Skip to main content
Log in

High-throughput cryptographic system using window-based modular exponentiation for secure communications

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Modular exponentiation is an essential arithmetic operation for various applications, such as cryptography. The performance of this operation has a tremendous impact on the efficiency of the whole application. Therefore, many researchers devoted special interest to providing smart methods and efficient implementations for that operation. One of these methods is the sliding-window method, which pre-processes the exponent into zero and non-zero partitions. Zero partitions allow for a reduction of the number of modular multiplications required in the exponentiation process. In this paper, we devise two novel hardware designs for computing modular exponentiation using the sliding-window method: one uses the constant-length non-zero partitions strategy (CLNZ) and the other uses the variable-length non-zero partitions strategy (VLNZ). The implementations are compared to existing hardware implementations of the modular exponentiation in terms of hardware area, time and throughput requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Algorithm 1
Algorithm 2
Algorithm 3
Algorithm 4
Algorithm 5
Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Blum, T., & Paar, C. (1999). Montgomery modular exponentiation on reconfigurable hardware. In 14th IEEE symposium on computer arithmetic, 14–16 April 1999, Adelaide, Australia.

    Google Scholar 

  2. Blum, T., & Paar, C. (2001). High radix Montgomery modular exponentiation on reconfigurable hardware. IEEE Transactions on Computers, 50(7), 759–764.

    Article  Google Scholar 

  3. Bos, J., & Coster, M. (1989). Addition chain heuristics. In Lecture notes in computer science: Vol. 435. Proc. CRYPTO’98 (pp. 400–407). Berlin: Springer.

    Google Scholar 

  4. Daemen, J., Borg, S., & Rijmen, V. (2002). The design of Rijndael: AES—the advanced encryption standard. Berlin: Springer.

    Book  Google Scholar 

  5. Eldridge, S. E., & Walter, C. D. (1993). Hardware implementation of Montgomery’s modular multiplication algorithm. IEEE Transactions on Computers, 42(6), 619–624.

    Article  Google Scholar 

  6. FIPS—Federal Information Processing Standards Publication, Data encryption standard, FIPS-pub. 46-3, National Bureau of Standards (1999). http://csrc.nist.gov/publications/fips.

  7. Hwang, M. S., Lee, C. C., Lee, J. Z., & Yang, C. C. (2005). A secure protocol for bluetooth PICONETS using elliptic curve cryptography. Telecommunications Systems, 29(3), 165–180.

    Article  Google Scholar 

  8. Knuth, D. E. (1981). The art of programming: semi-numerical algorithms (2nd ed., Vol. 2). Reading: Addison-Wesley.

    Google Scholar 

  9. Koç, Ç. K. (1994). High-speed RSA implementation. Technical report, RSA Laboratories Redwood City, CA, USA, November.

  10. Kunihiro, N., & Yamamoto, H. (2000). New methods for generating short addition chain. IEICE Transactions on Electronics, 83-A(1), 60–67.

    Google Scholar 

  11. Lam, S. K., Srikanthan, T., & Clarke, C. T. (2009). Selecting profitable custom instructions for area–time-efficient realization on reconfigurable architectures. IEEE Transactions on Industrial Electronics, 56(10), 3998–4005.

    Article  Google Scholar 

  12. Lee, D. G., Kim, J., Song, J., Lee, Y. S., & Rho, S. (2010). Cryptanalysis of block-wise stream ciphers suitable for protection of multimedia and ubiquitous systems. Telecommunications Systems, 44, 297–306.

    Article  Google Scholar 

  13. McIvor, C., McLoone, M., & McCanny, J. V. (2004). Modified Montgomery modular multiplication and RSA exponentiation techniques. IEE Proceedings. Computers and Digital Techniques, 151(6), 402–408.

    Article  Google Scholar 

  14. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.

    Book  Google Scholar 

  15. Moldovyan, A. A., Moldovyan, N. A., & Sklavos, N. (2006). Controlled elements for designing ciphers suitable to efficient VLSI implementation. Telecommunications Systems 32, 149–163.

    Article  Google Scholar 

  16. Montgomery, P. L. (1985). Modular multiplication without trial division. Mathematics of Computation, 44, 519–521.

    Article  Google Scholar 

  17. Navabi, Z. (1998). VHDL—analysis and modeling of digital systems (2nd ed.). New York: McGraw Hill.

    Google Scholar 

  18. Nedjah, N., & Mourelle, L. M. (2002). Two hardware implementations for the Montgomery multiplication: sequential vs. parallel. In Proc. of the 15th. symposium on integrated circuits and systems design (pp. 3–8). Los Alamitos: IEEE Comput. Soc.

    Chapter  Google Scholar 

  19. Nedjah, N., & Mourelle, L. M. (2002). Minimal addition chain for efficient modular exponentiation using genetic algorithms. In Lecture notes in computer science: Vol. 2358. Developments in applied artificial intelligence (pp. 88–98). Berlin: Springer.

    Chapter  Google Scholar 

  20. Nedjah, N., & Mourelle, L. M. (2003). Fast reconfigurable systolic hardware for modular multiplication. Journal of Systems Architecture, 49, 387–396.

    Article  Google Scholar 

  21. Nedjah, N., & Mourelle, L. M. (2003). Efficient pre-processing for large window-based modular exponentiation using genetic algorithms. In Lecture notes in computer science: Vol. 2718. Developments in applied artificial intelligence (pp. 625–635). Berlin: Springer.

    Chapter  Google Scholar 

  22. Nedjah, N., & Mourelle, L. M. (2006). Four hardware implementations for the M-ary modular exponentiation. In Proc. 3rd international conference on information technology: new generations (pp. 210–215). Los Alamitos: IEEE Comput. Soc.

    Google Scholar 

  23. Nedjah, N., & Mourelle, L. M. (2006). Three hardware architectures for the binary modular exponentiation: sequential, parallel, and systolic. IEEE Transactions on Circuits and Systems. I, Fundamental Theory and Applications, 53(3), 627–633.

    Article  Google Scholar 

  24. Nedjah, N., & Mourelle, L. M. (2007). Fast hardware for modular exponentiation with efficient exponent pre-processing. Journal of Systems Architecture, 53, 99–108.

    Article  Google Scholar 

  25. Nedjah, N., & Mourelle, L. M. (2007). Efficient and secure cryptographic systems based on addition chains: hardware design vs. software/hardware co-design. Integration, 40(1), 36–44.

    Google Scholar 

  26. Nedjah, N., & Mourelle, L. M. (2009). High-performance hardware of the sliding-window method for parallel computation of modular exponentiations. International Journal of Parallel Programming, 37(6), 537–555.

    Article  Google Scholar 

  27. Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signature and public-key cryptosystems. Communications of the ACM, 21, 120–126.

    Article  Google Scholar 

  28. Selfridge, J. L., & Hurwitz, A. (1964). Fermat numbers and Mersenne numbers. Mathematic Computations, 18, 146–148.

    Article  Google Scholar 

  29. Shieh, M. D., Chen, J. H., Wu, H. H., & Lin, W. C. (2008). A new modular exponentiation architecture for efficient design of RSA cryptosystem. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 16(9), 1151–1161.

    Article  Google Scholar 

  30. Tiountchik, A., & Trichina, E. (2001). Modular exponentiation on fine-grained FPGA. In Lecture notes in computer science: Vol. 2020. Proceedings of the cryptographer track at RSA conference (CT-RSA 2001) (pp. 223–234).

    Google Scholar 

  31. Tenca, A. F., & Koç, Ç. K. (2003). A scalable architecture for modular multiplication based on Montgomery’s algorithm. IEEE Transactions on Computers, 52(9), 1215–1221.

    Article  Google Scholar 

  32. Walter, C. D. (1993). Systolic modular multiplication. IEEE Transactions on Computers, 42(3), 376–378.

    Article  Google Scholar 

  33. Xilinx™, Inc. Foundation series. http://www.xilinx.com.

Download references

Acknowledgements

We are grateful to the reviewers and the editor that contributed to the great improvement of the original version of this paper with their valuable comments and suggestions. We also are thankful to FAPERJ (Fundação de Amparo à Pesquisa do Estado do Rio de Janeiro, http://www.faperj.br) and CNPq (Conselho Nacional de Desenvolvimento Científico e Tecnológico, http://www.cnpq.br) for their continuous financial support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nadia Nedjah.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Nedjah, N., de Macedo Mourelle, L. High-throughput cryptographic system using window-based modular exponentiation for secure communications. Telecommun Syst 54, 345–357 (2013). https://doi.org/10.1007/s11235-013-9738-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-013-9738-6

Keywords

Navigation