Sciweavers

DELTA
2006
IEEE
13 years 8 months ago
Modified Montgomery Modular Multiplication Using 4: 2 Compressor and CSA Adder
The efficiency of the Public Key encryption systems like RSA and ECC can be improved with the adoption of a faster multiplication scheme. In this paper, Modified Montgomery multip...
Himanshu Thapliyal, Anvesh Ramasahayam, Vivek Redd...
CHES
2000
Springer
114views Cryptology» more  CHES 2000»
13 years 9 months ago
Montgomery Exponentiation with no Final Subtractions: Improved Results
The Montgomery multiplication is commonly used as the core algorithm for cryptosystems based on modular arithmetic. With the advent of new classes of attacks (timing attacks, power...
Gaël Hachez, Jean-Jacques Quisquater
DATE
2010
IEEE
125views Hardware» more  DATE 2010»
13 years 9 months ago
pSHS: A scalable parallel software implementation of Montgomery multiplication for multicore systems
—Parallel programming techniques have become one of the great challenges in the transition from single-core to multicore architectures. In this paper, we investigate the parallel...
Zhimin Chen, Patrick Schaumont
INDOCRYPT
2004
Springer
13 years 10 months ago
Exact Analysis of Montgomery Multiplication
The Montgomery multiplication is often used for an efficient implementations of public-key cryptosystems. This algorithm occasionally needs an extra subtraction in the final step,...
Hisayoshi Sato, Daniel Schepers, Tsuyoshi Takagi
ITCC
2005
IEEE
13 years 10 months ago
Applications of The Montgomery Exponent
We define here the Montgomery Exponent of order s, modulo the odd integer N, by MEXP = MEXP(A, X, N, s) = AX 2−s(X−1) (mod N), and illustrate some properties and usage of thi...
Shay Gueron, Or Zuk
ARITH
2007
IEEE
13 years 11 months ago
Modular Multiplication using Redundant Digit Division
Most implementations of the modular exponentiation, ME mod N, computation in cryptographic algorithms employ Montgomery multiplication, ABR−1 mod N, instead of modular multiplic...
Ping Tak Peter Tang