Skip to main content

Modular Arithmetic and Fast Algorithm Designed for Modern Computer Security Applications

  • Conference paper
Intelligent Information and Database Systems (ACIIDS 2012)

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 7198))

Included in the following conference series:

  • 2429 Accesses

Abstract

Modular arithmetic plays very crucial role for public key cryptosystems, such as the public key cryptosystem, the key distribution scheme, and the key exchange scheme. Modular exponentiation is a common operation used by several public-key cryptosystems, such as the RSA encryption scheme and the Diffie-Hellman key exchange scheme. In this paper, we have proposed a new method to fast evaluate modular exponentiation, which combines the complement recoding method and canonical recoding technique.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  2. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  3. Knuth, D.E.: The Art of Computer Programming, 3rd edn. Seminumerical Algorithms, vol. 2. Addison-Wesley, MA (1997)

    MATH  Google Scholar 

  4. Yang, W.C., Guan, D.J., Laih, C.S.: Algorithm of asynchronous binary signed-digit recording on fast multi-exponentiation. Applied Mathematics and Computation 167(1), 108–117 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  5. Koc, C.K., Johnson, S.: Multiplication of signed-digit numbers. Electronics Letters 30(11), 840–841 (1994)

    Article  Google Scholar 

  6. Avizienis: Signed-digit number representations for fast parallel arithmetic. IRE Transactions on Electronic Computers 10, 389–400 (1961)

    Article  MathSciNet  Google Scholar 

  7. Arno, S., Wheeler, F.S.: Signed digit representations of minimal Hamming weight. IEEE Transactions on Computers 42(8), 1007–1010 (1993)

    Article  Google Scholar 

  8. Syuto, M., Satake, E., Tanno, K., Ishizuka, O.: A high-speed binary to residue converter using a signed-digit number representation. IEICE Transaction on Information and Systems E85-D(5), 903–905 (2002)

    Google Scholar 

  9. Heuberger, C., Prodinger, H.: Carry propagation in signed digit representations. European Journal of Combinatorics 24(3), 293–320 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  10. Joye, M., Yen, S.M.: Optimal left-to-right binary signed-digit recoding. IEEE Transactions on Computers 49(7), 740–748 (2000)

    Article  MATH  Google Scholar 

  11. Koren: Computer Arithmetic Algorithms, 2nd edn. A. K. Peters, MA (2002)

    MATH  Google Scholar 

  12. Lou, D.C., Chang, C.C.: Fast exponentiation method obtained by folding the exponent in half. Electronics Letters 32(11), 984–985 (1996)

    Article  Google Scholar 

  13. Lou, D.C., Wu, C.L., Chen, C.Y.: Fast exponentiation by folding the signed-digit exponent in half. International Journal of Computer Mathematics 80(10), 1251–1259 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  14. Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  15. Tenca, F., Koc, C.K.: A scalable architecture for modular multiplication based on Montgomery’s algorithm. IEEE Transactions on Computers 52(9), 1215–1221 (2003)

    Article  Google Scholar 

  16. Yen, S.M., Laih, C.S.: Common-multiplicand-multiplication and its applications to public key cryptography. Electronics Letters 29(17), 1583–1584 (1993)

    Article  Google Scholar 

  17. Yen, S.M.: Improved common-multiplicand-multiplication and fast exponentiation by exponent decomposition. IEICE Transaction on Fundamentals E80-A(6), 1160–1163 (1997)

    Google Scholar 

  18. Wu, T.C., Chang, Y.S.: Improved generalization common-multiplicand-multiplications algorithm of Yen and Laih. Electronics Letters 31(20), 1738–1739 (1995)

    Article  Google Scholar 

  19. Ha, C., Moon, S.J.: A common-multiplicand method to the Montgomery algorithm for speeding up exponentiation. Information Processing Letters 66(2), 105–107 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  20. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: Complexity and fast algorithms for multi-exponentiations. IEEE Transactions on Computers 49(2), 141–147 (2000)

    Article  MathSciNet  Google Scholar 

  21. Chang, C.C., Lou, D.C.: Parallel computation of multi-exponentiation for cryptosystems. International Journal of Computer Mathematics 63(1-2), 9–26 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  22. Wu, C.-L., Lou, D.-C., Lai, J.-C., Chang, T.-J.: Fast modular multi-exponentiation using modified complex arithmetic. Applied Mathematics and Computation 186(2), 1065–1074 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  23. Stallings, W.: Cryptography and Network Security Principles and Practice, 3rd edn. Prentice-Hall, NY (2002)

    Google Scholar 

  24. Chang, C.C., Kuo, Y.T., Lin, C.H.: Fast algorithms for common multiplicand multiplication and exponentiation by performing complements. In: Proceeding of 17th International Conference on Advanced Information Networking and Applications, pp. 807–811 (March 2003)

    Google Scholar 

  25. Wu, C.L.: Fast modular multiplication based on complement representation and canonical recoding. In: The 7th Conference of Crisis Management (CMST 2009), Tainan, Taiwan, pp. 1–8 (November 27, 2009)

    Google Scholar 

  26. Wu, C.L.: Modular exponentiation arithmetic and number theory for modern cryptographic security applications. In: 8th Conference of Crisis Management (CMST 2010), CCM1010002IFS, Kaohsiung, Taiwan, pp. 169–176 (2010)

    Google Scholar 

  27. Wu, C.L.: High performance of modular arithmetic and theoretical complexity analyses. In: Proceedings of the 7th Pacific Symposium on Flow Visualization and Image Processing (PSFVIP-7), pp. 18–35 (November 2009)

    Google Scholar 

  28. Wu, C.L., Lou, D.C., Chang, T.-J., Chen, C.-Y.: Fast modular exponentiation algorithm theoretical design and numerical analysis for modern cryptographic applications. In: 17th National Defense Science Technology Symposium (ND17), Taoyuan, Taiwan, November 27-28, vol. 5-1–5-7 (2008)

    Google Scholar 

  29. Wu, C.-L.: Complexity analyses and design for cryptographic modular algorithm. In: 2011 Symposium on Communication Information Technology on Management and Application, Paper No. 0505, Kaohsiung, A2: Communication Theory, pp. 1–6 (2011)

    Google Scholar 

  30. Wu, C.-L.: Fast Montgomery binary algorithm for information security. In: 2011 International Symposium on NCWIA, Paper No. 111, Kaohsiung, D6: Information Systems and Innovative Computing, pp. 1–5 (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wu, CL. (2012). Modular Arithmetic and Fast Algorithm Designed for Modern Computer Security Applications. In: Pan, JS., Chen, SM., Nguyen, N.T. (eds) Intelligent Information and Database Systems. ACIIDS 2012. Lecture Notes in Computer Science(), vol 7198. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28493-9_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-28493-9_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-28492-2

  • Online ISBN: 978-3-642-28493-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics