Applications of The Montgomery Exponent

  • Authors:
  • Shay Gueron;Or Zuk

  • Affiliations:
  • University of Haifa, Israel/ Discretix Technologies, Israel;Weizmann Institute of Science, Israel/ Discretix Technologies, Israel

  • Venue:
  • ITCC '05 Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume I - Volume 01
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

We de拢ne here the Montgomery Exponent of orders, modulo the odd integer N, by MEXP =MEXP(A, X, N, s) = A^X 2^{-s(X-1)} (mod N), and illustrate some properties and usage of this operator. We show how A^X (mod N) can be obtained from MEXP(A, X, N, s) by one Montgomery multiplication. This suggests a new modulation exponentiation algorithm that uses one Montgomery multiplication less than the number required with the standard method.This improves the performance, although the improvement is signi拢cant only when the exponent X is short (e.g., modular squaring or RSA veri拢cation).However, and even more important, this achieves code size reduction, which is appreciated when the exponentiation algorithm is written in a low level language and stored in (expensive) ROM.We also illustrate the potential advantage in performance and code size when known cryptographic applications are modified in a way that MEXP replaces the standard modular exponentiation.