Accessible Secure Information Society Applications via the Use of Optimised Cryptographic Calculations

Information Society aims to promote innovation in the context of governmental and enterprise information systems and participation of the majority of the general population. An important prerequisite for the penetration and widespread use of Information Society technologies is to enhance the perception of security that these technologies offer without making them inaccessible to users with limited computational resources. In this paper a new algorithm for the software implementation of modular multiplication is proposed, which uses pre-computations with a constant modulus to reduce the computational load imposed upon the processor. The developed modular multiplication algorithm

[1]  Berk Sunar,et al.  Achieving NTRU with Montgomery Multiplication , 2003, IEEE Trans. Computers.

[2]  Joos Vandewalle,et al.  Comparison of Three Modular Reduction Functions , 1993, CRYPTO.

[3]  M. Anwar Hasan,et al.  Montgomery Reduction Algorithm for Modular Multiplication Using Low-Weight Polynomial Form Integers , 2007, 18th IEEE Symposium on Computer Arithmetic (ARITH '07).

[4]  K. N. Dollman,et al.  - 1 , 1743 .

[5]  M. Anwar Hasan,et al.  Low-Weight Polynomial Form Integers for Efficient Modular Multiplication , 2007, IEEE Transactions on Computers.

[6]  Naofumi Takagi,et al.  Bipartite Modular Multiplication Method , 2008, IEEE Transactions on Computers.

[7]  Paul Barrett,et al.  Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.

[8]  Hui-Gon Kim,et al.  A parity checker for a large residue numbers based on Montgomery reduction method , 2005, International Symposium on Signals, Circuits and Systems, 2005. ISSCS 2005..

[9]  Himanshu Thapliyal,et al.  Modified Montgomery modular multiplication using 4:2 compressor and CSA adder , 2006, Third IEEE International Workshop on Electronic Design, Test and Applications (DELTA'06).

[10]  Jean-Jacques Quisquater,et al.  Recent Results on Modular Multiplications for Smart Cards , 1998, CARDIS.

[11]  Jyoti Choudrie,et al.  Managing organisational learning through continuous information systems development: tacit knowledge diffusion and meta-abilities perspectives , 2005, Int. J. Knowl. Learn..

[12]  Laszlo Hars,et al.  Long Modular Multiplication for Cryptographic Applications , 2004, CHES.

[13]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[14]  Gunnar Gaubatz,et al.  Fast Modular Reduction , 2007, 18th IEEE Symposium on Computer Arithmetic (ARITH '07).

[15]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[16]  Ping Tak Peter Tang Modular Multiplication using Redundant Digit Division , 2007, 18th IEEE Symposium on Computer Arithmetic (ARITH '07).

[17]  Patricia Ordóñez de Pablos Intellectual capital statements: what pioneering firms from Asia and Europe are doing now , 2005, Int. J. Knowl. Learn..

[18]  Hyunsoo Yoon,et al.  New Modular Multiplication Algorithms for Fast Modular Exponentiation , 1996, EUROCRYPT.

[19]  L.A. Tawalbeh,et al.  A radix-4 scalable design , 2005, IEEE Potentials.

[20]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[21]  Carol Strohecker,et al.  Designing for sensing, sensibilities, and sense-making , 2005, Int. J. Knowl. Learn..

[22]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[23]  Elayne Coakes,et al.  Knowledge management practices in some UK service organisations , 2005, Int. J. Knowl. Learn..