Browse > Article

Scalable Dual-Field Montgomery Multiplier Using Multi-Precision Carry Save Adder  

Kim, Tae-Ho (대구대학교 정보통신공학과)
Hong, Chun-Pyo (대구대학교 정보통신공학과)
Kim, Chang-Hoon (대구대학교 컴퓨터.IT공학부)
Abstract
This paper presents a scalable dual-field Montgomery multiplier based on a new multi-precision carry save adder(MP-CSA), which operates in both types of finite fields GF(p) and GF($2^m$). The new MP-CSA consists of two carry save adders(CSA). Each CSA is composed of n = [w/b] carry propagation adders(CPA) for a modular multiplication with w-bit words, where b is the number of dual field adders(DFA) in a CPA. The proposed Montgomery multiplier has roughly the same timing complexity compared with the previous result, however, it has the advantage of reduced chip area requirements. In addition, the proposed circuit produces the exact modular multiplication result at the end of operation unlike the previous architecture. Furthermore, the proposed Montgomery multiplier has a high scalability in terms of w and m. Therefore, it can be used to multiplier over GF(p) and GF($2^m$) for cryptographic applications.
Keywords
Montgomery Multiplication; Multi-Precision CSA; Scalable Multiplier; Finite Field; VLSI;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J.-J. Quisquater and C. Couvreur, "Fast Decipherment Algorithm for RSA Public-key Cryptosystem," IEE Electronics Letters, Vol. 18, No. 21, pp. 905-907, 1982   DOI   ScienceOn
2 N. Koblits, "Elliptic Curve Cryptosystems," Mathematics of Computation, Vol. 48, No. 177, pp. 203-209, 1987   DOI
3 C.K. Koc and T. Acar, "Montgomery Multiplication in GF$(2^{k})$," Designs, Codes and Cryptography, Vol. 14, pp. 57-69, 1998   DOI
4 S.E. Eldridge and C.D. Walter, "Hardware Implementation of Montgomery's Modular Multiplication Algorithm," IEEE Trans. on Computers, Vol. 42, No. 6, pp. 693-699. 1993   DOI   ScienceOn
5 P.L. Montgomery, "Modular Multiplication without Trial Division," Math. Computation, Vol. 44, pp. 519-521, 1985   DOI
6 P. Barrett, "Implementing the Rivest Shamir and Adleman Public Key Encryption Algori- thm on a Standard Digital Signal Processor," Lecture Notes in Computer Science, Vol. 263, pp. 311-323, 1987
7 E. Savas, A.F. Tenca, and C.K. Koc, "A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF$(2^{m})$," Lecture Notes in Computer Science, Vol. 1965, pp. 277-292, 2000
8 W. Diffie and M.E. Helman, "New Directions in Cryptography," IEEE Transactions on Information Theory, Vol. 22, pp. 644-654, 1976   DOI
9 A.F. Tenca and C.K. Koc, "A Scalable Architecture for Montgomery Multiplication," Lecture Notes in Computer Science, Vol. 1717, pp. 94-108, 1999
10 C.D. Walter, "Systolic Modular Multiplication," IEEE Trans. on Computers, Vol. 42, pp. 376-378, 1993   DOI   ScienceOn
11 C.Y. Su, S.A. Hwang, P. S. Chen, and C. W. Wu, "An Improved Montgomery's Algo- rithm for High-speed RSA Public-key Cryptosystem," IEEE Trans. on Very Large Scale Integration (VLSI) Systems, Vol. 7, No. 2, 1999
12 김대영, 이준용, "개선된 다정도 CSA에 기반한 모듈라 곱셈기 설계," 정보과학회논문지 : 시스템 및 이론, 제33권, 제3.4호, pp. 223- 230, 2006
13 S.E. Eldridge, "A Faster Modular Multiplication Algorithm," Intern. J. Computer Math, Vol. 40, pp. 63-68, 1991   DOI   ScienceOn
14 T. Blum and C. Paar, "Montgomery modular exponentiation on reconfigurable hardware," in Proc. 14th IEEE Symp. on Computer Arithmetic, pp. 70-77, 1999
15 A. Tenca and C.K. Koc, "A Scalable Architecture for Modular Multiplication Based on Montgomery's Algorithm," IEEE Trans. on Computers, Vol. 52, No. 9, pp. 1215-1221, 2003   DOI   ScienceOn
16 J.C. Ha and S.J. Moon, "A Design of Modular Multiplier Based on Multi-Precision Carry Save Adder," Joint Workshop on Information Security and Cryptology (JWISC' 2000), pp. 45-51, 2000
17 NIST, Recommended elliptic curves for fede- ral government use, May 1999. http://csrc.nist.gov/encryption