Skip to main content
Log in

Highly parallel modular multiplication in the residue number system using sum of residues reduction

  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

A new algorithm for modular multiplication in the residue number system (RNS) is presented. Modular reduction is performed using a sum of residues. As all of the residues can be evaluated simultaneously, the algorithm permits a highly parallel implementation and is suitable for performing public-key cryptography operations with very low latency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bajard, J.C., Didier, L.S., Kornerup, P.: Modular multiplication and base extensions in residue number systems. In: Proceedings of 15th IEEE Symposium on Computer Arithmetic, vol. 2, pp. 59–65 (2001)

  2. Findlay, P.A., Johnson, B.A.: Modular exponentiation using recursive sums of residues. In: Proceedings of Advances in Cryptology—Crypto 89, Lecture Notes in Computer Science, vol. 435, pp. 371–386 (1990)

  3. Freking, W.L., Parhi, K.K.: Modular multiplication in the residue number system with application to massively-parallel public-key cryptography systems. In: Proceedings of 34th Asilomar Conference on Signals, Systems and Computers, vol. 2, pp. 1339–1343 (2000)

  4. Hankerson D., Menezes A.J., Vanstone S.: Guide to Elliptic Curve Cryptography. Springer-Verlag, New York (2004)

    MATH  Google Scholar 

  5. Kawamura, S., Koike, M., Sano, F., Shimbo, A.: Cox-rower architecture for fast parallel montgomery multiplication. In: Advances in Cryptology—Eurocrypt 2000, Lecture Notes in Computer Science, vol. 1807, pp. 523–538 (2000)

  6. Kawamura, S.I., Hirano, K.: A fast modular arithmetic algorithm using a residue table. In: Advances in Cryptology—Eurocrypt 88, Lecture Notes in Computer Science, vol. 330, pp. 245–250 (1988)

  7. Montgomery P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)

    Article  MATH  Google Scholar 

  8. Posch K.C., Posch R.: Modular reduction in residue number systems. IEEE Trans. Parall. Distrib. Syst. PDS-6(5), 449–453 (1995)

    Article  MathSciNet  Google Scholar 

  9. Quisquater J.J., Couvreur C.: Fast decipherment algorithm for RSA public-key cryptosystem. Electron. Lett. 18(21), 905–906 (1982)

    Article  Google Scholar 

  10. Rivest R.L., Shamir A., Adleman L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  11. Szabo N.S., Tanaka R.I.: Residue Arithmetic and its Applications to Computer Technology. McGraw-Hill, New York (1967)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Braden J. Phillips.

Additional information

This research was supported under the Australian Research Council’s Discovery Projects funding scheme (project number DP0559582).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Phillips, B.J., Kong, Y. & Lim, Z. Highly parallel modular multiplication in the residue number system using sum of residues reduction. AAECC 21, 249–255 (2010). https://doi.org/10.1007/s00200-010-0124-2

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-010-0124-2

Keywords

Navigation