메뉴 건너뛰기




Volumn 2271, Issue , 2002, Pages 40-52

Montgomery in practice: How to do it more efficiently in hardware

Author keywords

Modular exponentiation; Montgomery multiplication; Performance model; Scalability; Systolic array

Indexed keywords

ARCHITECTURE; CRYPTOGRAPHY; SCALABILITY;

EID: 84944879981     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45760-7_4     Document Type: Conference Paper
Times cited : (18)

References (25)
  • 1
    • 84944952974 scopus 로고    scopus 로고
    • PCC-ISES datasheet, www.secure-a-link.com /pdfs/isespdf/ isesdata.pdf.
  • 2
    • 77956052389 scopus 로고    scopus 로고
    • A scalable architecture for Montgomery multiplication
    • Springer-Verlag, Cryptographic Hardware and Embedded Systems-CHES 1999
    • A. F. Tenca and Ç. K. Koç. A scalable architecture for Montgomery multiplication. Lecture Notes in Computer Science, Springer-Verlag, (1717):94–108, 1999. Cryptographic Hardware and Embedded Systems-CHES 1999.
    • (1999) Lecture Notes in Computer Science , vol.1717 , pp. 94-108
    • Tenca, A.F.1    Koç, Ç.K.2
  • 4
    • 0027606916 scopus 로고    scopus 로고
    • Hardware implementation of Montgomery’s modular multiplication algorithm
    • 93
    • S.E. Eldridge and C.D. Walter. Hardware implementation of Montgomery’s modular multiplication algorithm. IEEE Transactions on Computers, (42):693–9, 93.
    • IEEE Transactions on Computers , vol.42 , pp. 693-699
    • Eldridge, S.E.1    Walter, C.D.2
  • 5
    • 68549115194 scopus 로고    scopus 로고
    • A scalable and unified multiplier architecture for finite fields GF(P) and GF(2m)
    • Springer- Verlag,Cryptographic Hardware and Embedded Systems-CHES
    • E. Savaç, A.F. Tenca, and Ç.K. Koç. A scalable and unified multiplier architecture for finite fields GF(p) and GF(2m). Lecture Notes in Computer Science, Springer- Verlag,Cryptographic Hardware and Embedded Systems-CHES 2000, (1965):281–296, 2000.
    • (2000) Lecture Notes in Computer Science , vol.2000 , Issue.1965 , pp. 281-296
    • Savaç, E.1    Tenca, A.F.2    Koç, Ç.K.3
  • 7
    • 68549090587 scopus 로고    scopus 로고
    • Montgomery exponentiation with no final subtractions: Improved results
    • Springer- Verlag, 2000. Cryptographic Hardware and Embedded Systems- CHES
    • G. Hachez and J.-J. Quisquater. Montgomery exponentiation with no final subtractions: Improved results. Lecture Notes in Computer Science, Springer- Verlag, (1965):293–301, 2000. Cryptographic Hardware and Embedded Systems- CHES 2000.
    • (2000) Lecture Notes in Computer Science , vol.1965 , pp. 293-301
    • Hachez, G.1    Quisquater, J.-J.2
  • 8
    • 0038462777 scopus 로고
    • Systolic-arrays for modular exponentiation using Montgomery method
    • Springer- Verlag, 1981-1996. presented in Rumpsession of Eurocrypt, May 24-28
    • K. Iwamura, T. Matsumoto, and H. Imai. Systolic-arrays for modular exponentiation using Montgomery method. Lecture Notes in Computer Science, Springer- Verlag, 1440:477–481, 1981-1996. presented in Rumpsession of Eurocrypt 1992, May 24-28.
    • (1992) Lecture Notes in Computer Science , vol.1440 , pp. 477-481
    • Iwamura, K.1    Matsumoto, T.2    Imai, H.3
  • 9
    • 85007412053 scopus 로고
    • High-speed implementation methods for RSA scheme
    • Springer-Verlag, Advances in Cryptology-EUROCRYPT 92
    • K. Iwamura, T. Matsumoto, and H. Imai. High-speed implementation methods for RSA scheme. Lecture Notes in Computer Science, Springer-Verlag, 658:221–238, 1992. Advances in Cryptology-EUROCRYPT 92.
    • (1992) Lecture Notes in Computer Science , vol.658 , pp. 221-238
    • Iwamura, K.1    Matsumoto, T.2    Imai, H.3
  • 10
    • 0028383479 scopus 로고
    • Montgomery modular multiplication method and systolic arrays suitable for modular exponentiation
    • K. Iwamura, T. Matsumoto, and H. Imai. Montgomery modular multiplication method and systolic arrays suitable for modular exponentiation. Electronics and Communications in Japan, 77(3):40–50, 1994.
    • (1994) Electronics and Communications in Japan , vol.77 , Issue.3 , pp. 40-50
    • Iwamura, K.1    Matsumoto, T.2    Imai, H.3
  • 11
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems
    • Springer-Verlag, Advances in Cryptology-CRYPTO 96
    • P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. Lecture Notes in Computer Science, Springer-Verlag, pages 104–113, 1996. Advances in Cryptology-CRYPTO 96.
    • (1996) Lecture Notes in Computer Science , pp. 104-113
    • Kocher, P.1
  • 13
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Springer-Verlag, Advances in Cryptology- CRYPTO 99
    • P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. Lecture Notes in Computer Science, Springer-Verlag, pages 388–397, 1999. Advances in Cryptology- CRYPTO 99.
    • (1999) Lecture Notes in Computer Science , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 14
    • 0028482946 scopus 로고
    • A systolic, linear-array multiplier for a class of right-shift algorithms
    • Peter Kornerup. A systolic, linear-array multiplier for a class of right-shift algorithms. IEEE Transactions on Computers, 43(8):892–898, August 1994.
    • (1994) IEEE Transactions on Computers , vol.43 , Issue.8 , pp. 892-898
    • Kornerup, P.1
  • 17
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • P. Montgomery. Modular multiplication without trial division. Mathematics of Computation, Vol. 44:519–521, 1985.
    • (1985) Mathematics of Computation , vol.44 , pp. 519-521
    • Montgomery, P.1
  • 18
    • 84944901460 scopus 로고    scopus 로고
    • High-radix design of a scalable modular multiplier
    • Springer-Verlag, 2001. Cryptographic Hardware and Embedded Systems-CHES
    • A. F. Tenca, Georgi Todorov, and Ç. K. Koç. High-radix design of a scalable modular multiplier. Lecture Notes in Computer Science, Springer-Verlag, (2162):189–205, 2001. Cryptographic Hardware and Embedded Systems-CHES 2001.
    • (2001) Lecture Notes in Computer Science , vol.2162 , pp. 189-205
    • Tenca, A.F.1    Todorov, G.2    Koç, Ç.K.3
  • 20
    • 84937552424 scopus 로고    scopus 로고
    • Scalable algorithm for Montgomery multiplication and its implementation on the coarse-grain reconfigurable chip
    • Springer-Verlag, Topics in Cryptology - CT-RSA 2001
    • E. Trichina and A. Tiountchik. Scalable algorithm for Montgomery multiplication and its implementation on the coarse-grain reconfigurable chip. Lecture Notes in Computer Science, Springer-Verlag, (2020):235–249, 2001. Topics in Cryptology - CT-RSA 2001.
    • (2001) Lecture Notes in Computer Science , vol.2020 , pp. 235-249
    • Trichina, E.1    Tiountchik, A.2
  • 21
    • 0033204468 scopus 로고    scopus 로고
    • Montgomery exponentiation needs no final subtraction
    • October
    • C.D. Walter. Montgomery exponentiation needs no final subtraction. Electronic letters, 35(21):1831–1832, October 1999.
    • (1999) Electronic Letters , vol.35 , Issue.21 , pp. 1831-1832
    • Walter, C.D.1
  • 22
    • 0034264735 scopus 로고    scopus 로고
    • Improved linear systolic array for fast modular exponentiation
    • September
    • C.D. Walter. Improved linear systolic array for fast modular exponentiation. IEEE Computers and Digital Techniques, 147(5):323–328, September 2000.
    • (2000) IEEE Computers and Digital Techniques , vol.147 , Issue.5 , pp. 323-328
    • Walter, C.D.1
  • 23
    • 84944900219 scopus 로고    scopus 로고
    • Precise bounds for Montgomery modular multiplication and some potentially insecure RSA moduli
    • Springer- Verlag, RSA 2002 Cryptographers’ track, (This Volume)
    • C.D. Walter. Precise bounds for Montgomery modular multiplication and some potentially insecure RSA moduli. Lecture Notes in Computer Science, Springer- Verlag, RSA 2002 Cryptographers’ track (2271):30–39, 2002, (This Volume).
    • (2002) Lecture Notes in Computer Science , vol.2271 , pp. 30-39
    • Walter, C.D.1
  • 25
    • 84937560280 scopus 로고    scopus 로고
    • Distinguishing exponent digits by observing modular subtractions
    • Springer-Verlag, Topics in Cryptology – CT-RSA 2001
    • C.D. Walter and S. Thompson. Distinguishing exponent digits by observing modular subtractions. Lecture Notes in Computer Science, Springer-Verlag, (2020):192–207, 2001. Topics in Cryptology – CT-RSA 2001.
    • (2001) Lecture Notes in Computer Science , vol.2020 , pp. 192-207
    • Walter, C.D.1    Thompson, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.