Method of multiprocessor modular multiplication with using Montgomery group reduction

Authors

  • O.P. Markovskyi National Technical University of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute” https://orcid.org/0000-0003-3483-4233
  • Ghassan Abdel Jalil Halil Al-Mrayat National Technical University of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”

DOI:

https://doi.org/10.18372/2073-4751.76.18240

Keywords:

modular multiplication, Montgomary modular reductions, open key cryptography, parallel arithmetic

Abstract

The article proposes a method of accelerating the operation of modular multiplication important for cryptographic applications due to its implementation in the form of m autonomous computational processes. The technology of allocation the multiplier into components and the procedure for performing partial modular multiplications using Montgomery group reduction based on precalculations have been developed in detail. The statement is illustrated by a numerical example. The choice of parameters of the organization of calculations that provides the greatest effect of parallelization of modular multiplication is theoretically substantiated. It is proved that due to the parallelization of multiplications and the group reduction of Montgomery, the calculation of the modular product is accelerated by 0.75×m-0.93×m times.

References

Alfred Menezes, Paul C. van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography. CRC Press. 2001. 780 p.

Hars Laszlo. Long Modular Multiplication for Cryptographic Applications. Cryptographic Hardware and Embedded Systems (CHES 2004). Lecture Notes in Computer Science. 2004. V. 3156. P. 45–61.

Карацуба А.А., Офман Ю.П. Умножение многозначных чисел на автоматах. ДАН СССР. 1962. Т. 145. № 2. С. 293–294.

Furer M. Faster integer multiplication algorithm. SIAM Journal on Computing. 2009. V. 39. No. 3. P. 979–1005.

Barrett P. Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. Proceedings CRYPTO'86. P. 311-323.

Montgomery P. Modular multiplication without trial division. Mathematics of Computation. 1985. V. 44(170). P. 519–521.

Bardis N., Markovskyi O. Secure Implementation of Modular Exponentiation on Cloud Computing Resources. Proceeding of International Conference Applied Mathematics, Computational Science and Systems Engineering / Athens, Greece, 2017. P. 90–96.

Самофалов К.Г., Рамзи Анвар Салиба Сунна, Романовский А.Е. Алгоритм ускоренного модулярного умножения чисел большой разрядности при фиксированном модуле. Проблеми інформатизації та управління. 2005. В. 3(14). C. 121–128.

Giorgi P., Imbert L., Izard T. Parallel modular multiplication on multi-core processors. IEEE Symposium on Computer Arithmetic / Austin, United States, 2013. P. 135–142.

Bos J.W., Montgomery P.L., Shumow D., Zaverucha G.M. Montgomery multiplication using vector instructions. Selected Areas in Cryptography – SAC. V. 8282. P. 471–489.

Che Wun Chion, Ted C. Yang. Parallel modular multiplication with table look-up. International Journal of Computer Mathematics. 1998. V. 69. Iss. 1-2. P. 22–23.

Tiago Vanderlei de Arruda, Yeda Regina Venturini, Tiemi Christine Sakata. Performance analysis of parallel modular multiplication algorithms for ECC in mobile device. Revista de Sistemas de Informacao da FSMA. 2014. No. 13. P. 57–67.

Buhrow B., Gilbert B., Haider C. Parallel modular multiplication using 512-bit advanced vector instructions: RSA fault-injection countermeasure via interleaved parallel multiplication. Journal of Cryptographic Engineering. 2021. № 2. P. 17–25.

Published

2023-12-25

Issue

Section

Статті