RIS ID

104628

Publication Details

Negre, C., Plantard, T. & Robert, J. (2015). Efficient modular exponentiation based on multiple multiplications by a common operand. In J. Muller, A. Tisserand & J. Villalba (Eds.), Proceedings of the 2015 IEEE Symposium on Computer Arithmetic (ARITH 22) (pp. 144-151). Piscataway, New Jersey, United States: IEEE.

Abstract

The main operation in RSA encryption/decryption is the modular exponentiation, which involves a long sequence of modular squarings and multiplications. In this paper, we propose to improve modular multiplications AB, AC which have a common operand. To reach this goal we modify the Montgomery modular multiplication in order to share common computations in AB and AC. We extend this idea to reduce the cost of multiple modular multiplications AB1,...,ABl by the same operand A. We then take advantage of these improvements in the Montgomery-ladder and SPA resistant m-ary exponentiation algorithms. The complexity analysis shows that for an RSA modulus of size 2048 bits, the proposed improvements reduce the number of word operations (ADD and MUL) by 14% for the Montgomery-ladder and by 5%-8% for the m-ary exponentiations. Our implementations show a speed-up by 8%-14% for the Montgomery-ladder and by 1%-8% for the m-ary exponentiations for modulus of size 1024, 2048 and 4048 bits.

Share

COinS
 

Link to publisher version (DOI)

http://dx.doi.org/10.1109/ARITH.2015.24