Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Efficient unified Montgomery inversion with multibit shifting

Efficient unified Montgomery inversion with multibit shifting

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Computers and Digital Techniques — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Computation of multiplicative inverses in finite fields GF(p) and GF(2n) is the most time-consuming operation in elliptic curve cryptography, especially when affine co-ordinates are used. Since the existing algorithms based on the extended Euclidean algorithm do not permit a fast software implementation, projective co-ordinates, which eliminate almost all of the inversion operations from the curve arithmetic, are preferred. In the paper, the authors demonstrate that affine co-ordinate implementation provides a comparable speed to that of projective co-ordinates with careful hardware realisation of existing algorithms for calculating inverses in both fields without utilising special moduli or irreducible polynomials. They present two inversion algorithms for binary extension and prime fields, which are slightly modified versions of the Montgomery inversion algorithm. The similarity of the two algorithms allows the design of a single unified hardware architecture that performs the computation of inversion in both fields. They also propose a hardware structure where the field elements are represented using a multi-word format. This feature allows a scalable architecture able to operate in a broad range of precision, which has certain advantages in cryptographic applications. In addition, they include statistical comparison of four inversion algorithms in order to help choose the best one amongst them for implementation onto hardware.

References

    1. 1)
    2. 2)
      • Schroeppel, R., Orman, H., O'Malley, S., and Spatscheck, O.: Fast key exchange with elliptic curve systems, in Coppersmith, D. (Ed.): ‘Advances in cryptography – CRYPTO 95’, Lect. Notes Comput. Sci., No. 973, 1995, pp. 43–56.
    3. 3)
      • Hankerson, D., Lopez, J., Menezes, A.: `Software implementation of elliptic curve cryptography over binary fields', Technical Report CORR 2000–42, Centre for Applied Cryptographic Research, 2000.
    4. 4)
      • Hasan, M.A.: `Efficient computation of multiplicative inverses for cryptographic applications', Technical Report CORR 2001–03, Centre for Applied Cryptographic Research, 2001.
    5. 5)
      • J. Lopez , R. Dahab . (1999) Fast multiplication on elliptic curves over GF(2, in Cryptographic Hardware and Embedded Systems.
    6. 6)
      • UMC 0.18 μm CMOS process family. http://www.umc.com/english/process/d.asp.
    7. 7)
      • `Digital signature standard (DSS)', , Aug 1991, p. 169, Federal Register, Vol. 56.
    8. 8)
      • A.A.-A. Gutub , A.F. Tenca , E. Savaş , Ç.K. Koç . (2002) Scalable and unified hardware to compute montgomery inverse in GF(p) and GF(2, Cryptographic Hardware and Embedded Systems.
    9. 9)
      • N. Koblitz . Elliptic curve cryptosystems. Math. Comput. , 177 , 203 - 209
    10. 10)
      • Brown, M., Hankerson, D., Lopez, J., Menezes, A.: `Software implementation of the NIST curves over prime fields', Technical Report CORR 2000–56, Centre for Applied Cryptographic Research, 2000.
    11. 11)
      • Savaş, E., Koç, Ç.K.: `Architecture for unified field inversion with applications in elliptic curve cryptography', Proc. 9th IEEE Int. Conf. on Electronics, Circuits and Systems – ICECS, Sept. 2002, Dubrovnik, Croatia, p. 1155–1158Vol. 3, .
    12. 12)
      • Savaş, E., Tenca, A.F., Koç, Ç.K.: `A scalable and unified multiplier architecture for finite fields GF(p) and GF(2', ‘Cryptographic Hardware and Embedded Systems, Workshop on Cryptographic Hardware and Embedded Systems, 2000, Springer-Verlag, Berlin, p. 277–292.
    13. 13)
    14. 14)
      • D.E. Knuth . (1969) The art of computer programming.
    15. 15)
      • T. Kobayashi , H. Morita . Fast modular inversion algorithm to match any operand unit. IEICE Trans. Fundam. , 5 , 733 - 740
    16. 16)
      • `P1363: Standard specifications for public-key cryptography', , 2000.
    17. 17)
      • A.J. Menezes . (1993) Elliptic curve public key cryptosystems.
    18. 18)
    19. 19)
      • Shantz, S.C.: `From Euclid's GCD to Montgomery multiplication to the great divide', Technical Report SMLI TR–2001–95, Sun Microsystems Laboratory Technical Report, June 2001.
    20. 20)
      • R. Lórenz . (2002) New algorithm for classical modular inverse, Cryptographic Hardware and Embedded Systems.
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-cdt_20059032
Loading

Related content

content/journals/10.1049/ip-cdt_20059032
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address