Skip to main content

A Fast Modular Multiplication Algorithm with Application to Two Key Cryptography

  • Conference paper

Abstract

This paper presents an algorithm which will perform multiplication modulo C in [log2C] + 7 clock pulses.

This work performed at Sandia National Laboratories supported by the U. S. Department of Energy under contract number DE-AC04-76DPOO789.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Diffie, and M. E. Hellman, “New directions in cryptography,” IEEE Trans. Inform. Theory, IT-22, 6 (Nov. 1976), 644–654.

    Article  Google Scholar 

  2. D. E. Knuth, The Art of Computer Programming, Vol. 2: Semi-numerical Algorithms, Addison-Wesley, Reading, MA (1969).

    Google Scholar 

  3. R. Merkte, and M. E. Hellman, “Hiding information and receipts in trapdoor knapsacks,” IEEE Trans. Inform. Theory, IT-24 (Sept. 1978), 525–530.

    Article  Google Scholar 

  4. M. J. Norris, and G. J. Simmons, “Algorithms for high-speed modular arithmetic,” Congressus Numeratium, Vol. 31 (1981), 153–163.

    Google Scholar 

  5. S. Pohlig, and M. E. Hellman, “An improved algorithm for computing logarithms in GF(p) and its cryptographic significance,” IEEE Trans. Inform. Theory, IT-24 (Jan. 1978), 106–110.

    Article  Google Scholar 

  6. R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, 21, 2 (Feb. 1978), 120–126.

    Article  Google Scholar 

  7. R. W. Roberts, National Bureau of Standards, “Encryption algorithm for computer data encryption,” Federal Register, Vol. 40, No. 52 (March 17, 1975 ), 12134–12139.

    Google Scholar 

  8. J. E. Robertson, “A deterministic procedure for the design of carry-save adders and borrow-save subtractors,” University of Illinois, Dept. of Computer Science, Report No. 235 (July 1967).

    Google Scholar 

  9. F. A. Rohatsch, “A study of transformations applicable to the development of limited carry-borrow propagation adders,” Ph.D. Thesis, University of Illinois, Urbana, IL (June 1967).

    Google Scholar 

  10. C. S. Wallace, “A suggestion for a fast multiplier,” IEEE Trans. Elec. Comp., EC-13 (Feb. 1964), 14–17.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1983 Springer Science+Business Media New York

About this paper

Cite this paper

Brickell, E.F. (1983). A Fast Modular Multiplication Algorithm with Application to Two Key Cryptography. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds) Advances in Cryptology. Springer, Boston, MA. https://doi.org/10.1007/978-1-4757-0602-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-1-4757-0602-4_5

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4757-0604-8

  • Online ISBN: 978-1-4757-0602-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics