A Scalable and Systolic Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems Based on DSPs
The arithmetic in a finite field constitutes the core of public key cryptography like RSA, ECC or pairing-based cryptography. This paper discusses an efficient hardware implementation of the Coarsely Integrated Operand Scanning (CIOS) method of Montgomery modular multiplication combined with an effe...
Saved in:
| Published in | Journal of hardware and systems security Vol. 1; no. 3; pp. 219 - 236 |
|---|---|
| Main Authors | , , , , , , |
| Format | Journal Article |
| Language | English |
| Published |
Cham
Springer International Publishing
01.09.2017
Springer Nature B.V Springer |
| Subjects | |
| Online Access | Get full text |
| ISSN | 2509-3428 2509-3436 |
| DOI | 10.1007/s41635-017-0018-x |
Cover
| Abstract | The arithmetic in a finite field constitutes the core of public key cryptography like RSA, ECC or pairing-based cryptography. This paper discusses an efficient hardware implementation of the Coarsely Integrated Operand Scanning (CIOS) method of Montgomery modular multiplication combined with an effective systolic architecture designed with a two-dimensional array of processing elements. The systolic architecture increases the speed of calculation by combining the concepts of pipelining and the parallel processing into a single concept. We propose the CIOS method for the Montgomery multiplication using a systolic architecture. As far as we know, this is the first implementation of such design. The proposed architectures are designed for field programmable gate array platforms. They targeted to reduce the number of clock cycles of the modular multiplication. The presented implementation results of the CIOS algorithms focus on different security levels useful in cryptography. This architecture has been designed in order to use the flexible DSP48 on Xilinx Field-Programmable Gate Array’s. Our architecture is scalable and depends only on the number and size of words. For instance, we provide results of implementation for 8-, 16-, 32- and 64-bit-long words in 33, 66, 132 and 264 clock cycles. We highlight the fact that for a given number of word, the number of clock cycles is constant. We propose a general version of our systolic architecture presented in SPACE2016. |
|---|---|
| AbstractList | The arithmetic in a finite field constitutes the core of public key cryptography like RSA, ECC or pairing-based cryptography. This paper discusses an efficient hardware implementation of the Coarsely Integrated Operand Scanning (CIOS) method of Montgomery modular multiplication combined with an effective systolic architecture designed with a two-dimensional array of processing elements. The systolic architecture increases the speed of calculation by combining the concepts of pipelining and the parallel processing into a single concept. We propose the CIOS method for the Montgomery multiplication using a systolic architecture. As far as we know, this is the first implementation of such design. The proposed architectures are designed for field programmable gate array platforms. They targeted to reduce the number of clock cycles of the modular multiplication. The presented implementation results of the CIOS algorithms focus on different security levels useful in cryptography. This architecture has been designed in order to use the flexible DSP48 on Xilinx Field-Programmable Gate Array’s. Our architecture is scalable and depends only on the number and size of words. For instance, we provide results of implementation for 8-, 16-, 32- and 64-bit-long words in 33, 66, 132 and 264 clock cycles. We highlight the fact that for a given number of word, the number of clock cycles is constant. We propose a general version of our systolic architecture presented in SPACE2016. |
| Author | Bouallegue, Belgacem Lashermes, Ronan Mesnager, Sihem Mrabet, Amine Rigaud, Jean-Baptiste Machhout, Mohsen El-Mrabet, Nadia |
| Author_xml | – sequence: 1 givenname: Amine orcidid: 0000-0002-7748-7756 surname: Mrabet fullname: Mrabet, Amine email: mrabet.amine.tn@gmail.com organization: CNRS, UMR 7539 LAGA, University of Paris XIII, EμE Lab, University of Monastir, National Engineering School of Tunis – sequence: 2 givenname: Nadia surname: El-Mrabet fullname: El-Mrabet, Nadia organization: Ecole des Mines de St-Etienne, SAS-CMP – sequence: 3 givenname: Ronan surname: Lashermes fullname: Lashermes, Ronan organization: LHS-PEC TAMIS INRIA – sequence: 4 givenname: Jean-Baptiste surname: Rigaud fullname: Rigaud, Jean-Baptiste organization: Ecole des Mines de St-Etienne, SAS-CMP – sequence: 5 givenname: Belgacem surname: Bouallegue fullname: Bouallegue, Belgacem organization: King Khalid University – sequence: 6 givenname: Sihem surname: Mesnager fullname: Mesnager, Sihem organization: CNRS, UMR 7539 LAGA, University of Paris XIII, Télécom ParisTech – sequence: 7 givenname: Mohsen surname: Machhout fullname: Machhout, Mohsen organization: EμE Lab, University of Monastir |
| BackLink | https://hal.science/hal-01579811$$DView record in HAL |
| BookMark | eNp9kUtrGzEURkVIoUmaH9CdIKssptHDkmaWjtM2oQ4NuF0LPROF8ciRNMXz7yt3-oBCu9JFnPNxL98pOB7i4AB4i9E7jJC4ygvMKWsQFg1CuG32R-CEMNQ1dEH58e-ZtK_Bec5BI4oJp6KjJ2Bcwo1RvdK9g2qwcDPlEvtg4DKZp1CcKWNyGUYP7-NQHuPWpamOduxVgvdjX8Ku0qqEOEAfE3wY9cH-5Ca4StOuxFwD3TbDa5WdhZW62TzkN-CVV3125z_fM_D1w_svq9tm_fnj3Wq5bgzu2L7xLV9YyxHrKGtbK1pBuKXEEGI0csxrZCxniCCkOK2Mx5oZbbUX2tvOM3oGLufcJ9XLXQpblSYZVZC3y7U8_CHMRNdi_A1X9mJmdym-jC4X-RzHNNT1JOkooVwQ3FZKzJRJMefkvDSh_Di_JBV6iZE8VCLnSmq-kIdK5L6a-C_z10L_c8js5MoOjy792enf0ncdx6Dl |
| CitedBy_id | crossref_primary_10_1007_s41635_023_00134_2 crossref_primary_10_1109_TC_2019_2920352 crossref_primary_10_1051_itmconf_20235601001 crossref_primary_10_1109_TC_2018_2815605 |
| Cites_doi | 10.1109/ARITH.2005.9 10.1109/MC.1982.1653825 10.1109/SIPS.2007.4387555 10.1007/3-540-47555-9_20 10.1090/S0025-5718-1985-0777282-X 10.1007/s00145-004-0312-y 10.1090/S0025-5718-1987-0866109-5 10.1007/978-3-662-48324-4_7 10.1155/2011/127147 10.1109/TC.2010.247 10.1109/TC.2009.70 10.1007/978-3-540-78440-1_13 10.1007/3-540-39799-X_31 10.1145/359340.359342 10.1007/3-540-47555-9_43 10.1109/40.502403 |
| ContentType | Journal Article |
| Copyright | Springer International Publishing AG 2017 Springer International Publishing AG 2017. Distributed under a Creative Commons Attribution 4.0 International License |
| Copyright_xml | – notice: Springer International Publishing AG 2017 – notice: Springer International Publishing AG 2017. – notice: Distributed under a Creative Commons Attribution 4.0 International License |
| DBID | AAYXX CITATION 8FE 8FG ABJCF AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ HCIFZ JQ2 K7- L6V M7S P5Z P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PTHSS 1XC |
| DOI | 10.1007/s41635-017-0018-x |
| DatabaseName | CrossRef ProQuest SciTech Collection ProQuest Technology Collection Materials Science & Engineering Collection ProQuest Central UK/Ireland Advanced Technologies & Computer Science Collection ProQuest Central Essentials Local Electronic Collection Information ProQuest Central Technology Collection ProQuest One Community College ProQuest Central Korea ProQuest Central Student SciTech Premium Collection ProQuest Computer Science Collection Computer Science Database ProQuest Engineering Collection Engineering Database Advanced Technologies & Aerospace Database ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Premium ProQuest One Academic ProQuest One Academic Middle East (New) ProQuest One Academic Eastern Edition (DO NOT USE) ProQuest One Applied & Life Sciences ProQuest One Academic ProQuest One Academic UKI Edition Engineering Collection Hyper Article en Ligne (HAL) |
| DatabaseTitle | CrossRef Computer Science Database ProQuest Central Student Technology Collection ProQuest One Academic Middle East (New) ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Computer Science Collection SciTech Premium Collection ProQuest One Community College ProQuest Central ProQuest One Applied & Life Sciences ProQuest Engineering Collection ProQuest Central Korea ProQuest Central (New) Engineering Collection Advanced Technologies & Aerospace Collection Engineering Database ProQuest One Academic Eastern Edition ProQuest Technology Collection ProQuest SciTech Collection Advanced Technologies & Aerospace Database ProQuest One Academic UKI Edition Materials Science & Engineering Collection ProQuest One Academic ProQuest One Academic (New) |
| DatabaseTitleList | Computer Science Database |
| Database_xml | – sequence: 1 dbid: 8FG name: ProQuest Technology Collection url: https://search.proquest.com/technologycollection1 sourceTypes: Aggregation Database |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Computer Science |
| EISSN | 2509-3436 |
| EndPage | 236 |
| ExternalDocumentID | oai:HAL:hal-01579811v1 10_1007_s41635_017_0018_x |
| GroupedDBID | -EM 0R~ 406 AACDK AAHNG AAIAL AAJBT AANZL AARHV AASML AATNV AATVU AAUYE AAYUE ABAKF ABDZT ABECU ABFTV ABJCF ABJNI ABJOX ABKCH ABMQK ABQBU ABTEG ABTKH ABTMW ABXPI ACAOD ACDTI ACGFS ACHSB ACMLO ACOKC ACPIV ACZOJ ADHHG ADKNI ADKPE ADTPH ADURQ ADYFF ADZKW AEBTG AEFQL AEJRE AEMSY AEOHA AESKC AEVLU AEXYK AFBBN AFKRA AFQWF AGDGC AGMZJ AGQEE AGRTI AHKAY AHSBF AIAKS AIGIU AILAN AITGF AJRNO AJZVZ ALFXC ALMA_UNASSIGNED_HOLDINGS AMKLP AMXSW AMYLF AMYQR ARAPS AXYYD BENPR BGLVJ BGNMA CCPQU CSCUP DNIVK DPUIP EBLON EBS EIOEI EJD FERAY FIGPU FINBP FNLPD FSGXE GGCAI GJIRD H13 HCIFZ IKXTQ IWAJR J-C JZLTJ K7- KOV LLZTM M4Y M7S NPVJJ NQJWS NU0 O9J PT4 PTHSS RLLFE ROL RSV SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE TSG UOJIU UTJUX UZXMN VFIZW Z7R Z7X Z88 ZMTXR AAYXX ABBRH ABDBE ABFSG ABRTQ ACSTC AEZWR AFDZB AFHIU AFOHR AHPBZ AHWEU AIXLP ATHPR AYFIA CITATION PHGZM PHGZT PQGLB PUEGO 8FE 8FG AZQEC DWQXO GNUQQ JQ2 L6V P62 PKEHL PQEST PQQKQ PQUKI 1XC |
| ID | FETCH-LOGICAL-c195x-f864dd60593588d78726d32c22cb0e5fb0cd650200a63935f1b5cbdbf7bfd9f53 |
| IEDL.DBID | BENPR |
| ISSN | 2509-3428 |
| IngestDate | Tue Oct 14 20:50:11 EDT 2025 Fri Jul 25 11:47:47 EDT 2025 Wed Oct 01 04:31:22 EDT 2025 Thu Apr 24 23:11:21 EDT 2025 Fri Feb 21 02:35:23 EST 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 3 |
| Keywords | DSP48 Hardware implementation Montgomery algorithm Modular multiplication CIOS method Systolic architecture |
| Language | English |
| License | Distributed under a Creative Commons Attribution 4.0 International License: http://creativecommons.org/licenses/by/4.0 |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c195x-f864dd60593588d78726d32c22cb0e5fb0cd650200a63935f1b5cbdbf7bfd9f53 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0002-7748-7756 0000-0003-4008-2031 0000-0003-3840-584X 0000-0002-0309-6533 0000-0001-7394-5345 |
| PQID | 2932367218 |
| PQPubID | 6623297 |
| PageCount | 18 |
| ParticipantIDs | hal_primary_oai_HAL_hal_01579811v1 proquest_journals_2932367218 crossref_citationtrail_10_1007_s41635_017_0018_x crossref_primary_10_1007_s41635_017_0018_x springer_journals_10_1007_s41635_017_0018_x |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 20170900 2017-9-00 20170901 2017-09 |
| PublicationDateYYYYMMDD | 2017-09-01 |
| PublicationDate_xml | – month: 9 year: 2017 text: 20170900 |
| PublicationDecade | 2010 |
| PublicationPlace | Cham |
| PublicationPlace_xml | – name: Cham – name: Gainesville |
| PublicationTitle | Journal of hardware and systems security |
| PublicationTitleAbbrev | J Hardw Syst Secur |
| PublicationYear | 2017 |
| Publisher | Springer International Publishing Springer Nature B.V Springer |
| Publisher_xml | – name: Springer International Publishing – name: Springer Nature B.V – name: Springer |
| References | MontgomeryPLModular multiplication without trial divisionMath Comput19854417051952177728210.1090/S0025-5718-1985-0777282-X0559.10006 Fan J, Sakiyama K, Verbauwhede I (2007) Montgomery modular multiplication algorithm on multi-core systems. In: IEEE workshop on signal processing systems, 2007, pp 261–266 HaririAReyhani-MasolehABit-serial and bit-parallel Montgomery multiplication and squaring over GFIEEE Trans Comput2009581013321345257137410.1109/TC.2009.701367.94315 KoçCKAcarTKaliskiBSJrAnalyzing and comparing Montgomery multiplication algorithmsIEEE Micro1996163263310.1109/40.502403 KungHTWhy systolic architectures?Computer1982151374610.1109/MC.1982.1653825 Bigou K, Tisserand A (2015) Single base modular multiplication for efficient hardware RNS implementations of ECC. In: Conference on cryptographic hardware and embedded systems, pp 123–140 VuchaMRajawatADesign and FPGA implementation of systolic array architecture for matrix multiplicationInt J Comput Appl201126309758887 Iwamura K, Matsumoto T, Imai H (1993) High-speed implementation methods for RSA scheme. In: Rueppel R A (ed) Advances in cryptology—EUROCRYPT’ 92, vol 658 of lecture notes in computer science. Springer, Berlin, pp 221–238 Iwamura K, Matsumoto T, Imai H (1993) Systolic-arrays for modular exponentiation using Montgomery method. In: Rueppel R A (ed) Advances in cryptology — EUROCRYPT’ 92, vol 658 of lecture notes in computer science. Springer, Berlin, pp 477–481 Huang M, Gaj K, Kwon S, El-Ghazawi T (2008) An optimized hardware architecture for the Montgomery multiplication algorithm. In: Cramer R (ed) Public key cryptography – PKC 2008, vol 4939 of lecture notes in computer science. Springer, Berlin, pp 214–228 JouxAA one round protocol for tripartite Diffie-HellmanJ Cryptol2004174263276209055710.1007/s00145-004-0312-y1070.94007 RivestRLShamirAAdlemanLA method for obtaining digital signatures and public-key cryptosystemsCommun ACM19782112012670010310.1145/359340.3593420368.94005 Tenca A F, Koç Ç K (1999) A scalable architecture for Montgomery multiplication. In: Koç cCK, Paar C (eds) Cryptographic hardware and embedded systems, first international workshop, CHES’99, Worcester, MA, USA, August 12–13, 1999, Proceedings, vol 1717 of Lecture Notes in Computer Science. Springer, pp 94–108 ManochehriKPourmozafariSSadeghiyanBMontgomery and RNS for RSA hardware implementationCpmput Inform201029849880278987106697974 PerinGMesquitaDGMartinsJBMontgomery modular multiplication on reconfigurable hardware: systolic versus multiplexed implementationInt J Reconfig Comput201120116161010.1155/2011/127147 KoblitzNElliptic curve cryptosystemsMath Comput19874817720320986610910.1090/S0025-5718-1987-0866109-50622.94015 Ors S B, Batina L, Preneel B, Vandewalle J (2003) Hardware implementation of a Montgomery modular multiplier in a systolic array Harris D, Krishnamurthy R, Anders M, Mathew S, Hsu S (2005) An improved unified scalable radix-2 Montgomery multiplier. In: 17th IEEE symposium on computer arithmetic, 2005. ARITH-17 2005, pp 172–178 HuangMGajKEl-GhazawiTNew hardware architectures for Montgomery modular multiplication algorithmIEEE Trans Comput2011607923936284117410.1109/TC.2010.2471367.65225 Lee K -I (2007) Algorithm and VLSI architecture design for h.264/AVC Inter Frame Coding. PhD thesis, National Cheng Kung University, Tainan, Taiwan Miller V (1986) Use of elliptic curves in cryptography. In: Williams H C (ed) Advances in cryptology—CRYPTO ’85 proceedings, vol 218 of lecture notes in computer science. Springer, Berlin, pp 417–426 A Joux (18_CR10) 2004; 17 N Koblitz (18_CR12) 1987; 48 HT Kung (18_CR14) 1982; 15 M Vucha (18_CR21) 2011; 26 M Huang (18_CR5) 2011; 60 K Manochehri (18_CR13) 2010; 29 18_CR9 18_CR7 A Hariri (18_CR3) 2009; 58 18_CR8 CK Koç (18_CR11) 1996; 16 18_CR15 18_CR6 RL Rivest (18_CR19) 1978; 21 G Perin (18_CR18) 2011; 2011 18_CR4 18_CR1 18_CR2 18_CR17 PL Montgomery (18_CR16) 1985; 44 18_CR20 |
| References_xml | – reference: Bigou K, Tisserand A (2015) Single base modular multiplication for efficient hardware RNS implementations of ECC. In: Conference on cryptographic hardware and embedded systems, pp 123–140 – reference: HaririAReyhani-MasolehABit-serial and bit-parallel Montgomery multiplication and squaring over GFIEEE Trans Comput2009581013321345257137410.1109/TC.2009.701367.94315 – reference: Iwamura K, Matsumoto T, Imai H (1993) High-speed implementation methods for RSA scheme. In: Rueppel R A (ed) Advances in cryptology—EUROCRYPT’ 92, vol 658 of lecture notes in computer science. Springer, Berlin, pp 221–238 – reference: MontgomeryPLModular multiplication without trial divisionMath Comput19854417051952177728210.1090/S0025-5718-1985-0777282-X0559.10006 – reference: VuchaMRajawatADesign and FPGA implementation of systolic array architecture for matrix multiplicationInt J Comput Appl201126309758887 – reference: Lee K -I (2007) Algorithm and VLSI architecture design for h.264/AVC Inter Frame Coding. PhD thesis, National Cheng Kung University, Tainan, Taiwan – reference: KoçCKAcarTKaliskiBSJrAnalyzing and comparing Montgomery multiplication algorithmsIEEE Micro1996163263310.1109/40.502403 – reference: KoblitzNElliptic curve cryptosystemsMath Comput19874817720320986610910.1090/S0025-5718-1987-0866109-50622.94015 – reference: ManochehriKPourmozafariSSadeghiyanBMontgomery and RNS for RSA hardware implementationCpmput Inform201029849880278987106697974 – reference: KungHTWhy systolic architectures?Computer1982151374610.1109/MC.1982.1653825 – reference: PerinGMesquitaDGMartinsJBMontgomery modular multiplication on reconfigurable hardware: systolic versus multiplexed implementationInt J Reconfig Comput201120116161010.1155/2011/127147 – reference: Tenca A F, Koç Ç K (1999) A scalable architecture for Montgomery multiplication. In: Koç cCK, Paar C (eds) Cryptographic hardware and embedded systems, first international workshop, CHES’99, Worcester, MA, USA, August 12–13, 1999, Proceedings, vol 1717 of Lecture Notes in Computer Science. Springer, pp 94–108 – reference: Fan J, Sakiyama K, Verbauwhede I (2007) Montgomery modular multiplication algorithm on multi-core systems. In: IEEE workshop on signal processing systems, 2007, pp 261–266 – reference: Miller V (1986) Use of elliptic curves in cryptography. In: Williams H C (ed) Advances in cryptology—CRYPTO ’85 proceedings, vol 218 of lecture notes in computer science. Springer, Berlin, pp 417–426 – reference: JouxAA one round protocol for tripartite Diffie-HellmanJ Cryptol2004174263276209055710.1007/s00145-004-0312-y1070.94007 – reference: RivestRLShamirAAdlemanLA method for obtaining digital signatures and public-key cryptosystemsCommun ACM19782112012670010310.1145/359340.3593420368.94005 – reference: Iwamura K, Matsumoto T, Imai H (1993) Systolic-arrays for modular exponentiation using Montgomery method. In: Rueppel R A (ed) Advances in cryptology — EUROCRYPT’ 92, vol 658 of lecture notes in computer science. Springer, Berlin, pp 477–481 – reference: Huang M, Gaj K, Kwon S, El-Ghazawi T (2008) An optimized hardware architecture for the Montgomery multiplication algorithm. In: Cramer R (ed) Public key cryptography – PKC 2008, vol 4939 of lecture notes in computer science. Springer, Berlin, pp 214–228 – reference: Ors S B, Batina L, Preneel B, Vandewalle J (2003) Hardware implementation of a Montgomery modular multiplier in a systolic array – reference: HuangMGajKEl-GhazawiTNew hardware architectures for Montgomery modular multiplication algorithmIEEE Trans Comput2011607923936284117410.1109/TC.2010.2471367.65225 – reference: Harris D, Krishnamurthy R, Anders M, Mathew S, Hsu S (2005) An improved unified scalable radix-2 Montgomery multiplier. In: 17th IEEE symposium on computer arithmetic, 2005. ARITH-17 2005, pp 172–178 – ident: 18_CR4 doi: 10.1109/ARITH.2005.9 – volume: 15 start-page: 37 issue: 1 year: 1982 ident: 18_CR14 publication-title: Computer doi: 10.1109/MC.1982.1653825 – ident: 18_CR2 doi: 10.1109/SIPS.2007.4387555 – ident: 18_CR8 doi: 10.1007/3-540-47555-9_20 – volume: 44 start-page: 519 issue: 170 year: 1985 ident: 18_CR16 publication-title: Math Comput doi: 10.1090/S0025-5718-1985-0777282-X – ident: 18_CR7 – volume: 17 start-page: 263 issue: 4 year: 2004 ident: 18_CR10 publication-title: J Cryptol doi: 10.1007/s00145-004-0312-y – volume: 48 start-page: 203 issue: 177 year: 1987 ident: 18_CR12 publication-title: Math Comput doi: 10.1090/S0025-5718-1987-0866109-5 – ident: 18_CR1 doi: 10.1007/978-3-662-48324-4_7 – volume: 29 start-page: 849 year: 2010 ident: 18_CR13 publication-title: Cpmput Inform – volume: 2011 start-page: 61 year: 2011 ident: 18_CR18 publication-title: Int J Reconfig Comput doi: 10.1155/2011/127147 – volume: 60 start-page: 923 issue: 7 year: 2011 ident: 18_CR5 publication-title: IEEE Trans Comput doi: 10.1109/TC.2010.247 – ident: 18_CR20 – volume: 58 start-page: 1332 issue: 10 year: 2009 ident: 18_CR3 publication-title: IEEE Trans Comput doi: 10.1109/TC.2009.70 – ident: 18_CR6 doi: 10.1007/978-3-540-78440-1_13 – ident: 18_CR15 doi: 10.1007/3-540-39799-X_31 – volume: 21 start-page: 120 year: 1978 ident: 18_CR19 publication-title: Commun ACM doi: 10.1145/359340.359342 – ident: 18_CR9 doi: 10.1007/3-540-47555-9_43 – volume: 26 start-page: 0975 issue: 3 year: 2011 ident: 18_CR21 publication-title: Int J Comput Appl – volume: 16 start-page: 26 issue: 3 year: 1996 ident: 18_CR11 publication-title: IEEE Micro doi: 10.1109/40.502403 – ident: 18_CR17 |
| SSID | ssib031263793 ssj0002734763 |
| Score | 2.0021038 |
| Snippet | The arithmetic in a finite field constitutes the core of public key cryptography like RSA, ECC or pairing-based cryptography. This paper discusses an efficient... |
| SourceID | hal proquest crossref springer |
| SourceType | Open Access Repository Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 219 |
| SubjectTerms | Algorithms Circuits and Systems Computer architecture Computer Hardware Computer Science Computer systems Cryptography Cryptography and Security Engineering Field programmable gate arrays Fields (mathematics) Hardware Architecture Information Systems Applications (incl.Internet) Integrated approach Mathematical problems Multiplication Parallel processing Software Systems and Data Security |
| Title | A Scalable and Systolic Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems Based on DSPs |
| URI | https://link.springer.com/article/10.1007/s41635-017-0018-x https://www.proquest.com/docview/2932367218 https://hal.science/hal-01579811 |
| Volume | 1 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVLSH databaseName: SpringerLink Journals customDbUrl: mediaType: online eissn: 2509-3436 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0002734763 issn: 2509-3428 databaseCode: AFBBN dateStart: 20170301 isFulltext: true providerName: Library Specific Holdings – providerCode: PRVPQU databaseName: ProQuest Central customDbUrl: http://www.proquest.com/pqcentral?accountid=15518 eissn: 2509-3436 dateEnd: 20241101 omitProxy: true ssIdentifier: ssj0002734763 issn: 2509-3428 databaseCode: BENPR dateStart: 20170301 isFulltext: true titleUrlDefault: https://www.proquest.com/central providerName: ProQuest |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1Nb9NAEB016QUObSkgQj-0QpxAK-z11-aAUFoaIqBRBVTqzfLu2CDUxiFJUfLvmbF304BEb5G9dizPjOft7sx7AC8TVRGoxURak1oZa5PKwkQ05zFMoE_zAYXc4Hw-TkeX8cer5GoLxr4Xhssq_Tex-VBjbXmN_A2lJSYbo4z0bvpLsmoU7656CY3CSSvg24ZirAPbipmxurB9cja--OI9LApVGnmP_OnIXbJGbo2gQF9G9Nx-65P76xitcG1bJlm8Ti7_Sl6dH1w6uYFL_9lKbTLUcA92HLQUg9YXHsFWOdmHXS_bIFwU78PDDQ7Cx3A7oDPFNXdQiWKCginMmStYDDa2GOairgSF_-J7fVPOVvQTuXxVnLfliG7dTxAAFu06oPhUrsTpbDVd1C1X9FycUL5EQaPef72YP4HL4dm305F0WgzShv1kKSudxogpCwAmWiOFuUoxUlYpa4IyqUxgkcAexVyRcrdvFZrEGjRVZirsV0n0FLqTelI-A8GgIzOGjseWZpeogwwDU8QEREqF2vYg8C85t46onPUyrvM1xXJjl5zswiV5Ol_24NX6kmnL0nHf4BdkufU45tceDT7nfIywUdbXYfg77MGhN2zuonqe3_lgD157Y9-d_u8_Pr__ZgfwQDU-xpVrh9BdzG7LI4I6C3MMHT38cOy8-A81MPkd |
| linkProvider | ProQuest |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1NT9tAEB1RONAeWkpbNUBhheil1ar2-vuAqvClAEmEWpC4ud5du1UFcRoHmvy5_rbO2LshRSo3bpG9SSTPeObN7sx7ADuBKBDU6oArGSruxzLkmfSw5pFEoI_1gNA04Nzrh50L_-QyuFyAP3YWhtoqbUysA7UuFe2Rf8K0RGRjmJE-D39xUo2i01UroZEZaQW9W1OMmcGO03z6G0u4avf4AO39Xoijw_P9DjcqA1y5STDhRRz6WockbRfEsUYHFqH2hBJCSScPCukojTAGvSkLaY61cGWgpJZFJAudFKQagSlgyff8BIu_pb3D_tkX69GeK0LPvgE_DZlMVMu7IfRIuIfPyR610jwfoSPqpYs4ieXxyT_J8skPatWcw8H3jm7rjHi0As8NlGXtxvdewkI-WIUXViaCmaixCs_mOA9fwU0b72RXNLHFsoFmRJlO3MSsPXekUbGyYBhuxt_L63w0xY-a2mVZr2l_NPuMDAE3a_YdGRqB7Y-mw3HZcFNXbA_zs2a46uDrWfUaLh7FKm9gcVAO8rfACOREUuJ1X2E1q2Mn0o7MfAQ-udCxaoFjH3KqDDE66XNcpTNK59ouKdqFWgDjdNKCD7OvDBtWkIcWb6PlZuuIz7vT7qZ0DbFYlMSue-u2YMMaNjVRpErvfL4FH62x727_9x_XHv6xLVjunPe6afe4f7oOT0Xtb9Q1twGL49FN_g5h1lhuGl9m8O2xX5-_8Fg1fA |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+scalable+and+systolic+architectures+of+montgomery+modular+multiplication+for+public+key+cryptosystems+based+on+dsps&rft.jtitle=Journal+of+hardware+and+systems+security&rft.au=El+Mrabet%2C+Nadia&rft.au=Mrabet%2C+Amine&rft.au=Lashermes%2C+Ronan&rft.au=Rigaud%2C+Jean-Baptiste&rft.date=2017-09-01&rft.pub=Springer&rft.issn=2509-3428&rft.eissn=2509-3436&rft.volume=1&rft.issue=3&rft.spage=219&rft.epage=236&rft_id=info:doi/10.1007%2Fs41635-017-0018-x&rft.externalDBID=HAS_PDF_LINK&rft.externalDocID=oai%3AHAL%3Ahal-01579811v1 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2509-3428&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2509-3428&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2509-3428&client=summon |