Skip to main content
Log in

Fast direct computation of modular reduction

  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

A new general algorithm is proposed for computation of the multiprecision modular reduction x mod m. This algorithm has better time estimates than the well-known Montgomery method and much better application characteristics. The algorithm does not require changes in the initial and final values of the arguments. The precomputation time is no more than the time of two multiplications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. R. L. Rivest, A. Shamir, and L. Alderman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM,21, 120–126 (1978).

    Article  MATH  Google Scholar 

  2. W. Diffie and M. E. Hellman,“New directions in cryptography,” IEEE Tranc. Inform. Theory, IT-22, No. 6, 644–654 (1976).

  3. T. E. Gamal, “A public-key cryptosystems and a signature scheme based on discrete logarithms,” IEEE Trans. Inform. Theory, IT-31, No. 4, 469–472 (1985).

  4. S. Kawamura, K. Takabayashi, and A. Shimbo, “A fast modular exponentiation algorithm,” IEICE Trans., E-74, No. 8, 2136–2142 (1991).

  5. H. Morita and C. Yang, “A modular multiplication algorithm using look-ahead determination,” IEICE Trans, E-76-A, No. 1, 70–77 (1993).

  6. S. R. Dusse and B. S. Kaliski, “A Cryptographic library for the Motorola DSP56000,” in: Advances in Cryptology: Eurocrypt 90, Lecture Notes Comput. Sci., No. 473, 230–244 (1991).

  7. S. M. Hong, S. Y. Oh, and H. Yoon, “New modular multiplication algorithm for fast modular exponentiation,” Advances in Cryptology: Eurocrypt 96, Lecture Notes Comput. Sci., No. 1070, 166–177 (1996).

  8. A. V. Anisimov, “Linear Fibonacci forms and parallel algorithms for high dimension arithmetic,” Lecture Notes Comput. Sci., No. 964, 16–20 (1995).

  9. Che Wun Chiou, “Parallel implementation of the RSA public-key cryptosystem,” Intern. J. Comput. Math., No. 48, 153–155 (1993).

  10. D. E. Knuth, The Art of Computer Programming [Russian translation], Vol. 2, Mir, Moscow (1977).

    MATH  Google Scholar 

  11. P. D. Barrett, “Implementing the Rivest Shamir and Adleman public-key encryption algorithm on a standard digital signal processor,” Advances in Cryptology: Eurocrypt 86, Lecture Notes Comput. Sci., No. 263, 311–323 (1987).

  12. P. L. Montgomery, “Modular multiplication without trial division,” Math. Comput.,44, No. 170, 519–521 (1985).

    Article  MATH  Google Scholar 

  13. R. Floyd and D. E. Knuth, “Addition machines,” SIAM J. Comput.,19, No. 2, 329–340 (1990).

    Article  MATH  MathSciNet  Google Scholar 

  14. A. Bosselaers, R. Govaerts, and J. Vandawalle, “Comparison of three modular reduction functions,” Advances in Cryptology: Eurocrypt 94, Lecture Notes Comput. Sci., No. 773, 175–186 (1994).

Download references

Author information

Authors and Affiliations

Authors

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 4, pp. 3–12, July–August, 1999.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Anisimov, A.V. Fast direct computation of modular reduction. Cybern Syst Anal 35, 507–515 (1999). https://doi.org/10.1007/BF02835848

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02835848

Keywords

Navigation