller key length than the commonly used ...

Data Security is the most important issue nowadays. A lot of cryptosystems are introduced to provide security. Public key cryptosystems are the most common cryptosystems used for securing data communication. The common drawback of... more

Data Security is the most important issue nowadays. A lot of cryptosystems are introduced to provide security. Public key cryptosystems are the most common cryptosystems used for securing data communication. The common drawback of applying such cryptosystems is the heavy computations which degrade performance of a system. Modular multiplication is the basic operation of common public key cryptosystems such as RSA, Diffie-Hellman key agreement (DH), ElGamal and ECC. Much research is now directed to reduce overall time consumed by modular multiplication operation. Abd-el-fatah et al. introduced an enhanced architecture for computing modular multiplication of two large numbers X and Y modulo given M. In this paper, a modification on that architecture is introduced. The proposed design computes modular multiplication by scanning two bits per iteration instead of one bit. The proposed design for 1024-bit precision reduced overall time by 38% compared to the design of Abd-el-fatah et al.

What is an interesting number theoretic or a combinatorial characterization of the divisors of 24 amongst all positive integers? In this paper I will provide one characterization in terms of modular multiplication tables. This idea... more

What is an interesting number theoretic or a combinatorial characterization of the divisors of 24 amongst all positive integers? In this paper I will provide one characterization in terms of modular multiplication tables. This idea evolved interestingly from a question raised by a student in my elementary number theory class. I will give the characterization and then provide 5 proofs using various techniques: Chinese remainder theorem, structure theory of units, Dirichlet's theorem on primes in an arithmetic progression, Bertrand-Chebyshev theorem, and results of Erdos and Ramanujan on the pi(x) function.

Abstract. Strong public-key cryptography is often considered to be too computationally expensive for small devices if not accelerated by crypto-graphic hardware. We revisited this statement and implemented elliptic curve point... more

Abstract. Strong public-key cryptography is often considered to be too computationally expensive for small devices if not accelerated by crypto-graphic hardware. We revisited this statement and implemented elliptic curve point multiplication for 160-bit, 192-bit, and 224-bit NIST/SECG ...

Modular multiplication is an essential operation in many cryptography arithmetic operations. This work serves the modular multiplication algorithms focusing on improving their underlying binary adders. Different known adders have been... more

Modular multiplication is an essential operation in many cryptography arithmetic operations. This work serves the modular multiplication algorithms focusing on improving their underlying binary adders. Different known adders have been considered and studied. The carry-save adder, carry-lookahead adder and carry-skip adder showed interesting features and trade-offs. The adders VHDL implementations gave some more beneficial details promising for improved crypto designs.

McEliece is one of the oldest known public key cryptosys- tems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. It is widely believed that code-based cryptosystems like McEliece... more

McEliece is one of the oldest known public key cryptosys- tems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. It is widely believed that code-based cryptosystems like McEliece do not allow practical digital signatures. In the present paper we disprove this belief and show a way to build a practical

Modular multiplication is the core of most Public Key Cryptosystems and therefore its implementation plays a crucial role in the overall e-ciency of asymmetric cryptosystems. Hardware approaches provide advantages over software in the... more

Modular multiplication is the core of most Public Key Cryptosystems and therefore its implementation plays a crucial role in the overall e-ciency of asymmetric cryptosystems. Hardware approaches provide advantages over software in the framework of e-cient dedicated accelerators. The concerns of the designers are mainly the die size, frequency, latency (throughput) and power consumption of those solutions. We show in

This paper aims at surveying multipliers based on Horner's rule for finite field arithmetic. We present a generic architecture based on five processing elements and introduce a classification of several algorithms based on our model.... more

This paper aims at surveying multipliers based on Horner's rule for finite field arithmetic. We present a generic architecture based on five processing elements and introduce a classification of several algorithms based on our model. We provide the readers with a detailed description of each scheme which should allow them to write a VHDL description or a VHDL code generator.

This paper attempts to speed-up the modular reduction as an independent step of modular multiplication, which is the central operation in public-key cryptosystems. Based on the properties of Mersenne and Quasi-Mersenne primes, we have... more

This paper attempts to speed-up the modular reduction as an independent step of modular multiplication, which is the central operation in public-key cryptosystems. Based on the properties of Mersenne and Quasi-Mersenne primes, we have described four distinct sets of moduli which are responsible for converting the single-precision multiplication prevalent in many of today's techniques into an addition operation and a few simple shift operations. We propose a novel revision to the Modified Barrett algorithm presented in [3]. With the backing of the special moduli sets, the proposed algorithm is shown to outperform (speed-wise) the Modified Barrett algorithm by 80% for operands of length 700 bits, the least speed-up being around 70% for smaller operands, in the range of around 100 bits. Keywords–Large integer modular reduction; Mersenne primes; Quasi-Mersenne primes; Barrett-based reduction.

Log In