Browse > Article
http://dx.doi.org/10.3837/tiis.2020.02.015

The Novel Efficient Dual-field FIPS Modular Multiplication  

Zhang, Tingting (School of Computer and Information, Anhui Normal University)
Zhu, Junru (School of Computer and Information, Anhui Normal University)
Liu, Yang (School of Computer and Information, Anhui Normal University)
Chen, Fulong (School of Computer and Information, Anhui Normal University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.14, no.2, 2020 , pp. 738-756 More about this Journal
Abstract
The modular multiplication is the key module of public-key cryptosystems such as RSA (Rivest-Shamir-Adleman) and ECC (Elliptic Curve Cryptography). However, the efficiency of the modular multiplication, especially the modular square, is very low. In order to reduce their operation cycles and power consumption, and improve the efficiency of the public-key cryptosystems, a dual-field efficient FIPS (Finely Integrated Product Scanning) modular multiplication algorithm is proposed. The algorithm makes a full use of the correlation of the data in the case of equal operands so as to avoid some redundant operations. The experimental results show that the operation speed of the modular square is increased by 23.8% compared to the traditional algorithm after the multiplication and addition operations are reduced about (s2 - s) / 2, and the read operations are reduced about s2 - s, where s = n / 32 for n-bit operands. In addition, since the algorithm supports the length scalable and dual-field modular multiplication, distinct applications focused on performance or cost could be satisfied by adjusting the relevant parameters.
Keywords
Montgomery algorithm; FIPS; Modular Multiplication; Modular Square; Dual-field;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. P. Renardy, N. Ahmadi, A. A. Fadila, et al, "Hardware implementation of montgomery modular multiplication algorithm using iterative architecture," International Seminar on Intelligent Technology and ITS Applications, pp. 99-102, 2015.
2 M. Morales-Sandoval and A. Diaz-Perez, "Scalable GF(p) Montgomery multiplier based on a digit-digit, computation approach," Iet Computers & Digital Techniques, vol. 10, no. 3, pp. 102-109, 2016.   DOI
3 E. Savas and A. F. Tenca, "A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m)," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, pp. 277-292, 2000.
4 Z. Zheng, Y. Zi, Y. Tian, et al, "Design and Application of High Speed Dual-Field Multiplier," Microelectronics and Computer, vol. 33, no. 5, pp. 1-5, 2016.
5 W. Liao, M. Wan, K. Dai, et al, "Design and research of dual-field scalable modular multiplier," Huazhong Univ. of Sci. and Tech. (Natural Science Edition), vol. 43, no. 9, pp. 51-54, 2015.
6 G. R. Blakely, "A computer algorithm for calculating the product AB modulo M," IEEE Transactions on Computers, vol. 32, no. 5, pp. 497-500, 1983.   DOI
7 P. Barrett, "Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor," Proceedings of Advances in Cryptology, pp. 311-323, 1986.
8 Q. Shao, "Improvment of RSA Crypitography Algorithm and Implementation of Its IP Core," Shanghai Jiao Tong University, 2014.
9 M. Joye and S. M. Yen, "The Montgomery powering ladder," in Proc. of 4th International Workshop on Cryptographic Hardware and Embedded Systems, vol. 2523, pp. 291-302, 2002.
10 H. Bansal, K. G. Sharma and T. Sharma, "Wallace Tree Multiplier Designs: A Performance Comparison Review," Innovative Systems Design & Engineering, vol. 5, no. 5, pp. 60-67, 2014.
11 T. Wu, "Improving radix-4 feedforward scalable montgomery modular multiplier by precomputation and double booth-encodings," in Proc. of 2013 3rd International Conference on Computer Science and Network Technology, pp. 596-600, 2013.
12 L. Chen, W. Sun, X. Chen, et al, "Montgomery Modular Inversion Algorithm Based on Signed Digit System and Hardware Implementation," Acta Electronica Sinica, vol. 40, no. 3, pp. 489-494, 2012.   DOI
13 E. A. Kuzu and A. Tangel, "A new style CPA attack on the ML implementation of RSA," in Proc. of IEEE Computer Science and Engineering Conference, pp. 323-328, 2014.
14 Verma R., Dutta M. and Vig R., "RSA Cryptosystem Based on Early Word Based Montgomery Modular Multiplication," SERVICES 2018 in Computer Science, Springer, vol. 10975, pp. 33-47, 2018.
15 S.S. Erdem, T. Yanik and A. Celebi, "A general digit-serial architecture for montgomery modular multiplication," IEEE Transactions on Very Large Scale Integration Systems, vol. 25, no. 5, pp.1658-1668, 2017.   DOI
16 W. Dai, D. D. Chen, R. C. C. Cheung and C. K. Koc, "Area-Time Efficient Architecture of FFT-Based Montgomery Multiplication," IEEE Transactions on Computers, vol. 66, no. 3, pp. 375-388, 1 March 2017.   DOI
17 M.-D. Shieh, J.-H. Chen, H.-H. Wu, and W.-C. Lin, "A New Modular Exponentiation Architecture for Efficient Design of RSA Cryptosystem," IEEE Transactions on VLSI Systems, vol. 16, no. 9, pp. 1151-1161, 2008.   DOI
18 S. S. Erdem, T. Yanik and A. Celebi, "A General Digit-Serial Architecture for Montgomery Modular Multiplication," IEEE Transactions on VLSI Systems, vol. 25, no. 5, pp. 1658-1668, 2017.   DOI
19 M. Sudhakar, R.V. Kamala and M.B. Srinivas, "A bit-sliced, scalable and unified Montgomery multiplier architecture for RSA and ECC," in Proc. of IFIP International Conference on Very Large Scale Integration, pp. 252-257, 2007.
20 S. Wang, W. Lin, J. Ye and M. Shieh, "Fast scalable radix-4 Montgomery modular multiplier," in Proc. of 2012 IEEE International Symposium on Circuits and Systems, pp. 3049-3052, 2012.
21 J. Wei, W. Guo, H. Liu, et al, "A Unified Cryptographic Processor for RSA and ECC in RNS," in Proc. of CCF National Conference on Compujter Engineering and Technology, pp. 19-32, 2013.
22 F. Chen, Y. Luo, J. Zhang, J. Zhu, Z. Zhang, C. Zhao and T. Wang, "An infrastructure framework for privacy protection of community medical internet of things-Transmission protection, Storage Protection and Access Control," World Wide Web, vol. 21, no. 1, pp. 33-57, 2018.   DOI
23 N. Rajitha and R. Sridevi, "Implementations of Reconfigurable Cryptoprocessor A Survey," in Proc. of Third International Conference of Information Systems Design and Intelligent Applications, pp. 11-19, 2016.
24 F. Gandino, F. Lamberti, G. Paravati, et al., "An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS," IEEE Transactions on Computers, vol. 61, no. 8, pp. 1071-1083, 2012.   DOI
25 M. M. A. Kadar and A. V. Ananthalakshmi, "An energy efficient Montgomery modular multiplier for security systems using reversible gates," in Proc. of IEEE International Conference on Communications and Signal Processing, pp. 0071-0074, 2015.
26 W. C. Lin, J. H. Ye and M. D. Shieh, "Scalable Montgomery Modular Multiplication Architecture with Low-Latency and Low-Memory Bandwidth Requirement," IEEE Transactions on Computers, vol. 63, no. 2, pp. 475-483, 2014.   DOI
27 G. Hachez and J. J. Quisquater, "Montgomery Exponentiation with no Final Subtractions: Improved Results," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, pp. 293-301, 2000.
28 J. Shao, L. Wu and X. Zhang, "Design and Implementation of Long Integer Modular Exponentiation Unit of Asymmetric Encryption in Smart Card," Microelectronics & Computer, vol. 32, no. 2, pp. 37-41, 2015.
29 M. Li, D. Wu, K. Dai and X. Zou, "Research and Design of a High-Performance Scalable Public-Key Cipher Coprocessor," Acta Electronica Sinica, vol. 39, no. 3, pp. 665-670, 2011.
30 G. Chen,J. Zhu, M. Liu and W. Zeng, "Dual-field Modular Multiplication Algorithm and Modular Inversion Algorithm with VLSI Implementation," Journal of Electronics & Information Technology, vol. 32, no. 9, pp. 2095-2100, 2010.   DOI
31 X. Qi, Q. Tang, F. Chen, et al, "Design of Modular Inversion Circuits Using Reversible Logic on Galois Field," Journal of Frontiers of Computer Science & Technology, vol. 9, no. 5, pp. 555-564, 2015.
32 J. H. Ye, T. W. Hung and M. D. Shieh, "Energy-efficient architecture for word-based Montgomery modular multiplication algorithm," in Proc. of International Symposium on VLSI Design, Automation and Test, pp. 1-4, 2013.
33 P. L., "MontgomeryModular multiplication without trial division," Mathematics of Computation, vol. 44, no. 170, pp. 519-521, 1985.   DOI
34 G. Wu, X. Xie, D. Wu, et al, "Design and implementation of high radix Montgomery modular multiplication array structures," Computer Engineering and Science, vol. 36, no. 2, pp. 201-205, 2014.   DOI