Browse > Article
http://dx.doi.org/10.6109/jicce.2015.13.1.027

Consecutive Operand-Caching Method for Multiprecision Multiplication, Revisited  

Seo, Hwajeong (Department of Computer Engineering, Pusan National University)
Kim, Howon (Department of Computer Engineering, Pusan National University)
Abstract
Multiprecision multiplication is the most expensive operation in public key-based cryptography. Therefore, many multiplication methods have been studied intensively for several decades. In Workshop on Cryptographic Hardware and Embedded Systems 2011 (CHES2011), a novel multiplication method called 'operand caching' was proposed. This method reduces the number of required load instructions by caching the operands. However, it does not provide full operand caching when changing the row of partial products. To overcome this problem, a novel method, that is, 'consecutive operand caching' was proposed in Workshop on Information Security Applications 2012 (WISA2012). It divides a multiplication structure into partial products and reconstructs them to share common operands between previous and next partial products. However, there is still room for improvement; therefore, we propose a finely designed operand-caching mode to minimize useless memory accesses when the first row is changed. Finally, we reduce the number of memory access instructions and boost the speed of the overall multiprecision multiplication for public key cryptography.
Keywords
Multiplication; Public key cryptography;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.   DOI   ScienceOn
2 D. Hankerson, S. Vanstone, and A. J. Menezes, Guide to Elliptic Curve Cryptography. New York, NY: Springer, 2004.
3 M. Scott, "Implementing cryptographic pairings," in Paring-Based Cryptography (Pairing2007), Lecture Notes in Computer Science, vol. 4575, pp. 177-196, 2007
4 P. G. Comba, "Exponentiation cryptosystems on the IBM PC," IBM Systems Journal, vol. 29, no. 4, pp. 526-538, 1990.   DOI
5 N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," in Cryptographic Hardware and Embedded Systems (CHES 2004)., Lecture Notes in Computer Science, vol. 3156, pp. 119-132, 2004.
6 M. Hutter and E. Wenger, "Fast multi-precision multiplication for public-key cryptography on embedded microprocessors," in Cryptographic Hardware and Embedded Systems (CHES 2011), Lecture Notes in Computer Science, vol. 6917, pp. 459-474, 2011.
7 H. Seo and H. Kim, "Multi-precision multiplication for public-key cryptography on embedded microprocessors," in Information Security Applications, Lecture Notes in Computer Science, vol. 7690, pp. 55-67, 2012.
8 J. L. Hill and D. E. Culler, "Mica: a wireless platform for deeply embedded networks," IEEE Micro, vol. 22, no. 6, pp. 12-24, 2002.   DOI
9 H. Seo, Y. Lee, H. Kim, T. Park, and H. Kim, "Binary and prime field multiplication for public key cryptography on embedded microprocessors," Security and Communication Networks, vol. 7, no. 4, pp. 774-787, 2014.   DOI   ScienceOn
10 Z. Liu and J. Großschädl, "New speed records for Montgomery modular multiplication on 8-bit AVR microcontrollers," in Progress in Cryptology (AFRICACRYPT 2014), Lecture Notes in Computer Science, vol. 8469, pp. 215-234, 2014.
11 H. Seo, K. A. Shim, and H. Kim, "Performance enhancement of TinyECC based on multiplication optimizations," Security and Communication Networks, vol. 6, no. 2, pp. 151-160, 2013.   DOI   ScienceOn