期刊文献+

一种高性能可扩展双域模乘器的研究与设计 被引量:1

Research and design of high-performance scalable dual-field modular multiplier
原文传递
导出
摘要 在原始蒙哥马利模乘算法基础上提出一种双域统一的蒙哥马利模乘算法.根据该算法设计了一种高性能可扩展双域模乘单元电路,以支持蒙哥马利模乘运算的加速计算.该模乘单元电路采用以高基数为处理字长,并使用多处理单元流水计算的方法,来实现高效快速的模乘计算,具有高度的可扩展性和可配置性,支持双域任意位宽的模乘运算.在0.18μm CMOS工艺下,对模乘单元电路性能和面积进行评估表明,面积为166×103门,完成1 024bit的模乘运算仅需1.3μs. A new unified dual-field Montgomery modular multiplication algorithm was proposed based on the original Montgomery algorithm. According to the new algorithm, a novel high-performance scalable dual-field modular multiplier was designed for acceleration of the Montgomery modular multiplication. Owing to its strong scalability and configurability, the modular multiplier can support arbitrary field and arbitrary operand width by using the high radix-length as processing base and pipelining multiple processing elements computation. With the 0.18 μm CMOS (complementary metal oxide semiconductor) technology, the performance and area of this modular multiplier was evaluated, and the results show that the area is 166×103 gate, which only requires 1.3 μs to perform 1 024 bit modular multiplication.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2011年第4期25-28,共4页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家高技术研究发展计划资助项目(2009AA01Z105) 中国博士后科学基金特别资助项目(200902432)
关键词 公钥密码学 流水线处理系统 可扩展性 蒙哥马利模乘算法 双域模乘器 public key cryptography pipeline processing systems scalability Montgomery modularmultiplication algorithm dual-field modular multiplier
  • 相关文献

参考文献10

  • 1Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public key cryptosystems[J]. Communications of the ACM, 1978, 21 (2) : 120-126.
  • 2Neal K. Elliptic cure cryptosystems[J].Mathematics of Computation, 1987, 48(188): 203-209.
  • 3IEEE. IEEE 1363-2000 Standard specifications for public-key cryptography[S]. New York:IEEE Computer Society, 2000.
  • 4Montgomery P L. Modular multiplication without trial division[J]. Mathematics of Computation, 1985, 44(170): 519-521.
  • 5Tenca A F, Savas E, Koc C K. A design framework for scalable and unified multipliers in GF (p) and GF(2m) [J]. International Journal of Computer Research, 2004, 13(1): 68-83.
  • 6Aashi S, Kohji T. A scalable dual-field ellipticcurve cryptographic processor[C]. IEEE Transactions on Computers, 2003, 52(4): 449-460.
  • 7赵学秘,陆洪毅,戴葵,童元满,王志英.一种高性能大数模幂协处理器SEA[J].计算机研究与发展,2005,42(6):924-929. 被引量:7
  • 8刘强,佟冬,程旭.一款RSA模乘幂运算器的设计与实现[J].电子学报,2005,33(5):923-927. 被引量:11
  • 9Chiou Chewun, Lee Chiouyng, Deng Anwen, et al. Efficient VLSI implementation for montgomery multiplication in GF(2m) [J]. Tamkang Journal of Science and Engineering, 2006, 9(4): 365-372.
  • 10孟强,杨晓辉,刘振,贾利新.一款可扩展RSA公钥密码芯片的设计与实现[J].河南科学,2009,27(10):1270-1273. 被引量:1

二级参考文献32

  • 1麻永新,曾晓洋,吴敏,孙承绶.低成本的密钥长度可配置RSA密码协处理器VLSI设计[J].小型微型计算机系统,2006,27(10):1961-1965. 被引量:1
  • 2Montgomery P L. Modular multiplication without trial division [J]. Mathematics of Computation, 1985,44 (170) : 519-521.
  • 3Adnan A, Gutub A, Alaaeldin A, Amin M. An expandable montgomery modular multiplication processor [C]//Proceedings of The Eleventh International Conference on Microelectronics, Kuwait: IEEE Press, 1999: 173-176.
  • 4Tenca A F, Koc C K. A scalable architecture for montgomery multiplication [C]//Cryptographic Hardware and Embedded Systems (CHES), Berlin: Springer, 1999: 94-98.
  • 5Tenca A F, Todorov G, Koc C K. High-radix design of a scalable modular multiplier [C]//Cryptographic Hardware and Embedded Systems (CHES), Berlin: Springer, 2001 : 189-206.
  • 6Satoh A, Takano K. A scalable dual-field elliptic curve cryptographic processor[J]. IEEE Transactions on Computers, 2003,52 (4): 449-460.
  • 7Liu Qiang, Ma Fangzhen, Tong Dong Tong. A regular parallel RSA processor I-C]//The 2004 47 th Midwest Symposium on Circuits and Systems, Hiroshima: IEEE Press, 2004: 467-470.
  • 8Wang Chenhsing, Su Chinpin, Huang Chintsun. A word-based RSA Crypto-processor wity enhanced pipeline performance [C]//The 2004 IEEE Asia-Pacific Conference on Advanced System Integrated Circuits, Fukuoka: IEEE Press, 2004: 218-221.
  • 9R. L. Rivest, A. Shamir, L. Adleman. A method for obtaining digital signature and public-key cryptosystems. Communications of ACM, 1978, 21(2): 120~126
  • 10Thomas Blum, Christof Paar. High radix Montgomery modular exponentiation on reconfigurable hardware. IEEE Trans.Computers, 2001, 50(7): 759~764

共引文献14

同被引文献10

  • 1Diffie W,Hellman M E.New directions in cryptography[J].IEEE Trans Information Theory,1976,22:644-654.
  • 2IEEE.IEEE 1363—2000standard specifications for public-key cryptography[S].New York:IEEE Computer Society,2000.
  • 3Lopez J,Dahab R.Improved algorithms for elliptic curve arithmetic in GF(2m)[C]∥Proceedings of the Selected Areas in Cryptography.Heidelberg:Springer-Verlag,1998:201-212.
  • 4Montgomery P L.Modular multiplication without trial division[J].Math Computation,1985,44(7):519-521.
  • 5Wallace C S.A suggestion for a fast multiplier[J].IEEE Transactions on Electronic Computers,1964,EC-13(1):14-17.
  • 6Shieh M D,Lin W C.Word-based montgomery modular multiplication algorithm for low-latency scalable architectures[J].IEEE Transactions on Computers,2010,59(8):1145-1151.
  • 7陈光化,朱景明,刘名,曾为民.双有限域模乘和模逆算法及其硬件实现[J].电子与信息学报,2010,32(9):2095-2100. 被引量:7
  • 8郭晓,蒋安平,宗宇.SM2高速双域Montgomery模乘的硬件设计[J].微电子学与计算机,2013,30(9):17-21. 被引量:11
  • 9韩炼冰,黄锐,段俊红,王松,房利国.基于FPGA的素域模乘快速实现方法[J].信息安全与通信保密,2013,11(9):76-78. 被引量:5
  • 10邬贵明,谢向辉,吴东,郑方,严忻恺.高基Montgomery模乘阵列结构设计与实现[J].计算机工程与科学,2014,36(2):201-205. 被引量:5

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部