Advances in Cryptology — CRYPTO’ 93
DOI: 10.1007/3-540-48329-2_16
|View full text |Cite
|
Sign up to set email alerts
|

Comparison of three modular reduction functions

Abstract: Three modular reduction algorithms for large integers are compared with respect to their performance in portable aoftware: the classical aIgorithm, Barrett'e algorithm and Montgomery's algorithm. These algorithms are a time critical step in the implementation of the modular exponentiation operation. For each of these aIgorithxm their a g plication in the modular exponentiation operation is considered. Modular exponentiation constitutes the basis of many well known and widely used public key cryptosystems. A fa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
39
0

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 62 publications
(39 citation statements)
references
References 5 publications
0
39
0
Order By: Relevance
“…For a modulus p of bit,length m, mod p exponentiation with m-bit exponents using the basic square-and-multiply method [7] requires about m modular squarings and c m (m-bit) modular multiplies, where naively, c = 0.5 (on average); improvcments are possible. Standard techniques [2] for each of (m-bit) multiplication mod p and modular reduction require O(m2) bit operations.…”
Section: Introductionmentioning
confidence: 99%
“…For a modulus p of bit,length m, mod p exponentiation with m-bit exponents using the basic square-and-multiply method [7] requires about m modular squarings and c m (m-bit) modular multiplies, where naively, c = 0.5 (on average); improvcments are possible. Standard techniques [2] for each of (m-bit) multiplication mod p and modular reduction require O(m2) bit operations.…”
Section: Introductionmentioning
confidence: 99%
“…These operations are also required in many other FHE schemes, such as the lattice based schemes [9], [15]. We have chosen to focus initially on multiplication as most efficient hardware implementations of modular reduction also require the use of a multiplier, for example Barrett reduction and Montgomery reduction both require multiplications [19]. Moreover, one of the main motivations for FHE and SHE schemes is to compute, using additions and multiplications, on encrypted data.…”
Section: Overview Of Integer-based Fhe Scheme By Coron Et Almentioning
confidence: 99%
“…): Interleavedrow multiplicationa nd reduction, Montgomery, Barrett and Quisquater multiplications. [1], [3], [12], [13].W epresent algorithmic and HW speedups for them, so we have to review their basic versions first.…”
Section: Basic Arithmeticmentioning
confidence: 99%
“…In this direction there are no problems with carries (whichp ropagatea wayf rom the processed digits) or with estimating the quotient digit wrong, so no correction steps are necessary. This gives it some 6% speed advantage over Barrett'sr eduction and more than 2 0% s peed advantage over division based reductions [3]. The traditional Montgomery multiplication calculates the product in "row order", but it still can take advantage o f a speedup fors quaring.…”
Section: Montgomery Multiplicationmentioning
confidence: 99%