Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.6.29

Design of high-speed RSA processor based on radix-4 Montgomery multiplier  

Koo, Bon-Seok (Attached Institute of ETRI)
Ryu, Gwon-Ho (Attached Institute of ETRI)
Chang, Tae-Joo (Attached Institute of ETRI)
Lee, Sang-Jin (Graduate School of Information Management & Security, Korea University)
Abstract
RSA is one of the most popular public-key crypto-system in various applications. This paper addresses a high-speed RSA crypto-processor with modified radix-4 modular multiplication algorithm and Chinese Remainder Theorem(CRT) using Carry Save Adder(CSA). Our design takes 0.84M clock cycles for a 1024-bit modular exponentiation and 0.25M cycles for a 512-bit exponentiations. With 0.18um standard cell library, the processor achieves 365Kbps for a 1024-bit exponentiation and 1,233Kbps for two 512-bit exponentiations at a 300MHz clock rate.
Keywords
RSA processor; High-speed; High-radix; Chinese Remainder Theorem;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 P. L. Montgomery, 'Modular multiplication without trial division,' Math. Computation, vol. 44, pp. 519-521, 1985   DOI
2 Koc, C.K., Acar, T. Burton, and S. Kaliski Jr, 'Analyzing and Comparing Montgomery Multiplication Algorithms,' IEEE Micro., 16(3), pp. 26-33, June 1996   DOI   ScienceOn
3 C. Couvreur and J. J. Quisquater, 'Fast decipherment algorithm for RSA public-key cryptosystem,' Electronics letters, 18(21), pp. 905-907, 1982   DOI   ScienceOn
4 Ciaran McIvor, Maire McLoone, and John V McCanny,'Modified Montgomery modular multiplication and RSA exponentiation techniques,' IEE Proc-Comput. Digit. Tech., vol. 151, issue 6, pp. 402-408, Nov. 2004   DOI   ScienceOn
5 장남수, 임대성, 지성연, 김창한, 윤석봉, '고속 RSA 하드웨어 곱셈 연산과 하드웨어 구조,' WISC 2006, pp. 31-41, Sep. 2006   과학기술학회마을
6 Ciaran McIvor, Maire McLoone, and John V McCanny, 'Fast Montgomery Modular Multiplication and RSA Cryptographic Processor Architectures,' 37th Asilomar Conference on Signals, Systems and Computers, vol. 1, no. 7, pp. 379-384, Nov.2003
7 T. W. Kwon, C. S. You, W. S. Heo, Y. K. Kang, and J. R. Choi,'Two Implementation Methods of a 1024-bit RSA Cryptoprocessor Based on Modified Montgomery Algorithm,' IEEE Inter. Symp. On Circuits and Systems(ISCAS), vol. 4, pp. 650-653, 2001
8 T Blum and C. Paar, 'Montgomery modular exponentiation on reconfigurable hardware,' Proc. 14th IEEE Symp. on Comp. Arith., pp. 70-77, 1999
9 T. Blum and C. Paar,'High-radix Montgomery modular exponentiation on reconfigurable hardware, ' IEEE Trans. Comput., vol. 50, issue 7, pp. 70-77, July 2001   DOI   ScienceOn
10 C. D. Walter, 'Systolic modular multiplication,' IEEE Trans. on Comp., vol. 42, issue 3, pp. 376-378, Mar. 1993   DOI   ScienceOn
11 N. Takagi, 'A radix-4 modular multiplication hardware algorithm for modular exponentiation,' IEEE Trans. Comput., vol. 41, pp. 949-956, Aug. 1992   DOI   ScienceOn
12 R. L. Rivest, A. Shamir, and L. Adleman, ' A method for obtaining digital signature and public-key cryptosystems,' Comm. ACM, vol. 21, pp. 120-126, 1978   DOI   ScienceOn
13 Jin-Hua Hong and Cheng-Wen Wu, 'Cellular-Array Modular Multiplier for Fast RSA Public-Key Cryptosystem Based on Modified Booth's Algorithm' IEEE Trans. on VLSI Systems, vol. 11, no. 3, pp. 474-484, June 2003   DOI   ScienceOn
14 Peter Kornerup, 'Systolic, Linear-Array Multiplier for a Class of Right-Shift Algorithms,' IEEE Trans. on Comp., vol. 43, issue 8, pp. 892-898, Aug. 1994   DOI   ScienceOn
15 E.F. Brickell, 'A fast modular multiplication algorithm with application to two-key cryptography,' Proc. CRYPTO'82 Advances Cryptology, pp. 51-60, 1982
16 G.R. Blakley, 'A computer algorithm for the product ab modulo m,' IEEE Trans. Comput., vol. C-32, pp. 497-500, 1983   DOI   ScienceOn
17 C. K. Koc and C. Y. Hung, 'Fast algorithm for modular reduction,' IEE Proc-Comput. Digit. Tech., vol. 145, no. 4, pp. 265-271, July 1998   DOI   ScienceOn
18 A. D. Booth, 'A signed binary multiplication technique,' Q. J. Mech. Appl. Math., vol. 4, issue 2, pp. 236-240, 1951   DOI
19 Ciaran McIvor, Maire McLoone, and John V McCanny,'A high-speed, low latency RSA decryption silicon core, ' IEEE Inter. Symp. On Circuits and Systems(ISCAS), vol. 4, pp. 25-28, May 2003
20 김무섭, 최용제, 김호원, 정교일, '개선된 몽고메리 알고리즘을 이용한 저면적용 RSA 암호 회로 설계,' 정보보호학회논문지, 제12권 5호, pp. 95-105, 2002
21 P. Kornerup, 'High-radix modular multiplication for cryptosystems,' Proc. 11th IEEE Symp. Comput. Arith., Windsor, ON, Canada, pp. 277-283, June 1993
22 장남수, 임대성, 지성연, 윤석봉, 김창한, '고속 RSA 하드웨어 곱셈 연산과 하드웨어 구조,' 정보보호학회논문지, 제17권 1호, pp. 11-20, 2007   과학기술학회마을
23 S. E. Eldridge and C. D. Walter, 'Hardwareimplementation of Montgomery's modular multiplication algorithm,' IEEE Trans. on Comp., vol. 42, issue 6, pp. 693-699, June 1993   DOI   ScienceOn
24 Koon-Shik Cho, Je-Hyuk Ryu, and Jun-Dong Cho, 'High-speed modular multiplication algorithm for RSA cryptosystem,' IECON'01, pp. 479-483, 2001
25 A. Cilardo, A.Mazzeo, L. Romano, and G.P. Saggese,'Carry-Save Montgomery Modular Exponentiation on Reconfigurable Hardware, ' IEEE Proc. on DATE'04, vol. 03, no. 3, pp. 206-211, 2004
26 Chung-Hsien Wu and Jin-Hua Hong, Cheng-Wen Wu,'RSA cryptosystem design based on Chinese remainder theorem,' IEEE Proc. Asia and South Pacific Design Automation Conf.(ASP-DA), pp. 391-395, 2001