RNS(Residue Number Systems) 기반의 2,048 비트 RSA 설계

Implementation of 2,048-bit RSA Based on RNS(Residue Number Systems)

  • 권택원 (삼성전자 반도체총괄) ;
  • 최준림 (경북대학교 전자전기공학부)
  • 발행 : 2004.04.01

초록

본 논문에서는 RNS(residue number systems) 몽고메리 모듈라 곱셈기 기반의 2,048 비트 RSA 설계를 제안한다. RNS는 긴 워드에 대한 모듈라 연산을 짧은 워드로 분할하여 고속 병렬 모듈라 연산을 처리하는 시스템으로써 본 논문에서는 RNS 몽고메리 모듈라 곱셈 연산을 위해 Wallace 트리 모듈라 곱셈기 기반의 Montgomery reduction method(MRM)[1]와 33개의 64 비트 RNS base 를 도입하였다. 또한, 고속 RNS 모듈라 곱셈 연산을 위해 Chinese remainder theorem(CRT)[2]기반의 개선된 base extension 알고리즘을 제안한다. 본 논문에서 제시한 RNS 기반의 2,048 비트 RSA는 삼성 0.35㎛ 공정을 사용하여 기능을 검증하였으며 100㎒에서 2.53㎳ 연산 속도 결과를 얻었다.

This paper proposes the design of a 2,048-bit RSA based on RNS(residue number systems) Montgomery modular multiplier As the systems that RNS processes a fast parallel modular multiplication for a large word partitioned into small words, we introduce Montgomery reduction method(MRM)[1]based on Wallace tree modular multiplier and 33 RNS bases with 64-bit size for RNS Montgomery modular multiplication in this paper. Also, for fast RNS modular multiplication, a modified method based on Chinese remainder theorem(CRT)[2] is presented. We have verified 2,048-bit RSA based on RNS using Samsung 0.35${\mu}{\textrm}{m}$ technology and the 2,048-bit RSA is performed in 2.54㎳ at 100MHz.

키워드

참고문헌

  1. P. Montgomery, 'Modular multiplication without trial division,' Mathematics of Computation, vol. 44. no. 170, pp. 519-521, April 1985 https://doi.org/10.2307/2007970
  2. P. V. Ananda, Residue number systems: algorithms and architectures, Kluwer academic publishers, 2002
  3. R. L. Rivest, A. Shamir, L. Adleman, 'A method for obtaining digital signatures and public-key cryptosystems,' Communications of the ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978 https://doi.org/10.1145/359340.359342
  4. C. K. Koc, ''RSA Hardware Implementation,' RSA Lab. Technical Report TR-801, v1.0, Aug, 1995
  5. C. K. Koc and C. Y. Hung, 'Bit-level systolic arrays for modular multiplication,' Journal of VLSI Signal Processing, vol. 3, no. 3, pp. 215-223, Oct. 1991 https://doi.org/10.1007/BF00925832
  6. T. W. Kwon, J. R. Choi and etc., 'Two implementation methods of a 1024-bit RSA cryptoprocessor based on modified Montgomery algorithm,' Circuits and Systems, ISCAS 2001, vol. 4, pp. 650-653, Sydney, 2001 https://doi.org/10.1109/ISCAS.2001.922321
  7. T. Blum and C. Paar, 'High-radix Montgomery modular exponentiation on reconfigurable hardware, IEEE Trans. on Computers,' vol. 50, no, 7, pp. 759-764, May 2001 https://doi.org/10.1109/12.936241
  8. 권택원, 최준림, 'Radix-2k 모듈라 곱셈 알고리즘 기반의 RSA 지수승 연산기 설계,' 한국정보보호학회논문집, 제12권, 제2호, 35-43쪽, 2002년 4월
  9. F.Tenca and C.K.Koc, 'A scalable architecture for Montgomery multiplication,' CHES1999, LNCS 1717, pp. 94-108, Springer-Verlag, Aug, 1999
  10. 권택원, 최준림, '가상 캐리 예측 덧셈기와 PCI 인터페이스를 갖는 분할형 워드 기반 RSA 암호 칩의 설계,' 대한전자공학회논문집, 제39권, SD편, 제8호, 34-41쪽, 2002년 8월
  11. B. J. Phillips, 'Montgomery residue number systems,' Electronics Letters, vol. 37, no. 21, pp. 1286-1287, Oct, 2001 https://doi.org/10.1049/el:20010852
  12. N. Hanae, M. Masahiko, S. Atsushi, and K. Shinichi, 'Implementation of RSA algorithm based on RNS Montgomery multiplication,' CHES 2001, LNCS 2162, pp.364-376, Springer-Verlag, May 2001
  13. N. S. Szabo and R. I. Tanaka, Residue arithmetic and its application to computer technology, New York, McGraw-Hill, 1967
  14. P. Behrooze, Computer arithmetic; algorithms and hardware designs, Oxford, 2000
  15. A. P. Shenoy, R. Kumaresan, 'Fast base extension using a redundant modulus in RNS,' IEEE Trans. on Computers, vol. 38, no. 2, pp. 292-297, Feb. 1989 https://doi.org/10.1109/12.16508
  16. C. Y. Su, S. A. Hwang, P. S. Chen, and C. W. Wu, 'An improved Montgomery algorithm for high-speed RSA public-key cryptosystem,' IEEE Trans. on VLSI Systems, vol. 7, no. 2, pp. 280-284, June 1999 https://doi.org/10.1109/92.766756
  17. T. Blum and C. Paar, 'High-radix Mon-tgomery exponentiation on reconfigurable hardware,' IEEE Trans. on Computers, vol. 50, no. 7, pp. 759-764, April 2001 https://doi.org/10.1109/12.936241
  18. Hi/fn Company, Hi/fn 6500, http://www.hifn.com/docs/6500.pdf.
  19. http://www.rainbow.com/crytoswift