메뉴 건너뛰기




Volumn 56, Issue 1, 2007, Pages 44-57

Low-Weight Polynomial Form Integers for Efficient Modular Multiplication

Author keywords

Cryptography; elliptic curve cryptosystems; Mersenne numbers; modular multiplication; RSA; the Barrett reduction; the Montgomery reduction

Indexed keywords


EID: 85008047428     PISSN: 00189340     EISSN: None     Source Type: Journal    
DOI: 10.1109/TC.2007.250622     Document Type: Article
Times cited : (12)

References (38)
  • 1
    • 84937078021 scopus 로고
    • Signed-Digit Number Representation for Fast Parallel Arithmetic
    • A. Avizienis, “Signed-Digit Number Representation for Fast Parallel Arithmetic,” IRE Trans. Computers, vol. 10, pp. 389–400, 1961.
    • (1961) IRE Trans. Computers , vol.10 , pp. 389-400
    • Avizienis, A.1
  • 2
    • 24144452461 scopus 로고    scopus 로고
    • Modular Number Systems: Beyond the Mersenne Family
    • Springer-Verlag
    • J.-C. Bajard, L. Imbert, and T. Plantard, “Modular Number Systems: Beyond the Mersenne Family,” Selected Areas in Cryptography 2004, vol. 3357, pp. 159–169, Springer-Verlag, 2004.
    • (2004) Selected Areas in Cryptography , vol.3357 , pp. 159-169
    • Bajard, J.-C.1    Imbert, L.2    Plantard, T.3
  • 4
    • 85034497704 scopus 로고
    • Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor
    • P. Barrett, “Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor,” Advances in Cryptology, Proc. CRYPTO ‘86, pp. 311–323, 1987.
    • (1987) Advances in Cryptology, Proc. CRYPTO ‘86 , pp. 311-323
    • Barrett, P.1
  • 6
    • 34547722936 scopus 로고    scopus 로고
    • More Generalized Mersenne Numbers
    • Springer-Verlag
    • J. Chung and A. Hasan, “More Generalized Mersenne Numbers,” Selected Areas in Cryptography-SAC 2003, vol. 3006, pp. 335–347, Springer-Verlag, 2003.
    • (2003) Selected Areas in Cryptography-SAC 2003 , vol.3006 , pp. 335-347
    • Chung, J.1    Hasan, A.2
  • 7
    • 0011975264 scopus 로고
    • On the Minimum Computation Time of Functions
    • Harvard Univ., May
    • S.A. Cook, “On the Minimum Computation Time of Functions,” PhD dissertation, Harvard Univ., May 1966.
    • (1966) PhD dissertation
    • Cook, S.A.1
  • 8
    • 0004742321 scopus 로고
    • Method and Apparatus for Public Key Exchange in a Cryptographic System
    • US Patent # 5,159,632, 27 Oct.
    • R.E. Crandall, Method and Apparatus for Public Key Exchange in a Cryptographic System, US Patent # 5,159,632, 27 Oct. 1992.
    • (1992)
    • Crandall, R.E.1
  • 10
    • 85034490362 scopus 로고
    • A Cryptographic Library for the Motorola DSP56000
    • Springer-Verlag
    • S.R. Dusse and B.S. Kaliski Jr., “A Cryptographic Library for the Motorola DSP56000,” Advances in Cryptology, Proc. EUROCRYPT ‘90, vol. 473, pp. 230–244, Springer-Verlag, 1991.
    • (1991) Advances in Cryptology, Proc. EUROCRYPT ‘90 , vol.473 , pp. 230-244
    • Dusse, S.R.1    Kaliski, B.S.2
  • 11
    • 85008057480 scopus 로고    scopus 로고
    • MCF5307 ColdFire, Integrated Microprocessor User's Manual
    • Freescale Semiconductor, Inc.
    • Freescale Semiconductor, Inc., “MCF5307 ColdFire, Integrated Microprocessor User's Manual,” 2005, http://www.freescale.com/files/soft~dev~tools/doc/ref~manual/MCF5307BUM.pdf.
    • (2005)
  • 12
    • 36049010920 scopus 로고    scopus 로고
    • Instruction Latencies and Throughput for AMD and Intel x86 Processors
    • T. Granlund, “Instruction Latencies and Throughput for AMD and Intel x86 Processors,” 2005, http://swox.com/doc/x86-timing.pdf.
    • (2005)
    • Granlund, T.1
  • 13
    • 84947919014 scopus 로고    scopus 로고
    • New Modular Multiplication Algorithms for Fast Modular Exponentiation
    • Springer-Verlag
    • S.-M. Hong, S.-Y. Oh, and H. Yoon, “New Modular Multiplication Algorithms for Fast Modular Exponentiation,” Lecture Notes in Computer Science, vol. 1070, pp. 166–177, Springer-Verlag, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1070 , pp. 166-177
    • Hong, S.-M.1    Oh, S.-Y.2    Yoon, H.3
  • 15
    • 1642486452 scopus 로고
    • A Fast Modular Exponentiation Algorithm
    • Aug.
    • S. Kawamura, K. Takabayashi, and A. Shimbo, “A Fast Modular Exponentiation Algorithm,” IEICE Trans., vol. E-74, no. 8, pp. 2136–2142, Aug. 1991.
    • (1991) IEICE Trans. , vol.E-74 , Issue.8 , pp. 2136-2142
    • Kawamura, S.1    Takabayashi, K.2    Shimbo, A.3
  • 17
    • 84968503742 scopus 로고
    • Elliptic Curve Cryptosystems
    • Jan.
    • N. Koblitz, “Elliptic Curve Cryptosystems,” Math. Computation, vol. 48, pp. 203–209, Jan. 1987.
    • (1987) Math. Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 18
    • 0030172012 scopus 로고    scopus 로고
    • Analyzing and Comparing Montgomery Multiplication Algorithms
    • June
    • C.K. Koç, T. Acar, and B.S. Kaliski Jr., “Analyzing and Comparing Montgomery Multiplication Algorithms,” IEEE Micro, vol. 16, no. 3, pp. 26–33, June 1996.
    • (1996) IEEE Micro , vol.16 , Issue.3 , pp. 26-33
    • Koç, C.K.1    Acar, T.2    Kaliski, B.S.3
  • 19
    • 84943632039 scopus 로고    scopus 로고
    • Timing Attacks on Implementations of Diffie-Hell-man, RSA, DSS, and Other Systems
    • P. Kocher, “Timing Attacks on Implementations of Diffie-Hell-man, RSA, DSS, and Other Systems,” Advances in Cryptology, Proc. CRYPTO ‘96, pp. 104–113, 1996.
    • (1996) Advances in Cryptology, Proc. CRYPTO ‘96 , pp. 104-113
    • Kocher, P.1
  • 20
    • 0003638131 scopus 로고
    • The Development of the Number Field Sieve
    • A.K. Lenstra and H. Lenstra Jr., “The Development of the Number Field Sieve,” Lecture Notes in Math., vol. 1554, pp. 11–42, 1993.
    • (1993) Lecture Notes in Math. , vol.1554 , pp. 11-42
    • Lenstra, A.K.1    Lenstra, H.2
  • 21
    • 84966243919 scopus 로고
    • The Factorization of the Ninth Fermat Number
    • A.K. Lenstra, H.Lenstra Jr., M. Manasse, and J. Pollard, “The Factorization of the Ninth Fermat Number,” Math. Computation, vol. 61, no. 203, pp. 319–349, 1993.
    • (1993) Math. Computation , vol.61 , Issue.203 , pp. 319-349
    • Lenstra, A.K.1    Lenstra, H.2    Manasse, M.3    Pollard, J.4
  • 26
    • 84966243285 scopus 로고
    • Modular Multiplication without Trial Division
    • P.L. Montgomery, “Modular Multiplication without Trial Division,” Math. Computation, vol. 44, no. 170, pp. 519–521, 1985.
    • (1985) Math. Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 27
    • 14844351609 scopus 로고    scopus 로고
    • Five, Six, and Seven-Term Karatsuba-Like Formulae
    • Mar.
    • P.L. Montgomery, “Five, Six, and Seven-Term Karatsuba-Like Formulae,” IEEE Trans. Computers, vol. 54, no. 3, pp. 362–369, Mar. 2005.
    • (2005) IEEE Trans. Computers , vol.54 , Issue.3 , pp. 362-369
    • Montgomery, P.L.1
  • 29
    • 0013145165 scopus 로고    scopus 로고
    • Recommended Elliptic Curves for Federal Government Use
    • July
    • Nat'l Inst, of Standards and Technology, “Recommended Elliptic Curves for Federal Government Use,” July 1999.
    • (1999)
  • 30
    • 77952404217 scopus 로고    scopus 로고
    • Digital Signature Standard (DSS)
    • Feb.
    • Nat'l Inst, of Standards and Technology, “Digital Signature Standard (DSS),” FIPS Publication 186–2, Feb. 2000.
    • (2000) FIPS Publication , pp. 186-192
  • 31
    • 0017930809 scopus 로고
    • A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Comm. ACM, vol. 21, no. 2, pp. 120–126, 1978.
    • (1978) Comm. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 32
    • 0037285628 scopus 로고    scopus 로고
    • The Special Function Field Sieve
    • O. Shirokauer, “The Special Function Field Sieve,” SIAM J. Discrete Math., vol. 16, no. 1, pp. 81–98, 2002.
    • (2002) SIAM J. Discrete Math. , vol.16 , Issue.1 , pp. 81-98
    • Shirokauer, O.1
  • 33
    • 0012584245 scopus 로고    scopus 로고
    • Generalized Mersenne Numbers
    • Centre for Applied Cryptographic Research, Univ. of Waterloo
    • J.A. Solinas, “Generalized Mersenne Numbers,” Technical Report CORR 99–39, Centre for Applied Cryptographic Research, Univ. of Waterloo, 1999, http://cacr.uwaterloo.ca/techreports/1999/corr99-39.ps.
    • (1999) Technical Report CORR
    • Solinas, J.A.1
  • 34
    • 0011936983 scopus 로고
    • The Complexity of a Scheme of Functional Elements Realizing the Multiplication of Integers
    • A.L. Toom, “The Complexity of a Scheme of Functional Elements Realizing the Multiplication of Integers,” Soviet Math, vol. 3, pp. 714–716, 1963.
    • (1963) Soviet Math , vol.3 , pp. 714-716
    • Toom, A.L.1
  • 35
    • 84944900219 scopus 로고    scopus 로고
    • Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli
    • Springer-Verlag
    • C.D. Walter, “Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli,” Topics in Cryptology-CT-RSA 2002, vol. 2271, pp. 30–39, Springer-Verlag, 2002.
    • (2002) Topics in Cryptology-CT-RSA 2002 , vol.2271 , pp. 30-39
    • Walter, C.D.1
  • 36
    • 14844364694 scopus 로고    scopus 로고
    • Generalization of the Karatsuba Algorithm for Efficient Implementations
    • technical report, Ruhr-Universitat Bochum, Gemany
    • A. Weimerskirch and C. Paar, “Generalization of the Karatsuba Algorithm for Efficient Implementations,” technical report, Ruhr-Universitat Bochum, Gemany 2003, http://www.crypto.ruhr-uni-bochum.de/en~publications.html.
    • (2003)
    • Weimerskirch, A.1    Paar, C.2
  • 37
    • 0003371104 scopus 로고
    • Arithmetic Complexity of Computations
    • S. Winograd, Arithmetic Complexity of Computations. SIAM, 1980.
    • (1980) SIAM
    • Winograd, S.1
  • 38
    • 0028486045 scopus 로고
    • More on Squaring and Multiplying Large Integers
    • Aug.
    • D. Zuras, “More on Squaring and Multiplying Large Integers,” IEEE Trans. Computers, vol. 43, no. 8, pp. 899–908, Aug. 1994.
    • (1994) IEEE Trans. Computers , vol.43 , Issue.8 , pp. 899-908
    • Zuras, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.