Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques

Modular arithmetic operations (i.e., inversion, multiplication and exponentiation) are used in several cryptography applications, such as decipherment operation of RSA algorithm, Diffie-Hellman key exchange algorithm, elliptic curve cryptography, and the Digital Signature Standard including the Elli...

Full description

Bibliographic Details
Main Author: Tawalbeh, Lo'ai
Other Authors: Tenca, Alexandre F.
Language:en_US
Published: 2012
Subjects:
Online Access:http://hdl.handle.net/1957/32149
id ndltd-ORGSU-oai-ir.library.oregonstate.edu-1957-32149
record_format oai_dc
spelling ndltd-ORGSU-oai-ir.library.oregonstate.edu-1957-321492012-08-10T03:12:32ZRadix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniquesTawalbeh, Lo'aiMultipliers (Mathematical analysis)Data encryption (Computer science)Modular arithmetic operations (i.e., inversion, multiplication and exponentiation) are used in several cryptography applications, such as decipherment operation of RSA algorithm, Diffie-Hellman key exchange algorithm, elliptic curve cryptography, and the Digital Signature Standard including the Elliptic Curve Digital Signature Algorithm. The most important of these arithmetic operations is the modular multiplication operation since it is the core operation in many cryptographic functions. Given the increasing demands on secure communications, cryptographic algorithms will be embedded in almost every application involving exchange of information. Some of theses applications such as smart cards and hand-helds require hardware restricted in area and power resources. Cryptographic applications use a large number of bits in order to be considered secure. While some of these applications use 256-bit precision operands, others use precision values up to 2048 or 4096 such as in some exponentiation-based cryptographic applications. Based on this characteristics, a scalable multiplier that operates on any bit-size of the input values (variable precision) was recently proposed. It is replicated in order to generate long-precision results independently of the data path precision for which it was originally designed. The multiplier presented in this work is based on the Montgomery multiplication algorithm. This thesis work contributes by presenting a modified radix-4 Montgomery multiplication algorithm with new encoding technique for the multiples of the modulus. This work also describes the scalable hardware design and analyzes the synthesis results for a 0.5 ��m CMOS technology. The results are compared with two other proposed scalable Montgomery multiplier designs, namely, the radix-2 design, and the radix-8 design. The comparison is done in terms of area, total computational time and complexity. Since modular exponentiation can be generated by successive multiplication, we include in this thesis an analysis of the boundaries for inputs and outputs. Conditions are identified to allow the use of one multiplication output as the input of another one without adjustments (or reduction). High-radix multipliers exhibit higher complexity of the design. This thesis shows that radix-4 hardware architectures does not add significant complexity to radix-2 design and has a significant performance gain.Graduation date: 2003Tenca, Alexandre F.2012-08-09T20:56:39Z2012-08-09T20:56:39Z2002-10-232002-10-23Thesis/Dissertationhttp://hdl.handle.net/1957/32149en_US
collection NDLTD
language en_US
sources NDLTD
topic Multipliers (Mathematical analysis)
Data encryption (Computer science)
spellingShingle Multipliers (Mathematical analysis)
Data encryption (Computer science)
Tawalbeh, Lo'ai
Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques
description Modular arithmetic operations (i.e., inversion, multiplication and exponentiation) are used in several cryptography applications, such as decipherment operation of RSA algorithm, Diffie-Hellman key exchange algorithm, elliptic curve cryptography, and the Digital Signature Standard including the Elliptic Curve Digital Signature Algorithm. The most important of these arithmetic operations is the modular multiplication operation since it is the core operation in many cryptographic functions. Given the increasing demands on secure communications, cryptographic algorithms will be embedded in almost every application involving exchange of information. Some of theses applications such as smart cards and hand-helds require hardware restricted in area and power resources. Cryptographic applications use a large number of bits in order to be considered secure. While some of these applications use 256-bit precision operands, others use precision values up to 2048 or 4096 such as in some exponentiation-based cryptographic applications. Based on this characteristics, a scalable multiplier that operates on any bit-size of the input values (variable precision) was recently proposed. It is replicated in order to generate long-precision results independently of the data path precision for which it was originally designed. The multiplier presented in this work is based on the Montgomery multiplication algorithm. This thesis work contributes by presenting a modified radix-4 Montgomery multiplication algorithm with new encoding technique for the multiples of the modulus. This work also describes the scalable hardware design and analyzes the synthesis results for a 0.5 ��m CMOS technology. The results are compared with two other proposed scalable Montgomery multiplier designs, namely, the radix-2 design, and the radix-8 design. The comparison is done in terms of area, total computational time and complexity. Since modular exponentiation can be generated by successive multiplication, we include in this thesis an analysis of the boundaries for inputs and outputs. Conditions are identified to allow the use of one multiplication output as the input of another one without adjustments (or reduction). High-radix multipliers exhibit higher complexity of the design. This thesis shows that radix-4 hardware architectures does not add significant complexity to radix-2 design and has a significant performance gain. === Graduation date: 2003
author2 Tenca, Alexandre F.
author_facet Tenca, Alexandre F.
Tawalbeh, Lo'ai
author Tawalbeh, Lo'ai
author_sort Tawalbeh, Lo'ai
title Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques
title_short Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques
title_full Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques
title_fullStr Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques
title_full_unstemmed Radix-4 ASIC design of a scalable Montgomery modular multiplier using encoding techniques
title_sort radix-4 asic design of a scalable montgomery modular multiplier using encoding techniques
publishDate 2012
url http://hdl.handle.net/1957/32149
work_keys_str_mv AT tawalbehloai radix4asicdesignofascalablemontgomerymodularmultiplierusingencodingtechniques
_version_ 1716392647952695296