Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

A General Digit-Serial Architecture for Montgomery Modular Multiplication

Published: 01 May 2017 Publication History

Abstract

The Montgomery algorithm is a fast modular multiplication method frequently used in cryptographic applications. This paper investigates the digit-serial implementations of the Montgomery algorithm for large integers. A detailed analysis is given and a tight upper bound is presented for the intermediate results obtained during the digit-serial computation. Based on this analysis, an efficient digit-serial Montgomery modular multiplier architecture using carry save adders is proposed and its complexity is presented. In this architecture, pipelined carry select adders are used to perform two final tasks: adding carry save vectors representing the modular product and subtracting the modulus from this addition, if further reduction is needed. The proposed architecture can be designed for any digit size \(\delta \) and modulus \(\theta \) . This paper also presents logic formulas for the bits of the precomputation \(-\theta ^{-1}\bmod 2^{\delta }\) used in the Montgomery algorithm for \(\delta \leq 8\) . Finally, evaluation of the proposed architecture on Virtex 7 FPGAs is presented.

References

[1]
R. L. Rivest, A. Shamir, and L. Adleman, “ A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. Volume 21, no. Issue 2, pp. 120–126, 1978.
[2]
N. Koblitz, “ Elliptic curve cryptosystems,” Math. Comput., vol. Volume 48, no. Issue 177, pp. 203–209, 1987.
[3]
V. S. Miller, “<chapter-title>Use of elliptic curves in cryptography</chapter-title>,” in Advances in Cryptology– CRYPTO (Lecture Notes in Computer Science), vol. Volume 218, H. C. Williams, Ed. New York, NY, USA: Springer-Verlag, 1986, pp. 417–426.
[4]
P. L. Montgomery, “ Modular multiplication without trial division,” Math. Comput., vol. Volume 44, no. Issue 170, pp. 519–521, 1985.
[5]
C.-C. Yang, T.-S. Chang, and C.-W. Jen, “ A new RSA cryptosystem hardware design based on Montgomery's algorithm,” IEEE Trans. Circuits Syst. II, Analog Digit. Signal Process., vol. Volume 45, no. Issue 7, pp. 908–913, 1998.
[6]
A. F. Tenca and Ç. K. Koç, “<chapter-title>A scalable architecture for Montgomery multiplication</chapter-title>,” in Cryptographic Hardware and Embedded Systems (Lecture Notes in Computer Science), Ç. K. Koç and C. Paar, Eds. London, U.K.: Springer-Verlag, 1999, pp. 94–108.
[7]
A. F. Tenca and Ç. K. Koç, “ A scalable architecture for modular multiplication based on Montgomery's algorithm,” IEEE Trans. Comput., vol. Volume 52, no. Issue 9, pp. 1215–1221, 2003.
[8]
C. McIvor, M. McLoone, and J. V. McCanny, “ Modified Montgomery modular multiplication and RSA exponentiation techniques,” IEE Proc.-Comput. Digit. Techn., vol. Volume 151, no. Issue 6, pp. 402–408, 2004.
[9]
D. M. Harris, R. Krishnamurthy, M. Anders, S. Mathew, and S. Hsu, “ An improved unified scalable radix-2 Montgomery multiplier,” in Proc. 17th IEEE Symp. Comput. Arithmetic, Jun. 2005, pp. 172–178.
[10]
M. D. Shieh, J. H. Chen, H. H. Wu, and W. C. Lin, “ A new modular exponentiation architecture for efficient design of RSA cryptosystem,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. Volume 16, no. Issue 9, pp. 1151–1161, 2008.
[11]
M. D. Shieh and W.-C. Lin, “ Word-based Montgomery modular multiplication algorithm for low-latency scalable architectures,” IEEE Trans. Comput., vol. Volume 59, no. Issue 8, pp. 1145–1151, 2010.
[12]
M. Huang, K. Gaj, and T. El-Ghazawi, “ New hardware architectures for Montgomery modular multiplication algorithm,” IEEE Trans. Comput., vol. Volume 60, no. Issue 7, pp. 923–936, 2011.
[13]
S.-R. Kuang, J.-P. Wang, K.-C. Chang, and H.-W. Hsu, “ Energy-efficient high-throughput Montgomery modular multipliers for RSA cryptosystems,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. Volume 21, no. Issue 11, pp. 1999–2009, 2013.
[14]
S.-R. Kuang, K.-Y. Wu, and R.-Y. Lu, “ Low-cost high-performance VLSI architecture for Montgomery modular multiplication,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. Volume 24, no. Issue 2, pp. 434–443, 2016.
[15]
A. F. Tenca, G. Todorov, and Ç. K. Koç, “ High-radix design of a scalable modular multiplier,” in Proc. 3rd Int. Workshop Cryptogr. Hardw. Embedded Syst. (CHES), 2001, pp. 185–201.
[16]
M. Knezevic, F. Vercauteren, and I. Verbauwhede, “ Faster interleaved modular multiplication based on Barrett and Montgomery reduction methods,” IEEE Trans. Comput., vol. Volume 59, no. Issue 12, pp. 1715–1721, 2010.
[17]
A. Miyamoto, N. Homma, T. Aoki, and A. Satoh, “ Systematic design of RSA processors based on high-radix Montgomery multipliers,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. Volume 19, no. Issue 7, pp. 1136–1146, 2011.
[18]
A. Rezai and P. Keshavarzi, “ High-throughput modular multiplication and exponentiation algorithms using multibit-scan–multibit-shift technique,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. Volume 23, no. Issue 9, pp. 1710–1719, 2015.
[19]
S. R. Dussé and B. S. Kaliski, “<chapter-title>A cryptographic library for the Motorola DSP56000</chapter-title>,” in Advances in Cryptology– EUROCRYPT, vol. Volume 473, I. B. Damgard, Ed. New York, NY, USA: Springer-Verlag, 1990, pp. 230–244.
[20]
O. Arazi and H. Qi, “ On calculating multiplicative inverses modulo <inline-formula><tex-math notation=LaTeX>$2^{m}$</tex-math></inline-formula>,” IEEE Trans. Comput., vol. Volume 57, no. Issue 10, pp. 1435–1438, 2008.
[21]
T. Yanık, E. Savaş, and Ç. K. Koç, “Incomplete reduction in modular arithmetic,” IEE Proc.-Comput. Digit. Techn., vol. Volume 149, no. Issue 2, pp. 46–52, 2002.
[22]
C. D. Walter, “ Montgomery exponentiation needs no final subtractions,” Electron. Lett., vol. Volume 35, no. Issue 21, pp. 1831–1832, 1999.

Cited By

View all
  • (2024)Design of a High-Performance Iterative Barrett Modular Multiplier for Crypto SystemsIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2024.336800232:5(897-910)Online publication date: 29-Feb-2024
  • (2022)High-Radix Design of a Scalable Montgomery Modular Multiplier With Low LatencyIEEE Transactions on Computers10.1109/TC.2021.305299971:2(436-449)Online publication date: 1-Feb-2022
  • (2021)A high-performance low-power barrett modular multiplier for cryptosystemsProceedings of the ACM/IEEE International Symposium on Low Power Electronics and Design10.1109/ISLPED52811.2021.9502490(1-6)Online publication date: 26-Jul-2021

Recommendations

Comments

Information & Contributors

Information

Published In

cover image IEEE Transactions on Very Large Scale Integration (VLSI) Systems
IEEE Transactions on Very Large Scale Integration (VLSI) Systems  Volume 25, Issue 5
May 2017
200 pages

Publisher

IEEE Educational Activities Department

United States

Publication History

Published: 01 May 2017

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 06 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Design of a High-Performance Iterative Barrett Modular Multiplier for Crypto SystemsIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2024.336800232:5(897-910)Online publication date: 29-Feb-2024
  • (2022)High-Radix Design of a Scalable Montgomery Modular Multiplier With Low LatencyIEEE Transactions on Computers10.1109/TC.2021.305299971:2(436-449)Online publication date: 1-Feb-2022
  • (2021)A high-performance low-power barrett modular multiplier for cryptosystemsProceedings of the ACM/IEEE International Symposium on Low Power Electronics and Design10.1109/ISLPED52811.2021.9502490(1-6)Online publication date: 26-Jul-2021

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media