skip to main content
article

Architectural tradeoff in implementing RSA processors

Authors Info & Claims
Published:01 March 2002Publication History
Skip Abstract Section

Abstract

An investigation of a suite of RSA processors using different exponentiation and modular arithmetic algorithms is the main theme of this paper. The execution time and the amount of hardware required of different algorithms used to implement the RSA processor are compared. The modular algorithms examined in this paper are classical modular algorithm, Barrett's modular algorithm, Hensel's odd division and Montgomery's modular algorithm. The exponentiation algorithms implemented are the left-to-right binary method, the right-to-left binary method, the Chinese remainder theorem. This work finds that the fast RSA processor is the one using the Chinese remainder theorem with right to left scan for exponentiation operations and Barrett's algorithm for modular arithmetic operations. The RSA processor using least amount of hardware is the one using the left-o-right binary method for exponentiation operations and Montgomery's algorithm for modular operations.

References

  1. Denning, Dorothy E. R., "Cryptography and Data Security", Addison-Wesley, 1982. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. R. L. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," CACM Vol. 21, pp. 120-126, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Diffie, W., and Hellman, M. "New direction in cryptograph," IEEE Transaction Information Theory IT-22, pp. 644 - 654, Nov. 1976.Google ScholarGoogle Scholar
  4. Corman, Leiserson, and Rivest, "Introduction to Algorithms," MIT Press, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Oberman, R. M. M., "A flexible rate multiplier circuit with uniform pulse distribution outputs," IEEE Transaction C-21, pp. 896-899, 1972.Google ScholarGoogle Scholar
  6. D. E. Knuth, "The art of computer programming, vol. 2 " Addison-Wesley, 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. P. D. Barrett, "Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor," Advances in Cryptology, Proceeding. Crypto '86, LNCS 263, A. M. Odlyzko, Ed., Springer-Verlag, pp. 311 - 323, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. K. Hensel, "Theorie der algebraischen Zahlen," Leipzing, 1908Google ScholarGoogle Scholar
  9. P. L. Montgomery, "Modular multiplication without trial division," Mathematics of Computation, Vol. 44, pp. 519 - 521, 1985.Google ScholarGoogle ScholarCross RefCross Ref
  10. M. Shand and J. Vuillemin, "Fast implementations of RSA cryptography," Proceedings of the 11th IEEE Symp.on Computer Arithmetic, 1993.Google ScholarGoogle Scholar
  11. S. E. Eldridge, "A faster modular multiplication algorithm," Intern. J. Comput. Math., Vol. 40, pp. 63 - 68, 1991.Google ScholarGoogle ScholarCross RefCross Ref
  12. C. D. Walter and S. E. Eldridge, "A verification of Brickell's fast modular multiplication algorithm," Intern. J. Comput. Math., Vol. 33, pp. 153 - 169, 1990.Google ScholarGoogle ScholarCross RefCross Ref
  13. C. D. Walter, "Fast modular multiplication by operand scaling," Advances in Cryptology, Crypto '91, Vol. 576, pp. 313 - 323, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. H. Orup, P. Kornerup, "A high-Radix Hardware Algorithm for Calculating the Exponential ME modulo N," 10th IEEE symp. on Computer Arithmetic, 1991.Google ScholarGoogle Scholar
  15. A. Kondracki, "The Chinese Remainder Theorem," Journal of Formalized Mathematics Vol. 9, 1997Google ScholarGoogle Scholar
  16. P. A. Ivey, S. M. Walker, J. M. Stern, S. Davidson, "An Ultra-High Speed Public Key Encryption Processor," IEEE Custom Integrated Circuit Conference, 1992.Google ScholarGoogle Scholar
  17. S. E. Eldridge, C. D. Walter, "Hardware Implementation of Montgomery's Modular Multiplication Algorithm," IEEE tran. on computer, Vol. 42, No. 6, June 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Bosselaers, R. Govaerts, J. Vandewalle, "Comparison of three modular reduction functions," Advances in Cryptology - CRYPTO '93, 13th, pp. 175 - 186, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J-J Quisquater, C. Couvreur, "Fast Decipherment algorithm for RSA Public-Key Cryptosystem", Electronics Letters, Vol. 18, No 21, pp. 905-907, 1982.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Architectural tradeoff in implementing RSA processors

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in

              Full Access

              • Published in

                cover image ACM SIGARCH Computer Architecture News
                ACM SIGARCH Computer Architecture News  Volume 30, Issue 1
                March 2002
                20 pages
                ISSN:0163-5964
                DOI:10.1145/511120
                Issue’s Table of Contents

                Copyright © 2002 Authors

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 1 March 2002

                Check for updates

                Qualifiers

                • article

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader