Skip to main content

Recent Results on Modular Multiplications for Smart Cards

  • Conference paper
Smart Card Research and Applications (CARDIS 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1820))

Abstract

In most currently used public-key cryptographic systems, including those based on the difficulty to either factorize large numbers like the RSA [RSA78] or to extract a discrete logarithm of a large number [Elg85,DH76,US 94], the most time consuming part is modular exponentiation. The base of this computation is modular multiplication. We demonstrate the ability to implement very efficiently public-key cryptographic algorithms on nearly standard processors. Furthermore, as our study is also oriented to smart cards, we focus on algorithms minimizing the RAM needed for the computations as well as the ROM code.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barrett, P.: Communications authentication and security using public key encryption - A design for implementation -. Master’s thesis, Oxford University (September 1984)

    Google Scholar 

  2. Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987)

    Google Scholar 

  3. Brickell, E.F.: A fast modular multiplication algorithm with application to two key cryptography. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in cryptology Proc. of CRYPTO 1982, pp. 51–60. Plenum Press, New York (1983)

    Google Scholar 

  4. Benaloh, J., Dai, W.: Fast modular reduction. Rump Session of CRYPTO 1995, Santa Barbara, California (August 1995)

    Google Scholar 

  5. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE transactions on information theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  6. Dhem, J.-F.: Modified version of the Barrett algorithm. Technical report (July 1994)

    Google Scholar 

  7. Dhem, J.F.: Design of an efficient public-key cryptographic library for RISC-based smart cards. Ph.D. thesis, Université catholique de Louvain - UCL Crypto Group - Laboratoire de microélectronique (DICE) (May 1998)

    Google Scholar 

  8. Dhem, J.-F., Joye, M., Quisquater, J.-J.: Normalisation in diminished- radix modulus transformation. Electronics letters 33, 1931 (1997)

    Article  Google Scholar 

  9. Dhem, J.-F., Veithen, D., Quisquater, J.-J.: SCALPS: Smart Card for Limited Payment Systems. IEEE Micro, pp. 42–51 (June 1996)

    Google Scholar 

  10. de Waleffe, D., Quisquater, J.-J.: CORSAIR: a smart card for public key cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 502–513. Springer, Heidelberg (1991)

    Google Scholar 

  11. Elgamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory 31, 469–472 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  12. Ferreira, R., Malzahn, R., Marissen, P., Quisquater, J.-J., Wille, T.: FAME: A 3rd generation coprocessor for optimising public key crypto-systems in smart card applications. In: Hartel, P.H., Paradinas, P., Quisquater, J.-J. (eds.) Proc. CARDIS 1996, Smart Card Research and Advanced Applications, Stichting Mathematisch centrum, CWI, Amsterdam, The Netherlands, September 16–18, pp. 59–72 (1996)

    Google Scholar 

  13. Knuth, D.E.: The art of computer programming. In: Seminumerical Algorithms of Computer science and information processing, 3rd edn., vol. 2. Addison-Wesley, Reading (1997)

    Google Scholar 

  14. Posch, K.C., Posch, R.: Approaching encryption at ISDN speed using partial parallel modulus multiplication. In: Microprocessing and microprogramming, vol. 29, pp. 177–184. North-Holland, Amsterdam (1990)

    Google Scholar 

  15. Quisquater, J.-J., de Waleffe, D., Bournas, J.-P.: CORSAIR: A chip with fast RSA capability. In: Chaum, D. (ed.) Proc. Smart Card 2000, pp. 199–205. Elsevier Science Publishers, Amsterdam (1991)

    Google Scholar 

  16. Quisquater, J.-J.: Procédé de codage selon la méthode dite RSA, par un microcontrôleur et dispositifs utilisant ce procédé. Demande de brevet français. No de dépôt 90 02274, February 23 (1990)

    Google Scholar 

  17. Quisquater, J.-J.: Encoding system according to the so-called RSA method, by means of a microcontroller and arrangement implementing this system. U.S. Patent # 5,166,978, November 24 (1992)

    Google Scholar 

  18. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. In: Proc. Communications of the ACM, vol. 21, pp. 120–126. ACM, New York (1978)

    Google Scholar 

  19. Sedlak, H.: The RSA cryptography processor. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 95–105. Springer, Heidelberg (1988)

    Google Scholar 

  20. US DEPARTMENT OF COMMERCE - National Institute of Standards and Technology. FIPS PUB 186: Digital Signature Standard (DSS), May 19 (1994)

    Google Scholar 

  21. Walter, C.D.: Faster modular multiplication by operand scaling. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 313–323. Springer, Heidelberg (1992)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dhem, J.F., Quisquater, J.J. (2000). Recent Results on Modular Multiplications for Smart Cards. In: Quisquater, JJ., Schneier, B. (eds) Smart Card Research and Applications. CARDIS 1998. Lecture Notes in Computer Science, vol 1820. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10721064_31

Download citation

  • DOI: https://doi.org/10.1007/10721064_31

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67923-3

  • Online ISBN: 978-3-540-44534-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics