Abstract

Modular reduction of large values is a core operation in most common public-key cryptosystems that involves intensive computations in finite fields. Within such schemes, efficiency is a critical issue for the effectiveness of practical implementation of modular reduction. Recently, Residue Number Systems have drawn attention in cryptography application as they provide a good means for extreme long integer arithmetic and their carry-free operations make parallel implementation feasible. In this paper, we present an algorithm to calculate the precise value of “ X mod p ” directly in the RNS representation of an integer. The pipe-lined, non-pipe-lined, and parallel hardware architectures are proposed and implemented on XILINX FPGAs.

Highlights

  • IntroductionThe residue number system (RNS) has been proposed by Svoboda and Valach in 1955 [1] and independently by Garner in 1959 [2]

  • The residue number system (RNS) has been proposed by Svoboda and Valach in 1955 [1] and independently by Garner in 1959 [2]. It uses a base of co-prime moduli {m1, m2, · · ·, m N } to split an integer X into small integers { x1, x2, · · ·, x N } where xi is the residue of X divided by mi denoted as xi = X mod mi or xi = h X imi

  • We introduced a coefficient κ to make a correction on the sum of residues (SOR) algorithm to compute the precise value of modular reduction directly in Residue Number Systems for application in cryptography

Read more

Summary

Introduction

The residue number system (RNS) has been proposed by Svoboda and Valach in 1955 [1] and independently by Garner in 1959 [2]. The main advantage of the RNS Montgomery reduction method is its efficiency in using hardware resources In this algorithm, half of the RNS channels are involved at a time. Based on Shenoy and Kumaresan work in [10], Bajard et al proposed a Montgomery RNS modular reduction algorithm in. A disadvantage of the SOR algorithm is that unlike the Montgomery reduction method, the output is an unknown and variable factor of the “X mod p” value This algorithm offers a high level of parallelism in calculations, the proposed implementation in [20] is considerably big in area.

Background
Efficient RNS Modular Reduction
Calculation of α
Calculation of κ
New SOR Algorithm Implementation and Performance
Comparison
Design
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call