Browse > Article

A Design of Modular Multiplier Based on Improved Multi-Precision Carry Save Adder  

Kim, Dae-Young (홍익대학교 컴퓨터공학과)
Lee, Jun-Yong (홍익대학교 컴퓨터공학과)
Abstract
The method of implementing a modular multiplier for Montgomery multiplication by using an adder depends on a selected adder. When using a CPA, there is a carry propagation problem. When using a CSA, it needs an additional calculation for a final result. The Multiplier using a Multi-precision CSA can solve both problems simultaneously by combining a CSA and a CPA. This paper presents an improved MP-CSA which reduces hardware resources and operation time by changing a MP-CSA's carry chain structure. Consequently, the proposed multiplier is more suitable for the module of long bit multiplication and exponentiation using a modular multiplier repeatedly.
Keywords
Modular Multiplier; Montgomery Algorithm; Multi-precision CSA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 T. Blum and C. Paar, 'Montgomery modular exponentiation on reconfigurable hardware,' in Proc. 14th IEEE Symp. on Computer Arithmetic, pp. 70-77, 1999
2 D. E. Knuth, 'The Art of Computer Programming, Vol. 2: Seminumerical Algorithms,' Addison-Wesley, 2nd Edn. 1981
3 William Stallings, 'Cryptography and network security :principles and practice,' Prentice Hall, 3nd Edn, 2002
4 Xilinx, Inc. url http//www.xilinx.com/
5 S. E. Eldridge and C. D. Walter, 'Hardware implementation of Montgomery's modular multiplication algorithm,' IEEE Trans. on Computers, Vol. 42, No. 6, pp. 693-699. 1993   DOI   ScienceOn
6 S. E. Eldridge, 'A Faster Modular Multiplication Algorithm,' Intern. J. Computer Math, Vol. 40, pp. 63-68, 1991   DOI   ScienceOn
7 C. Y. Su, S. A. Hwang, P. S. Chen, and C. W. Wu, 'An improved Montgomery's algorithm for high-speed RSA public-key cryptosystem,' IEEE Trans. on Very Large Scale Integration(VLSI) Systems, Vol. 7, No. 2, 1999   DOI   ScienceOn
8 B. Arazi, Digital Signature Device, US Patent #5448639, 1995
9 N. Takagi, 'A radix-4 modular multiplication hardware algorithm for modular exponentiation,' IEEE Trans. Computers, Vol, 41, pp. 949-956, 1992   DOI   ScienceOn
10 A. A. Hiasat, 'New efficient structure for a modular multiplier for RNS,' IEEE Trans, on Computers, Vol. 49, pp. 170-174, 2000   DOI   ScienceOn
11 P. L. Montgomery, 'Modular multiplication without trial division,' Math. Computation, Vol. 44, pp. 519-521, 1985   DOI
12 허준회, 하재철, 문상재, '다정도 CSA를 이용한 고속 모듈라 곱셈기', 한국 통신정보보호학회, Vol.9, No.1, pp. 541-55, 1999. 4
13 J. C. Ha and S. J. Moon., 'A Desing of Modular Multiplier Based on Multi-Precision Carry Save Adder,' Joint Workshop on Information Security and Cryptology(JWISC'2000), pp. 45-51, Jan. 2000
14 R. L. Rivest, A. Shamir, and L. Adleman, 'A method for obtaining digital signature and public-key cryptosystems,' Comm. of ACM, Vol. 21, pp. 120-126, 1978   DOI   ScienceOn
15 Antoon Bosselaers, Rene Govaerts, and Joos Vandewalle, 'Comparison of Three Modular Reduction Functions,' Advances in CryptologyCRYPTO '93, pp. 175-186, August, 1993
16 C. D. Walter, 'Systolic Modular Multiplication,' IEEE Trans. on Computers, Vol. 42, pp. 376-378, 1993   DOI   ScienceOn