Abstract

The Residue Number System (RNS) is a numeral representation enabling for more efficient addition and multiplication implementations. However, due its non-positional nature, modular reductions, required for example by Elliptic Curve (EC) Cryptography (ECC), become costlier. Traditional approaches to RNS modular reduction resort to the Montgomery algorithm, underpinned by large basis extensions. Recently, Hybrid-Positional Residue Number Systems (HPRs) have been proposed, providing a trade-off between the efficiency of RNS and the flexibility of positional number representations. Numbers are represented in a positional representation with the coefficients represented in RNS. By crafting primes of a special form, the complexity of reductions modulo those primes is mitigated, relying on extensions of smaller bases. Due to the need of crafting special primes, this approach is not directly extensible to group operations over currently standardised elliptic curves. In this paper, the Hybrid-Polynomial Residue Number System (HyPoRes) is proposed, enabling for improved modular reductions for any prime. Experimental results show that the modular reduction of HyPoRes, although at most 1.4 times slower than HPR for HPR-crafted primes, is up to 1.4 times faster than a generic RNS approach for primes of ECC standards.

Highlights

  • The Residue Number System (RNS) has found extensive application on cryptographic systems [1], since it reduces the complexity of long-integer additions and multiplications

  • In [4], this problem is mitigated through a mixed positionalRNS representation, called Hybrid-Positional Residue Number System (HPR)

  • Bigou and Tisserand have applied [4] to ECC by crafting special primes with the form P = B1n − β, where B1 corresponds to the dynamic range of an RNS basis, n is the number of positional digits and β is a small integer

Read more

Summary

INTRODUCTION

The RNS has found extensive application on cryptographic systems [1], since it reduces the complexity of long-integer additions and multiplications. Numbers are expressed in a positional representation with the coefficients represented in RNS This approach reduces the size of the RNS bases, reducing the complexity of basis extensions, while still benefiting from the arithmetic independence of RNS channels. Bigou and Tisserand have applied [4] to ECC by crafting special primes with the form P = B1n − β, where B1 corresponds to the dynamic range of an RNS basis, n is the number of positional digits and β is a small integer While the HPR does not support primes currently standardised for ECC, the proposed approach is applicable for any prime, achieving speed-ups of up to 1.4 when compared to generic RNS approaches These results show a connection between the strength of the assumptions a representation relies on and its efficiency.

BACKGROUND
Modular Arithmetic
Lattices
PROPOSED HYPORES SYSTEM
Proposed Modular Multiplication Algorithm
Other Operations
RELATED ART
COMPUTATIONAL COMPLEXITY
EXPERIMENTAL RESULTS
Generalisation of the Reduction Polynomial
BEYOND PERFORMANCE
VIII. CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.