Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Incomplete reduction in modular arithmetic

Incomplete reduction in modular arithmetic

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Computers and Digital Techniques — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors describe a novel method for obtaining fast software implementations of the arithmetic operations in the finite field GF( p) with an arbitrary prime modulus p of arbitrary length. The most important feature of the method is that it avoids bit-level operations which are slow on microprocessors and performs word-level operations which are significantly faster. The proposed method has applications in public-key cryptographic algorithms defined over the finite field GF( p), most notably the elliptic curve digital signature algorithm.

References

    1. 1)
      • Crandall, R.E.: `Method and apparatus for public key exchange in a cryptographic system'. US Patent Numbers 5,463,690, 5,271,061 and 5,159,632, October 1995.
    2. 2)
    3. 3)
      • J.-J. Quisquater , C. Couvreur . Fast decipherment algorithm for RSA public-key cryptosystem. Electron. Lett. , 21 , 905 - 907
    4. 4)
      • N. Koblitz . Elliptic curve cryptosystems. Math. Comput. , 177 , 203 - 209
    5. 5)
      • IEEE. P1363: `Standard specifications for public-key cryptography'. Draft Version 13, 12 November 1999.
    6. 6)
      • S.R. Dussé , B.S. Kaliski , I.B. Damgård . (1990) A cryptographic library for the Motorola DSP56000, Advances in cryptology – EUROCRYPT 90', Lecture Notes in Computer Science.
    7. 7)
      • A.J. Menezes . (1993) , Elliptic curve public key cryptosystems.
    8. 8)
      • P. Montgomery . Modular multiplication without trial division. Math. Comput. , 170 , 519 - 521
    9. 9)
      • Ç.K. Koç , T. Acar , B.S. Kaliski . Analyzing and comparing Montgomery multiplication algorithm. IEEE Micro , 3 , 26 - 33
    10. 10)
      • W. Diffie , M.E. Hellman . New directions in cryptography. IEEE Trans. Inf. Theory , 644 - 654
    11. 11)
      • Koç, Ç.K.: `High-speed RSA implementation', Technical Report TR 201, November 1994, RSA Laboratories.
    12. 12)
      • National Institute for Standards and Technology. Digital Signature Standard (DSS). FIPS PUB 186–2, January 2000.
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-cdt_20020235
Loading

Related content

content/journals/10.1049/ip-cdt_20020235
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address