Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.1.11

Fast RSA Montgomery Multiplier and Its Hardware Architecture  

Chang, Nam-Su (Korea University)
Lim, Dae-Sung (Korea University)
Ji, Sung-Yeon (Korea University)
Yoon, Suk-Bong (Dongeui University)
Kim, Chang-Han (Semyung University)
Abstract
A fast Montgomery multiplication occupies important to the design of RSA cryptosystem. Montgomery multiplication consists of two addition, which calculates using CSA or RBA. In terms of CSA, the multiplier is implemented using 4-2 CSA o. 5-2 CSA. In terms of RBA, the multiplier is designed based on redundant binary system. In [1], A new redundant binary adder that performs the addition between two binary signed-digit numbers and apply to Montgomery multiplier was proposed. In this paper, we reconstruct the logic structure of the RBA in [1] for reducing time and space complexity. Especially, the proposed RB multiplier has no coupler like the RBA in [1]. And the proposed RB multiplier is suited to binary exponentiation as modified input and output forms. We simulate to the proposed NRBA using gates provided from SAMSUNG STD130 $0.18{\mu}m$ 1.8V CMOS Standard Cell Library. The result is smaller by 18.5%, 6.3% and faster by 25.24%, 14% than 4-2 CSA, existing RBA, respectively. And Especially, the result is smaller by 44.3% and faster by 2.8% than the RBA in [1].
Keywords
Montgomery multiplication; Redundant binary adder; Signed-digit system;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 임대성, 장남수, 지성연, 김성경, 이상진, 구본석, '새로운 잉여 이진 Montgomery 곱셈기와 하드 웨어 구조', 정보보호학회, Vol. 16, No. 4, pp. 33-41, 2006   과학기술학회마을
2 A. Avizienis, 'Signed-digit number representations for fast parallel arithmetic', IRE Trans. Electron. Comput., vol. EC-IO, no. 9, pp. 389-400, Sept. 1961
3 D. S. Phatak and I. Koren, 'Hybrid signed-digit number systems: A unified framework for redundant number representations with bounded carry propagation chains', IEEE Transactions on Computers, 43(8):880-891, Aug. 1994   DOI   ScienceOn
4 Christof Paar, Thomas Blum, 'High radix Montgomery modular exponentiation on reconfigurable hardware', IEEE Transactions on Computers, vol. 50, No. 7, pp. 759-764, 2001   DOI   ScienceOn
5 Anders Lindstrom, Michael Nordseth and Lars Bengtsson, '0.13${\mu}m$ CMOS Synthesis of Common Arithmetic Units', Technical Report No. 03-11, Department of electrical and electronic engineering, University college Cork, 2003
6 Ciaran McIvor, Maire McLoone, John V McCanny, Alan Daly, 'Fast Montgomery modular multiplication and RSA cryptographic processor architectures', ACCSC 2003, pp 379-384, 2003
7 B. Kaliski, 'TWIRL and RSA Key Size', RSA Labs Tech Note, May 2003
8 Walter C. D., 'Montgomery Exponentiation Needs No Final Subtractions', Electronics Letters, 35 (21) : pp. 1831-1832, 1999   DOI   ScienceOn
9 H. Edamatsu, T. Taniguchi, T. Nishiyaina and S. Kuninobu, 'A 33 MFLOPS floating point processor using redundant binary representation', Dig. Tech. Papers of 1988 ISSCC. pp. 152-153, Feb. 1988
10 I. Koren, 'Computer Arithmetic Algorithms', Englewood Cliffs, NJ:Prentice-Hall, 1993
11 홍종욱, 'Redundant Binary 연산을 이용한 실수/복소수 승산기', 연세대학교 대학원, 전기.컴퓨터 공학회, 1999
12 Naofumi Takagi, et. al., 'High-Speed VLSI Multiplication Algorithm with a Redundant Binary Addition Tree', IEEE Trans. on Computers, Vol. C-34, No. 9, pp. 789-796, Sep. 1985   DOI   ScienceOn
13 H. Makino,Y. Nakase, H. Suzuki, H. Morinaka, H. Shinohara, and K. Mashiko, 'An 8.8-ns $54{\times}54$ bit multiplier with high speed redundant binary architecture', IEEE J. Solid-State Circuit, vol. 31, no. 6, pp. 773-783, June 1996   DOI   ScienceOn
14 Manochehri, K, Pourmozafari. S, 'Modified radix-2 Montgomery modular multiplication to make it faster and simpler', ITCC 2005. pp. 598-602, 2004
15 SAMSUNG STD130 0.18${\mu}m$ 1.8V CMOS Standard Cell Library for Pure Logic Products