A Black Hen Lays White Eggs

  • Authors:
  • Masayuki Yoshino;Katsuyuki Okeya;Camille Vuillaume

  • Affiliations:
  • Systems Development Laboratory, Hitachi, Ltd., Kawasaki, Japan;Systems Development Laboratory, Hitachi, Ltd., Kawasaki, Japan;Systems Development Laboratory, Hitachi, Ltd., Kawasaki, Japan

  • Venue:
  • CARDIS '08 Proceedings of the 8th IFIP WG 8.8/11.2 international conference on Smart Card Research and Advanced Applications
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper proposes novel algorithms for computing double-size modular multiplications with few modulus-dependent precomputations. Low-end devices such as smartcards are usually equipped with hardware Montgomery multipliers. However, due to progresses of mathematical attacks, security institutions such as NIST have steadily demanded longer bit-lengths for public-key cryptography, making the multipliers quickly obsolete. In an attempt to extend the lifespan of such multipliers, double-size techniques compute modular multiplications with twice the bit-length of the multipliers. Techniques are known for extending the bit-length of classical Euclidean multipliers, of Montgomery multipliers and the combination thereof, namely bipartite multipliers. However, unlike classical and bipartite multiplications, Montgomery multiplications involve modulus-dependent precomputations, which amount to a large part of an RSA encryption or signature verification. The proposed double-size technique simulates double-size multiplications based on single-size Montgomery multipliers, and yet precomputations are essentially free: in an 2048-bit RSA encryption or signature verification with public exponent e= 216+ 1, the proposal with a 1024-bit Montgomery multiplier is 1.4 times faster than the best previous technique.