Abstract. We extend low-weight polynomial form integers (LWPFIs) presented in [5]. An LWPFI p is an integer expressed as a degree-l, monic polynomial such that p = t l + f l−1 t l + · · · + f1t + f0, where t can be any positive integer. In [5], fi's are limited to 0 and ±1, but here we let |fi| ≤ ξ for some small positive integer ξ. In modular multiplication based on LWPFI, elements in Zp are expressed in polynomial in t and multiplication is performed in Z[t]/f (t). The coefficients must be reduced for subsequent modular multiplications. In [5], a coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm is presented. In this report, we present a coefficient reduction algorithm based on the Montgomery reduction algorithm and its detailed analysis results. Bounds on the input and output of our coefficient reduction algorithm is carefully analyzed. We give conditions for eliminating the final subtractions at the end of the Montgomery reduction algorithm. In addition, we present efficient modular addition and subtraction methods using LWPFI moduli.