Modular multiplication in the residue number system with application to massively-parallel public-key cryptography systems

Author(s):  
W.L. Freking ◽  
K.K. Parhi
2010 ◽  
Vol 2010 ◽  
pp. 1-9 ◽  
Author(s):  
Yinan Kong ◽  
Braden Phillips

In the 1980s, when the introduction of public key cryptography spurred interest in modular multiplication, many implementations performed modular multiplication using a sum of residues. As the field matured, sum of residues modular multiplication lost favor to the extent that all recent surveys have either overlooked it or incorporated it within a larger class of reduction algorithms. In this paper, we present a new taxonomy of modular multiplication algorithms. We include sum of residues as one of four classes and argue why it should be considered different to the other, now more common, algorithms. We then apply techniques developed for other algorithms to reinvigorate sum of residues modular multiplication. We compare FPGA implementations of modular multiplication up to 24 bits wide. The sum of residues multipliers demonstrate reduced latency at nearly 50% compared to Montgomery architectures at the cost of nearly doubled circuit area. The new multipliers are useful for systems based on the Residue Number System (RNS).


2020 ◽  
Author(s):  
Mohammad Hizzani

Public-Key Cryptosystems are prone to wide range of cryptanalyses due to its property of having key pairs one of them is public. Therefore, the recommended length of these keys is extremely large (e.g. in RSA and D-H the key is at least 2048 bits long) and this leads the computation of such cryptosystems to be slower than the secret-key cryptosystems (i.e. AES and AES-family). Since, the key operation in such systems is the modular multiplication; in this research a novel design for the modular multiplication based on the Montgomery Multiplication, the Residue Number Systems for moduli of any form, and the Signed-Digit Representation is proposed. The proposed design outperforms the current designs in the literature in terms of delay with at least 28% faster for the key of 2048 bits long. Up to our knowledge, this design is the first design that utilizes Signed-Digit Representation with the Residue Number System for moduli of any form.


Author(s):  
Louiza Papachristodoulou ◽  
Apostolos P. Fournaris ◽  
Kostas Papagiannopoulos ◽  
Lejla Batina

The Residue Number System (RNS) arithmetic is gaining grounds in public key cryptography, because it offers fast, efficient and secure implementations over large prime fields or rings of integers. In this paper, we propose a generic, thorough and analytic evaluation approach for protected scalar multiplication implementations with RNS and traditional Side Channel Attack (SCA) countermeasures in an effort to assess the SCA resistance of RNS. This paper constitutes the first robust evaluation of RNS software for Elliptic Curve Cryptography against electromagnetic (EM) side-channel attacks. Four different countermeasures, namely scalar and point randomization, random base permutations and random moduli operation sequence, are implemented and evaluated using the Test Vector Leakage Assessment (TVLA) and template attacks. More specifically, variations of RNS-based Montgomery Powering Ladder scalar multiplication algorithms are evaluated on an ARM Cortex A8 processor using an EM probe for acquisition of the traces. We show experimentally and theoretically that new bounds should be put forward when TVLA evaluations on public key algorithms are performed. On the security of RNS, our data and location dependent template attacks show that even protected implementations are vulnerable to these attacks. A combination of RNS-based countermeasures is the best way to protect against side-channel leakage.


2012 ◽  
Vol 2 (1) ◽  
pp. 56-62
Author(s):  
Elham Khani

Residue number system is a carry free system that performs arithmetic operation on residues instead of the weighted binary number. By applying Residue Number System (RNS) to Montgomery modular multiplication the delay of modular multiplication will be decreased. Modular multiplication over large number is frequently used in some application such as Elliptic Curve Cryptography, digital signal processing, and etc.By choosing appropriate RNS moduli sets the time consuming operation of multiplication can be replaced by smaller operations.  In addition because of the property of RNS, arithmetic operations are done over smaller numbers called residues. In this paper by choosing appropriate moduli sets the efficiency of conversion from RNS to RNS that is the most time consuming part of the Montgomery modular multiplication will be increased.


Author(s):  
Nikolai I. Chervyakov ◽  
Mikhail G. Babenko ◽  
Viktor A. Kuchukov ◽  
Maxim A. Deryabin ◽  
Nataliya N. Kuchukova ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document