montgomery reduction
Recently Published Documents


TOTAL DOCUMENTS

13
(FIVE YEARS 3)

H-INDEX

5
(FIVE YEARS 0)

Author(s):  
Aleksandr Markovskiy ◽  
Olga Rusanova ◽  
Al-Mrayat Ghassan Abdel Jalil Halil ◽  
Olga Kot

The new approach to accelerate the computational implementation of the basic for a wide range of cryptographic data protection mechanisms operation of exponentiation on Galois Fields have been proposed. The approach is based on the use of a specific property of a polynomial square and the Montgomery reduction.  A new method of squaring reduces the amount of computation by 25% compared to the known ones. Based on the developed method, the exponentiation on Galois Fields procedure has been modified, which allows to reduce the amount of calculations by 20%.


Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 6
Author(s):  
Malek Safieh ◽  
Jürgen Freudenberger

Modular arithmetic over integers is required for many cryptography systems. Montgomery reduction is an efficient algorithm for the modulo reduction after a multiplication. Typically, Montgomery reduction is used for rings of ordinary integers. In contrast, we investigate the modular reduction over rings of Gaussian integers. Gaussian integers are complex numbers where the real and imaginary parts are integers. Rings over Gaussian integers are isomorphic to ordinary integer rings. In this work, we show that Montgomery reduction can be applied to Gaussian integer rings. Two algorithms for the precision reduction are presented. We demonstrate that the proposed Montgomery reduction enables an efficient Gaussian integer arithmetic that is suitable for elliptic curve cryptography. In particular, we consider the elliptic curve point multiplication according to the randomized initial point method which is protected against side-channel attacks. The implementation of this protected point multiplication is significantly faster than comparable algorithms over ordinary prime fields.


2018 ◽  
Vol 9 (4) ◽  
pp. 313-331 ◽  
Author(s):  
Shinichi Kawamura ◽  
Yuichi Komano ◽  
Hideo Shimizu ◽  
Tomoko Yonemura

Author(s):  
Hwajeong Seo ◽  
Zhe Liu ◽  
Patrick Longa ◽  
Zhi Hu

We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key exchange (SIDH) and the supersingular isogeny key encapsulation (SIKE) protocols for 32-bit ARMv7-A processors with NEON support. The high performance of our implementations is mainly due to carefully optimized multiprecision and modular arithmetic that finely integrates both ARM and NEON instructions in order to reduce the number of pipeline stalls and memory accesses, and a new Montgomery reduction technique that combines the use of the UMAAL instruction with a variant of the hybrid-scanning approach. In addition, we present efficient implementations of SIDH and SIKE for 64-bit ARMv8-A processors, based on a high-speed Montgomery multiplication that leverages the power of 64-bit instructions. Our experimental results consolidate the practicality of supersingular isogeny-based protocols for many real-world applications. For example, a full key-exchange execution of SIDHp503 is performed in about 176 million cycles on an ARM Cortex-A15 from the ARMv7-A family (i.e., 88 milliseconds @2.0GHz). On an ARM Cortex-A72 from the ARMv8-A family, the same operation can be carried out in about 90 million cycles (i.e., 45 milliseconds @1.992GHz). All our software is protected against timing and cache attacks. The techniques for modular multiplication presented in this work have broad applications to other cryptographic schemes.


2017 ◽  
Vol 8 (3) ◽  
pp. 189-200 ◽  
Author(s):  
Jean-Claude Bajard ◽  
Julien Eynard ◽  
Nabil Merkiche

2016 ◽  
Vol 15 (3) ◽  
pp. 1-13 ◽  
Author(s):  
Hwajeong Seo ◽  
Zhe Liu ◽  
Yasuyuki Nogami ◽  
Jongseok Choi ◽  
Howon Kim
Keyword(s):  

2010 ◽  
Vol 59 (12) ◽  
pp. 1715-1721 ◽  
Author(s):  
Miroslav Knezevic ◽  
Frederik Vercauteren ◽  
Ingrid Verbauwhede

Sign in / Sign up

Export Citation Format

Share Document