Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography

نویسنده

  • Marcelo Emilio Kaihara
چکیده

Public-key cryptography plays an important role in digital communication and storage systems. Processing public-key cryptosystems requires huge amount of computation, and, there is therefore, a great demand for developing dedicated hardware to speed up the computations. In this thesis, we focus on modular arithmetic hardware algorithms for public-key cryptosystem since these two operations are the computationally most intensive parts in encryption and decryption processes. After reviewing major algorithms for computing modular multiplication and division in Chapter 2, we present in Chapter 3, a mixed radix-4/2 algorithm for modular multiplication/division suitable for VLSI implementation. The hardware algorithm is based on the Montgomery multiplication algorithm for modular multiplication and the Extended Binary GCD algorithm for modular division. These two algorithms are combined into the proposed algorithm in order to share hardware components. The new algorithm carries out both calculations using simple operations such as shifts, additions and subtractions. The radix-2 signed-digit representation is used to avoid carry propagation in all additions and subtractions. A modular multiplier/divider based on the algorithm performs an n-bit modular multiplication/division in O(n) clock cycles where the length of the clock cycle is constant and independent of n. A modular multiplier/divider based on this hardware algorithm has a linear array structure with a bitv slice feature and can be implemented with much smaller hardware than that necessary to implement both multiplier and divider separately. Chapter 4 presents a hardware algorithm for modular multiplication/division based on the extended Euclidean algorithm. This hardware algorithm performs modular division, Montgomery multiplication, and ordinary modular multiplication. In order to calculate Montgomery multiplication, we propose a new computation method that consists of processing the multiplier from the most significant digit first. The ordinary modular multiplication is based on the interleaved modular multiplication algorithm. Each of these three operations is carried out through the iteration of simple operations such as shifts and additions/subtractions. In order to avoid carry propagation in all additions and subtractions, the radix-2 signed-digit representation is employed. A modular multiplier/divider based on the algorithm has a linear array structure with a bit-slice feature and carries out n-bit modular multiplication/division in O(n) clock cycles, where the length of the clock cycle is constant and independent of n. This multiplier/divider can be implemented using a hardware amount only slightly larger than that of the modular divider. Chapter 5 presents a new fast method for calculating modular multiplication named Bipartite Modular Multiplication. The calculation is performed using a new representation of residue classes modulo M that enables the splitting of the multiplier into two parts. These two parts are then processed separately, in parallel, potentially doubling the calculation speed. The upper part and the lower part of the multiplier are processed using the interleaved modular multiplication algorithm and the Montgomery algorithm respectively. Conversions back and forth between the original integer set and the new residue system can be performed at speeds up to twice that of the Montgomery method without the need for precomputed constants. This new method is suitable for both hardware implementation; and software implementation in a multiprocessor environment. A fast hardware algorithm for calculating modular multiplication based on this method is presented at the end of this chapter. In this hardware algorithm, the addition of the partial products to the intermediate accumulated product is pipelined in order to reduce the critical path delay. A radix-4 version of the hardware algorithm is then given and its hardware implementation is discussed. Finally, in Chapter 6 we conclude that taking advantage of similarities and symmetries is a good technique for reducing hardware requirement and for speeding up the calculations.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

RSA encryption using Extended Modular Arithmetic on the Quicksilver COSM Adaptive Computing Machine

Modular arithmetic is typically the computational bottleneck in a hardware implementation of public key cryptography algorithms. This paper focuses on an implementation of modular multiplication on the Quicksilver COSM adaptive computing machine as a run-time-reconfigurable user authentication context candidate. The design is targeted specifically to the COSM adaptive computing machine, taking ...

متن کامل

Hardware architectures for public key cryptography

This paper presents an overview of hardware implementations for the two commonly used types of Public Key Cryptography, i.e. RSA and Elliptic Curve Cryptography (ECC), both based on modular arithmetic. We first discuss the mathematical background and the algorithms to implement these cryptosystems. Next an overview is given of the different hardware architectures which have been proposed in the...

متن کامل

Partially Interleaved Modular Karatsuba-Ofman Multiplication

We describe a method of performing modular multiplication that has various applications in the field of modern cryptography and coding theory. The proposed algorithm, which combines the Karatsuba-Ofman multiplier and bipartite modular reduction, presents an interleaved processing on the upper most level of Karatsuba-Ofman's recursion. The method provides an efficient and highly parallel modular...

متن کامل

QTRU: quaternionic version of the NTRU public-key cryptosystems

In this paper we will construct a lattice-based public-key cryptosystem using non-commutative quaternion algebra, and since its lattice does not fully fit within Circular and Convolutional Modular Lattice (CCML), we prove it is arguably more secure than the existing lattice-based cryptosystems such as NTRU. As in NTRU, the proposed public-key cryptosystem relies for its inherent securi...

متن کامل

Arithmetic and Architectures for Secure Hardware Implementations of Public - Key Cryptography

This thesis studies implementations of cryptographic algorithms and protocols for embedded systems, which contribute towards the development of the future secure pervasive computing environment; this context puts tight constraints on performance, memory, power, area and bandwidth. Effective information protection against eavesdropping and modifications in open systems can only be achieved using...

متن کامل

Modular Multiplication Algorithm in Cryptographic Processor: A Review and Future Directions

The strength of public-key cryptography depends on the degree of difficulty of a private key to be determined from its corresponding public key. Such a Key can be generated from computationally high radix arithmetic operations like modular exponentiation with very large integer values. To perform this modular exponentiation, different multiplication algorithms like Montgomery algorithm, Karatsu...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011