메뉴 건너뛰기




Volumn E86-A, Issue 1, 2003, Pages 89-97

RNS montgomery multiplication algorithm for duplicate processing of base transformations

Author keywords

Base transformation; Modular exponentiation; Montgomery multiplication; Residue number systems; RSA cryptography

Indexed keywords

ALGORITHMS; COMPUTER HARDWARE; MATHEMATICAL TRANSFORMATIONS; PARALLEL PROCESSING SYSTEMS;

EID: 0041976947     PISSN: 09168508     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (6)

References (20)
  • 1
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • P.L. Montgomery, "Modular multiplication without trial division," Math. Comput., vol.44, no.170, pp.519-521, 1985.
    • (1985) Math. Comput. , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 2
    • 0038462777 scopus 로고
    • Systolic-arrays for modular exponentiation using Montgomery method
    • Rump Session of EUROCRYPT 1992, Springer-Verlag
    • K. Iwamura, T. Matsumoto, and H. Imai, "Systolic-arrays for modular exponentiation using Montgomery method,'' Rump Session of EUROCRYPT 1992, LXCS, vol.1440, pp.477-481, Springer-Verlag, 1992.
    • (1992) LNCS , vol.1440 , pp. 477-481
    • Iwamura, K.1    Matsumoto, T.2    Imai, H.3
  • 3
    • 0042865155 scopus 로고
    • Montgomery's modular-multiplication method and systolic-arrays suitable for modular-exponentiation
    • Aug.
    • K. Iwamura, T. Matsumoto, and H. Imai, "Montgomery's modular-multiplication method and systolic-arrays suitable for modular-exponentiation," IEICE Trans. Fundamentals (Japanese Edition), vol.J76-A, no.8, pp.1214-1223, Aug. 1993.
    • (1993) IEICE Trans. Fundamentals (Japanese Edition) , vol.J76-A , Issue.8 , pp. 1214-1223
    • Iwamura, K.1    Matsumoto, T.2    Imai, H.3
  • 5
    • 0000094920 scopus 로고
    • Systolic modular multiplication
    • C.D. Walter, "Systolic modular multiplication," IEEE Trans. Comput., vol.42, no.3, pp.376-378, 1993.
    • (1993) IEEE Trans. Comput. , vol.42 , Issue.3 , pp. 376-378
    • Walter, C.D.1
  • 6
    • 84949504956 scopus 로고    scopus 로고
    • Montgomery's multiplication technique: How to make it smaller and faster
    • Proc. CHES 1999
    • C.D. Walter, "Montgomery's multiplication technique: How to make it smaller and faster," Proc. CHES 1999, LNCS, vol.1717, pp.80-93, 1999.
    • (1999) LNCS , vol.1717 , pp. 80-93
    • Walter, C.D.1
  • 7
    • 0034264735 scopus 로고    scopus 로고
    • An improved linear systolic array for fast modular exponentiation
    • C.D. Walter, ''An improved linear systolic array for fast modular exponentiation,'' IEE Computers and Digital Techniques, vol.147, no.5, pp.323-328, 2000.
    • (2000) IEE Computers and Digital Techniques , vol.147 , Issue.5 , pp. 323-328
    • Walter, C.D.1
  • 8
    • 84937569677 scopus 로고    scopus 로고
    • Modular exponentiation on fine-grained FPCA
    • Proc. CT-RSA 2001
    • A. Tiountchik and E. Trichina, "Modular exponentiation on fine-grained FPCA," Proc. CT-RSA 2001, LNCS, vol.2020, pp.223-234, 2001.
    • (2001) LNCS , vol.2020 , pp. 223-234
    • Tiountchik, A.1    Trichina, E.2
  • 9
    • 84937552424 scopus 로고    scopus 로고
    • Scalable algorithm for Montgomery multiplication and its implementation on the coarse-grain reconflgurable chip
    • Proc. CT-RSA 2001
    • E. Trichina and A. Tiountchik, "Scalable algorithm for Montgomery multiplication and its implementation on the coarse-grain reconflgurable chip," Proc. CT-RSA 2001, LNCS, vol.2020, pp.235-249, 2001.
    • (2001) LNCS , vol.2020 , pp. 235-249
    • Trichina, E.1    Tiountchik, A.2
  • 10
    • 84944879981 scopus 로고    scopus 로고
    • Montgomery in practice: How to do it more efficiently in hardware
    • Proc. CT-RSA 2002
    • L. Batina and G. Muurling, "Montgomery in practice: How to do it more efficiently in hardware," Proc. CT-RSA 2002, LNCS, vol.2271, pp.40-52, 2002.
    • (2002) LNCS , vol.2271 , pp. 40-52
    • Batina, L.1    Muurling, G.2
  • 12
    • 0030650897 scopus 로고    scopus 로고
    • An RNS montgomery multiplication algorithm
    • IEEE Computer Society
    • J.-C. Bajard, L.-S. Didier, and P. Kornerup, "An RNS Montgomery multiplication algorithm," Proc. ARITH 13, pp.234-239, IEEE Computer Society, 1997.
    • (1997) Proc. ARITH , vol.13 , pp. 234-239
    • Bajard, J.-C.1    Didier, L.-S.2    Kornerup, P.3
  • 13
    • 0032118196 scopus 로고    scopus 로고
    • An RNS montgomery multiplication algorithm
    • J.-C. Bajard, L.-S. Didier, and P. Kornerup, "An RNS Montgomery multiplication algorithm," IEEE Trans. Comput., vol.47, no.7, pp.766-776, 1998.
    • (1998) IEEE Trans. Comput. , vol.47 , Issue.7 , pp. 766-776
    • Bajard, J.-C.1    Didier, L.-S.2    Kornerup, P.3
  • 14
    • 84956859107 scopus 로고    scopus 로고
    • Low-cost double-size modular exponentiation or how to stretch your cryptoprocessor
    • Proc. PKC 1999, Springer-Verlag
    • P. Paillier, "Low-cost double-size modular exponentiation or how to stretch your cryptoprocessor," Proc. PKC 1999, LNCS, vol.1560, pp.223-234, Springer-Verlag, 1999.
    • (1999) LNCS , vol.1560 , pp. 223-234
    • Paillier, P.1
  • 15
    • 84948961359 scopus 로고    scopus 로고
    • CoxRower architecture for fast Montgomery multiplication
    • Proc. EUROCRYPT 2000, Springer-Verlag
    • S. Kawamura, M. Koike, F. Sano, and A. Shimbo, "CoxRower architecture for fast Montgomery multiplication," Proc. EUROCRYPT 2000, LNCS, vol.1807, pp.523-538, Springer-Verlag, 2000.
    • (2000) LNCS , vol.1807 , pp. 523-538
    • Kawamura, S.1    Koike, M.2    Sano, F.3    Shimbo, A.4
  • 16
    • 0041362399 scopus 로고    scopus 로고
    • RNS Montgomery multiplication based on duplicate processing of base transformations
    • H. Nozaki, A. Shimbo, and S. Kawamura, "RNS Montgomery multiplication based on duplicate processing of base transformations," Rump Session of EUROCRYPT 2001, 2001.
    • (2001) Rump Session of EUROCRYPT 2001
    • Nozaki, H.1    Shimbo, A.2    Kawamura, S.3
  • 17
    • 85034497704 scopus 로고
    • Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor
    • P. Barrett, "Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor," Proc. CRYPTO 1986, pp.311-323, 1987.
    • (1987) Proc. CRYPTO 1986 , pp. 311-323
    • Barrett, P.1
  • 19
    • 84944903023 scopus 로고    scopus 로고
    • Implementation of RSA algorithm based on RNS Montgomery multiplication
    • Proc. CHES 2001, Springer-Verlag
    • H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura, "Implementation of RSA algorithm based on RNS Montgomery multiplication," Proc. CHES 2001, LNCS, vol.2162, pp.364-376, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2162 , pp. 364-376
    • Nozaki, H.1    Motoyama, M.2    Shimbo, A.3    Kawamura, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.