Sciweavers

ITCC
2005
IEEE

Applications of The Montgomery Exponent

13 years 10 months ago
Applications of The Montgomery Exponent
We define here the Montgomery Exponent of order s, modulo the odd integer N, by MEXP = MEXP(A, X, N, s) = AX 2−s(X−1) (mod N), and illustrate some properties and usage of this operator. We show how AX (mod N) can be obtained from MEXP(A, X, N, s) by one Montgomery multiplication. This provides a new modular exponentiation algorithm that uses one Montgomery multiplication less than the number required with the standard method. The resulting reduction in the computation time and code size is significant when the exponent X is short (e.g., modular squaring and RSA verification). We also illustrate the potential advantage in performance and code size when known cryptographic applications are modified to allow for using MEXP as the analogue of modular exponentiation.
Shay Gueron, Or Zuk
Added 25 Jun 2010
Updated 25 Jun 2010
Type Conference
Year 2005
Where ITCC
Authors Shay Gueron, Or Zuk
Comments (0)