Skip to main content

Dual-Core Implementation of Right-to-Left Modular Exponentiation

  • Conference paper
  • First Online:
Recent Findings in Intelligent Computing Techniques

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 707))

Abstract

Modular exponentiation is one of the core operations in most of the public-key cryptosystems. It consists of a sequence of modular multiplications. The performance of public-key cryptographic transformations is strongly influenced by the competent implementation of modular exponentiation and modular multiplication. This paper presents the hardware implementation of modular exponentiation on two processor cores. Montgomery multiplication method is modified according to the needs of dual-core implementation to improve the core utilization. It is implemented with different radices ranging from \(2^2\) to \(2^{32}\). The performance of the proposed design is analyzed and compared with the existing techniques in terms of number of clock cycles, throughput, power, and area. The proposed design has been developed using Verilog and synthesized using Xilinx-14.6 ISE for usage in FPGA, and the same has been synthesized using Cadence for ASIC. But here the results are presented based on FPGA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  3. de Dormale, G.M., Quisquater, J.-J.: High-speed hardware implementations of elliptic curve cryptography: a survey. 53(2), 72–84 (2007)

    Google Scholar 

  4. Tibouchi, M., Kim, T.: Improved elliptic curve hashing and point representation. Des. Codes Cryptogr. 1–17 (2016)

    Google Scholar 

  5. Bos, J.W., Costello, C., Longa, P., Naehrig, M.: Selecting elliptic curves for cryptography: an efficiency and security analysis. J. Cryptogr. Eng. 1–28 (2015)

    Google Scholar 

  6. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Advances in Cryptology, pp. 10–18. Springer (1985)

    Google Scholar 

  7. Kaminaga, M., Yoshikawa, H., Suzuki, T.: Double counting in-ary RSA precomputation reveals the secret exponent. IEEE Trans. Inf. Forensics Secur. 10(7), 1394–1401 (2015)

    Google Scholar 

  8. Huang, X., Wang, W.: A novel and efficient design for an RSA cryptosystem with a very large key size. IEEE Trans. Circuits Syst. II Express Briefs 62(10), 972–976 (2015)

    Article  Google Scholar 

  9. Garg, H.K., Xiao, H.: New residue arithmetic based Barrett algorithms: modular integer computations. IEEE Access 4, 4882–4890 (2016)

    Article  Google Scholar 

  10. Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)

    Article  MathSciNet  Google Scholar 

  11. Meng, Q., Chen, T., Dai, Z., Chen, Q.: A scalable hybrid modular multiplication algorithm. J. Electron. (China) 25(3), 378–383 (2008)

    Article  Google Scholar 

  12. Shieh, M.-D., Chen, J.-H., Wu, H.-H., Lin, W.-C.: A new modular exponentiation architecture for efficient design of RSA cryptosystem. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 16(9), 1151–1161 (2008)

    Google Scholar 

  13. Kong, Y., Asif, S., Khan, M.A.U.: Modular multiplication using the core function in the residue number system. Appl. Algebra Eng. Commun. Comput. 1–16 (2015)

    Article  MathSciNet  Google Scholar 

  14. Wu, T., Li, S.G., Liu, L.T.: Fast RSA decryption through high-radix scalable montgomery modular multipliers. Sci. China Inf. Sci. 58(6), 1–16 (2015)

    Article  Google Scholar 

  15. Miyamoto, A., Homma, N., Aoki, T., Satoh, A.: Systematic design of RSA processors based on high-radix montgomery multipliers. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 19(7):1136–1146 (2011)

    Article  Google Scholar 

  16. Yao, G.X., Fan, J., Cheung, R.C.C., Verbauwhede, I.: Novel RNS parameter selection for fast modular multiplication. IEEE Trans. Comput. 63(8), 2099–2105 (2014)

    Article  MathSciNet  Google Scholar 

  17. Kuang, S.-R., Wang, J.-P., Chang, K.-C., Hsu, H.-W.: Energy-efficient high-throughput montgomery modular multipliers for RSA cryptosystems. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 21(11), 1999–2009 (2013)

    Article  Google Scholar 

  18. Kuang, S.-R., Wu, K.-Y., Lu, R.-Y.: Low-cost high-performance VLSI architecture for montgomery modular multiplication

    Google Scholar 

  19. Koç, C.K., Acar, T., Kaliski, B.S. Jr.: Analyzing and comparing montgomery multiplication algorithms. IEEE Micro 16(3), 26–33 (1996)

    Article  Google Scholar 

  20. Chen, X., Li, J., Ma, J., Tang, Q., Lou, W.: New algorithms for secure outsourcing of modular exponentiations. IEEE Trans. Parallel Distrib. Syst. 25(9), 2386–2396 (2014)

    Article  Google Scholar 

  21. Néto, J.C., Tenca, A.F., Ruggiero, W.V.: A parallel and uniform-partition method for montgomery multiplication. IEEE Trans. Comput. 63(9), 2122–2133 (2014)

    Google Scholar 

  22. Schinianakis, D., Stouraitis, T.: Multifunction residue architectures for cryptography. IEEE Trans. Circuits Syst. I Regul. Pap. 61(4), 1156–1169 (2014)

    Article  Google Scholar 

  23. Rezai, A., Keshavarzi, P.: High-throughput modular multiplication and exponentiation algorithms using multibit-scan-multibit-shift technique. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 23(9), 1710–1719 (2015)

    Article  Google Scholar 

  24. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology (UROCRYPT’99), pp. 223–238. Springer (1999)

    Google Scholar 

  25. Gordon, D.M.: A survey of fast exponentiation methods. J. Algorithm. 27(1), 129–146 (1998)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Satyanarayana Vollala .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Vollala, S., Ramasubramanian, N., Shameedha Begum, B., Joshi, A.D. (2019). Dual-Core Implementation of Right-to-Left Modular Exponentiation. In: Sa, P., Bakshi, S., Hatzilygeroudis, I., Sahoo, M. (eds) Recent Findings in Intelligent Computing Techniques . Advances in Intelligent Systems and Computing, vol 707. Springer, Singapore. https://doi.org/10.1007/978-981-10-8639-7_5

Download citation

Publish with us

Policies and ethics