Skip to main content

Unfolded Modular Multiplication

  • Conference paper
Book cover Algorithms and Computation (ISAAC 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2906))

Included in the following conference series:

Abstract

Sedlak’s [Sed] modular multiplication algorithm is one of the first real silicon implementations to speed up the RSA signature generation [RSA] on a smartcard, cf. [DQ]. Although it is nearly unknown in the scientific literature on cryptographic hardware it received in the practical smartcard world a considerable amount of interest, cf. [HP1, HP2, NMR]. The reason why it is so unknown might be given by the fact that the original publication was extremely hard to read and that Sedlak didn’t explain all the subtle implementation issues. Theoretically, Sedlak’s algorithm needs on average n/3 steps (i.e., additions/subtractions) to compute the modular product (α·βmod ν) for α, β and ν being n-bit numbers. The main result of this paper is that Sedlak’s algorithm can be practically speeded up by an arbitrary integral factor i ≥ 2, i.e., our new algorithm needs on average n/(3 · i) steps in order to compute the modular product (α·βmod ν). A further contribution of this paper is the mathematically proper and reader-friendly derivation of Sedlak’s algorithm leading naturally to our main result.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Booth, A.D.: A signed binary multiplication technique. Q. J. Mech. Appl. Math. 4(2), 236–240 (1951)

    Article  MATH  MathSciNet  Google Scholar 

  2. Dhem, J.-F., Quisquater, J.-J.: Recent results on modular multiplication for smart cards. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 336–357. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  3. Fischer, W., Seifert, J.-P.: Increasing the bitlength of a crypto-coprocessor. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 71–81. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Handschuh, H., Pailler, P.: Smart Card Crypto-Coprocessors for Public-Key Cryptography. CryptoBytes 4(1), 6–11 (1998)

    Google Scholar 

  5. Handschuh, H., Pailler, P.: Smart Card Crypto-Coprocessors for Public-Key Cryptography. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 372–380. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  6. Joye, M., Yen, S.-M.: Optimal left-to-right binary signed-digit exponent recoding. IEEE Transactions on Computers 49(7), 740–748 (2000)

    Article  Google Scholar 

  7. Koren, I.: Computer Arithmetic Algorithms. Brookside Court Publishers, Amherst MA (1998)

    Google Scholar 

  8. MacSorley, O.L.: High-speed arithmetic in binary computers. Proc. IRE 49, 67–91 (1961)

    Article  MathSciNet  Google Scholar 

  9. Naccache, D., M’Raihi, D.: Arithmetic co-processors for public-key cryptography: The state of the art. IEEE Micro, 14–24 (1996)

    Google Scholar 

  10. Parhami, B.: Computer Arithmetic. Oxford University Press, New York (2000)

    Google Scholar 

  11. Spaniol, O.: Arithmetik in Rechenanlagen. B. G. Teubner, Stuttgart (1976)

    MATH  Google Scholar 

  12. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Comm. of the ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  13. Sedlak, H.: The RSA cryptographic Processor: The first High Speed One- Chip Solution. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 293, pp. 95–105. Springer, Heidelberg (1988)

    Google Scholar 

  14. de Waleffe, D., Quisquater, J.-J.: CORSAIR, a smart card for public-key cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 503–513. Springer, Heidelberg (1990)

    Google Scholar 

  15. Walter, C.: Techniques for the Hardware Implementation of Modular Multiplication. In: Proc. of 2nd IMACS Internat. Conf. on Circuits, Systems and Computers, vol. 2, pp. 945–949 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fischer, W., Seifert, JP. (2003). Unfolded Modular Multiplication. In: Ibaraki, T., Katoh, N., Ono, H. (eds) Algorithms and Computation. ISAAC 2003. Lecture Notes in Computer Science, vol 2906. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24587-2_74

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24587-2_74

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20695-8

  • Online ISBN: 978-3-540-24587-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics