Abstract

Residue number system is a carry free system that performs arithmetic operation on residues instead of the weighted binary number. By applying Residue Number System (RNS) to Montgomery modular multiplication the delay of modular multiplication will be decreased. Modular multiplication over large number is frequently used in some application such as Elliptic Curve Cryptography, digital signal processing, and etc.By choosing appropriate RNS moduli sets the time consuming operation of multiplication can be replaced by smaller operations. In addition because of the property of RNS, arithmetic operations are done over smaller numbers called residues. In this paper by choosing appropriate moduli sets the efficiency of conversion from RNS to RNS that is the most time consuming part of the Montgomery modular multiplication will be increased.

Highlights

  • Residue number system is a carry free system that performs arithmetic operation on residues instead of the weighted binary number

  • The advantage of this work is small Hamming weight of moduli set that leads to simple multiplicative inverses and modular multiplication can be replace by some shift and addition

  • This work is an effort to speed up conversion from Residue Number System (RNS) to RNS that is the critical part of a Montgomery modular multiplication

Read more

Summary

INTRODUCTION

Residue number system is a carry free system that performs arithmetic operation on residues instead of the weighted binary number. Montgomery modular multiplication needs two moduli set that called bases. Several moduli set for RNS Montgomery multiplication have been introduced till in [8] moduli in the form of and are selected for first and second basis, respectively. The advantage of this work is small Hamming weight of moduli set that leads to simple multiplicative inverses and modular multiplication can be replace by some shift and addition. In order to improve the efficiency of RNS Montgomery multiplication, the second basis in [9] are replaced by moduli set {22k+1-1, 2k/2-1, 2k/2+1, 2k+1, 2k} [10] and the required conversion between basis are designed. This paper organized as follows: section 2 includes a brief background about RNS and Montgomery modular multiplication. State-of-the-art works and section 7 concludes the paper

Residue Number System
Montgomery Modular
OPTIMAL RNS BASIS FOR
RNS to MRS delay
MRS to RNS delay
Conversion delay of weighted to RNS
COMPARISON
Findings
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call