메뉴 건너뛰기




Volumn 59, Issue 12, 2010, Pages 1715-1721

Faster interleaved modular multiplication based on Barrett and Montgomery reduction methods

Author keywords

Barrett reduction; Modular multiplication; Montgomery reduction; public key cryptography

Indexed keywords

BARRETT REDUCTION; ELLIPTIC CURVE CRYPTOGRAPHY; HARDWARE ARCHITECTURE; HARDWARE IMPLEMENTATIONS; INTERLEAVED MODULAR MULTIPLICATION; MODULAR MULTIPLICATION; MODULAR MULTIPLIERS; MODULAR REDUCTION; MONTGOMERY; MONTGOMERY REDUCTION; MONTGOMERY REDUCTION METHODS; PROPOSED ARCHITECTURES; PUBLIC-KEY CRYPTOSYSTEMS; RSA CRYPTOSYSTEMS; SECURITY POINT; STANDARD SOLUTIONS;

EID: 78149235034     PISSN: 00189340     EISSN: None     Source Type: Journal    
DOI: 10.1109/TC.2010.93     Document Type: Article
Times cited : (63)

References (26)
  • 4
    • 85034497704 scopus 로고
    • Implementing the rivest shamir and adleman public key encryption algorithm on a standard digital signal processor
    • P. Barrett, "Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor", Proc. Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO'86), pp. 311-323, 1986.
    • (1986) Proc. Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO'86) , pp. 311-323
    • Barrett, P.1
  • 8
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent vulnerabilities
    • D. Coppersmith, "Small Solutions to Polynomial Equations, and Low Exponent Vulnerabilities", J. Cryptology, vol. 10, no. 4, pp. 233-260, 1996.
    • (1996) J. Cryptology , vol.10 , Issue.4 , pp. 233-260
    • Coppersmith, D.1
  • 10
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Nov
    • W. Diffie and M. E. Hellman, "New Directions in Cryptography", IEEE Trans. Information Theory, vol. IT-22, no. 6, pp. 644-654, Nov. 1976.
    • (1976) IEEE Trans. Information Theory , vol.IT-22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 11
    • 78149247738 scopus 로고    scopus 로고
    • GEZEL
    • GEZEL, http://www.ee.ucla.edu/~schaum/gezel, 2010.
    • (2010)
  • 13
  • 15
    • 0000112683 scopus 로고
    • Elliptic curve cryptosystem
    • N. Koblitz, "Elliptic Curve Cryptosystem", Math. of Computation, vol. 48, pp. 203-209, 1987.
    • (1987) Math. of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 21
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • P. Montgomery, "Modular Multiplication without Trial Division", Math. of Computation, vol. 44, no. 170, pp. 519-521, 1985.
    • (1985) Math. of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.1
  • 22
    • 78149244679 scopus 로고    scopus 로고
    • National Institute of Standards and Technology. FIPS 186-2: Digital Signature Standard, Jan
    • National Institute of Standards and Technology. FIPS 186-2: Digital Signature Standard, Jan. 2000.
    • (2000)
  • 25
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems", Comm. ACM, vol. 21, no. 2, pp. 120-126, 1978.
    • (1978) Comm. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.