04.11.2012 Views

1 Montgomery Modular Multiplication in Hard- ware

1 Montgomery Modular Multiplication in Hard- ware

1 Montgomery Modular Multiplication in Hard- ware

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

FEI KEMT<br />

<strong>in</strong> shorter words tak<strong>in</strong>g <strong>in</strong>to account the physical limitations of the structures <strong>in</strong> se-<br />

lected hard<strong>ware</strong> platform. Optimal solution <strong>in</strong> case when the operands length may<br />

change would provide a design for which the length of operands determ<strong>in</strong>es only the<br />

computational time for an operation but not the overall performance of the unit<br />

that is constant for arbitrary length.<br />

<strong>Montgomery</strong> Methods The MMM provides a very efficient way for comput<strong>in</strong>g<br />

the modular exponentiation. Input operands for the basel<strong>in</strong>e algebraic operations<br />

of the RSA algorithm described by Equations 1.5-1.8 have very long length due<br />

to security reasons. Nowadays, the key length for the RSA is switched from 1024<br />

to 2048 bits as the factorisation effort br<strong>in</strong>gs better results, closer to the bottom<br />

standard value. Hav<strong>in</strong>g a need to use operands with doubled precision it is even more<br />

desirable to f<strong>in</strong>d algorithms that m<strong>in</strong>imise the number of the algebraic operations<br />

together with their complexity.<br />

The <strong>Montgomery</strong> reduction allows efficient implementation of the MM without<br />

us<strong>in</strong>g the classical modular reduction step that is even more expensive operation <strong>in</strong><br />

comparison to the multiplication. Therefore it pays off to m<strong>in</strong>imise the number of<br />

required reductions or to use algorithms avoid<strong>in</strong>g the division.<br />

In <strong>Montgomery</strong> exponentiation algorithm (Algorithm 1 – 1 [86]) the modular ex-<br />

ponentiation unrolls <strong>in</strong>to series of the MMM. Thanks to the transformation to a<br />

<strong>Montgomery</strong> doma<strong>in</strong> and application of the MMM, it is possible to avoid the un-<br />

wanted modular reduction dur<strong>in</strong>g computations.<br />

We cont<strong>in</strong>ue with description of the MMM and conversion operations applied <strong>in</strong><br />

the Algorithm 1 – 1.<br />

Given two <strong>in</strong>tegers X and Y (X, Y < M < R), and the prime k-bit modulus M,<br />

the MMM algorithm computes<br />

S = MMM(X, Y ) = (XY R −1 ) mod M , (1.9)<br />

where R −1 is the <strong>in</strong>verse of R = b k and b denotes a base or radix. The M-residue<br />

X, of an <strong>in</strong>teger X < M is def<strong>in</strong>ed as [41]:<br />

X = XR mod M (1.10)<br />

For conversion to the <strong>Montgomery</strong> doma<strong>in</strong> we can use the MMM function as follows:<br />

MMM(X, R 2 ) = XR 2 R −1 mod M (1.11)<br />

= XR mod M<br />

= X<br />

9

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!