Unbalanced Exponent Modular Reduction over Binary Field and Its Implementation

Modular reduction is the basic operation of cryptographic systems. The Barrett's algorithm and Montgomery's algorithm are widely used nowadays and they are both based on pre-computation. In the field of elliptic curve cryptosystem (ECC) over GF(2m), the reduction polynomials recommended by SEC have few items and the degree of second item is much less than that of the first one. Making use of this characteristic, the paper presents a new method to accelerate modular reduction without pre-computation which speeds up modular reduction by 10-30 times over GF(2m) and speeds up ECC point multiplication by 40%-50%. This algorithm has been implemented in a high-speed public-key cipher accelerator

[1]  Donald E. Knuth The Art of Computer Programming 2 / Seminumerical Algorithms , 1971 .

[2]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[3]  Paul Barrett,et al.  Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.

[4]  L.A. Tawalbeh,et al.  A dual-field modular division algorithm and architecture for application specific hardware , 2004, Conference Record of the Thirty-Eighth Asilomar Conference on Signals, Systems and Computers, 2004..

[5]  Volker Müller Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two , 1998, Journal of Cryptology.

[6]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[7]  Erkay Savas,et al.  The Montgomery Modular Inverse-Revisited , 2000, IEEE Trans. Computers.

[8]  Hikaru Morita,et al.  Fast Modular Inversion Algorithm to Match Any Operation Unit , 1999 .

[9]  Akashi Satoh,et al.  A Scalable Dual-Field Elliptic Curve Cryptographic Processor , 2003, IEEE Trans. Computers.

[10]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[11]  Dhananjay S. Phatak,et al.  Fast modular reduction for large wordlengths via one linear and one cyclic convolution , 2005, 17th IEEE Symposium on Computer Arithmetic (ARITH'05).

[12]  Hilarie K. Orman,et al.  Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.

[13]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[14]  K. Parhi,et al.  Implementation of scalable elliptic curve cryptosystem crypto-accelerators for GF(2/sup m/) , 2004, Conference Record of the Thirty-Eighth Asilomar Conference on Signals, Systems and Computers, 2004..

[15]  Trieu-Kien Truong,et al.  VLSI Architectures for Computing Multiplications and Inverses in GF(2m) , 1983, IEEE Transactions on Computers.