Fast Parallel Montgomery Binary Exponentiation Algorithm Using Canonical- Signed-Digit Recoding Technique

In this paper, a new parallel Montgomery binary exponentiation algorithm was proposed. This algorithm is based on the Montgomery modular reduction technique, binary method, common-multiplicand-multiplication (CMM) algorithm, and the canonical-signed-digit recoding (CSD) technique. By using the CMM algorithm of computing the common part from two modular multiplications, the same common part in two modular multiplications can be computed once rather twice, we can thus improve the efficiency of the binary exponentiation algorithm by decreasing the number of modular multiplications. Furthermore, by using the proposed parallel CMM-CSD Montgomery binary exponentiation algorithm, the total number of single-precision multiplications can be reduced by about 66.7% and 30% as compared with the original Montgomery algorithm and the Ha-Moon's improved Montgomery algorithm, respectively.

[1]  Giuseppe Alia,et al.  Fast modular exponentiation of large numbers with large exponents , 2002, J. Syst. Archit..

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  L.A. Tawalbeh,et al.  A radix-4 scalable design , 2005, IEEE Potentials.

[4]  Kooroush Manochehri,et al.  Modified radix-2 Montgomery modular multiplication to make it faster and simpler , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[5]  Sung-Ming Yen,et al.  Common-multiplicand multiplication and its applications to public key cryptography , 1993 .

[6]  Burton S. Kaliski,et al.  A Cryptographic Library for the Motorola DSP56000 , 1991, EUROCRYPT.

[7]  George W. Reitwiesner,et al.  Binary Arithmetic , 1960, Adv. Comput..

[8]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[9]  Marc Joye,et al.  Optimal Left-to-Right Binary Signed-Digit Recoding , 2000, IEEE Trans. Computers.

[10]  Apostolos P. Fournaris,et al.  A new RSA encryption architecture and hardware implementation based on optimized Montgomery multiplication , 2005, 2005 IEEE International Symposium on Circuits and Systems.

[11]  In-Cheol Park,et al.  Digital filter synthesis based on an algorithm to generate all minimal signed digit representations , 2002, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[12]  JaeCheol Ha,et al.  A Common-Multiplicand Method to the Montgomery Algorithm for Speeding up Exponentiation , 1998, Inf. Process. Lett..

[13]  Chin-Chen Chang,et al.  Fast algorithms for common-multiplicand multiplication and exponentiation by performing complements , 2003, 17th International Conference on Advanced Information Networking and Applications, 2003. AINA 2003..

[14]  Atsushi Shimbo,et al.  RNS Montgomery Multiplication Algorithm for Duplicate Processing of Base Transformations , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[15]  Ivan Bjerre Damgård,et al.  Advances in Cryptology — EUROCRYPT ’90 , 2001, Lecture Notes in Computer Science.

[16]  Shay Gueron Enhanced Montgomery Multiplication , 2002, CHES.

[17]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[18]  Christof Paar,et al.  High-Radix Montgomery Modular Exponentiation on Reconfigurable Hardware , 2001, IEEE Trans. Computers.

[19]  W. Neville Holmes,et al.  Binary Arithmetic , 2007, Computer.

[20]  Donald E. Knuth,et al.  The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .

[21]  Donald E. Knuth The Art of Computer Programming 2 / Seminumerical Algorithms , 1971 .

[22]  Chin-Chen Chang,et al.  Fast exponentiation method obtained by folding the exponent in half , 1996 .

[23]  Algirdas Avizienis,et al.  Signed-Digit Numbe Representations for Fast Parallel Arithmetic , 1961, IRE Trans. Electron. Comput..

[24]  Kassem Kalach,et al.  Hardware Complexity of Modular Multiplication and Exponentiation , 2007, IEEE Transactions on Computers.

[25]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[26]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[27]  Ferrell S. Wheeler,et al.  Signed Digit Representations of Minimal Hamming Weight , 1993, IEEE Trans. Computers.

[28]  Kazuyoshi Takagi,et al.  A Fast Algorithm for Multiplicative Inversion in GF(2m) Using Normal Basis , 2001, IEEE Trans. Computers.

[29]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[30]  Kai Hwang,et al.  Computer arithmetic: Principles, architecture, and design , 1979 .