Montgomery Modular Arithmetic over Gaussian Integers

Author(s):  
Malek Safieh ◽  
Jurgen Freudenberger
Electronics ◽  
2020 ◽  
Vol 9 (12) ◽  
pp. 2050
Author(s):  
Malek Safieh ◽  
Johann-Philipp Thiers ◽  
Jürgen Freudenberger

This work presents a new concept to implement the elliptic curve point multiplication (PM). This computation is based on a new modular arithmetic over Gaussian integer fields. Gaussian integers are a subset of the complex numbers such that the real and imaginary parts are integers. Since Gaussian integer fields are isomorphic to prime fields, this arithmetic is suitable for many elliptic curves. Representing the key by a Gaussian integer expansion is beneficial to reduce the computational complexity and the memory requirements of secure hardware implementations, which are robust against attacks. Furthermore, an area-efficient coprocessor design is proposed with an arithmetic unit that enables Montgomery modular arithmetic over Gaussian integers. The proposed architecture and the new arithmetic provide high flexibility, i.e., binary and non-binary key expansions as well as protected and unprotected PM calculations are supported. The proposed coprocessor is a competitive solution for a compact ECC processor suitable for applications in small embedded systems.


Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 6
Author(s):  
Malek Safieh ◽  
Jürgen Freudenberger

Modular arithmetic over integers is required for many cryptography systems. Montgomery reduction is an efficient algorithm for the modulo reduction after a multiplication. Typically, Montgomery reduction is used for rings of ordinary integers. In contrast, we investigate the modular reduction over rings of Gaussian integers. Gaussian integers are complex numbers where the real and imaginary parts are integers. Rings over Gaussian integers are isomorphic to ordinary integer rings. In this work, we show that Montgomery reduction can be applied to Gaussian integer rings. Two algorithms for the precision reduction are presented. We demonstrate that the proposed Montgomery reduction enables an efficient Gaussian integer arithmetic that is suitable for elliptic curve cryptography. In particular, we consider the elliptic curve point multiplication according to the randomized initial point method which is protected against side-channel attacks. The implementation of this protected point multiplication is significantly faster than comparable algorithms over ordinary prime fields.


Author(s):  
Debika Banerjee ◽  
Ehud Moshe Baruch ◽  
Daniel Bump

1990 ◽  
Vol 21 (2) ◽  
pp. 1-10
Author(s):  
Toshiro Tachibana ◽  
Hideo Nakano ◽  
Yoshiro Nakanishi ◽  
Mitsuru Nakao

2019 ◽  
Vol 50 (2) ◽  
pp. 355-366
Author(s):  
Helmut Maier ◽  
Saurabh Kumar Singh
Keyword(s):  

2013 ◽  
Vol 21 (2) ◽  
pp. 115-125
Author(s):  
Yuichi Futa ◽  
Hiroyuki Okazaki ◽  
Daichi Mizushima ◽  
Yasunari Shidama

Summary Gaussian integer is one of basic algebraic integers. In this article we formalize some definitions about Gaussian integers [27]. We also formalize ring (called Gaussian integer ring), Z-module and Z-algebra generated by Gaussian integer mentioned above. Moreover, we formalize some definitions about Gaussian rational numbers and Gaussian rational number field. Then we prove that the Gaussian rational number field and a quotient field of the Gaussian integer ring are isomorphic.


2017 ◽  
Vol 66 (12) ◽  
pp. 2019-2030 ◽  
Author(s):  
Masahiro Ishii ◽  
Jeremie Detrey ◽  
Pierrick Gaudry ◽  
Atsuo Inomata ◽  
Kazutoshi Fujikawa

Sign in / Sign up

Export Citation Format

Share Document