Skip to main content

Efficient 15,360-bit RSA Using Woop-Optimised Montgomery Arithmetic

  • Conference paper
  • 918 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4887))

Abstract

The US government has published recommended RSA key sizes to go with AES-256 bit keys. These are huge and it is not clear what is the best strategy to implement modular arithmetic. This paper aims to investigate a set of possibilities from straight Montgomery and Barrett arithmetic through to combining them with Karatsuba and Toom-Cook style techniques.

The work described in this paper has been supported in part by the European Commission through the IST Programme under Contract IST-2002-507932 ECRYPT. The information in this document reflects only the author’s views, is provided as is and no guarantee or warranty is given that the information is fit for any particular purpose. The user thereof uses the information at its sole risk and liability.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cohen, H.: Analysis of the Sliding Window Powering Algorithm. Journal of Cryptology 18(1), 63–76 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  2. Coronado, L.C.: García. Can Schönhage multiplication speed up the RSA decryption or encryption? MoraviaCrypt (2007), http://www.cdc.informatik.tu-darmstadt.de/mitarbeiter/coronado.html (preprint available)

  3. Ferguson, N., Schneier, B.: Practical Cryptography, New York, NY, USA. John Wiley & Sons, Chichester (2003)

    Google Scholar 

  4. Gordon, D.M.: A Survey of Fast Exponentiation Methods. Journal of Algorithms 27(1), 129–146 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  5. Granlund, T.: GNU multiple precision arithmetic library 4.1.2., http://swox.com/gmp

  6. Granlund, T.: Instruction latencies and through put for AMD and Intel x86 processors (September 2, 2007), http://swox.com/doc/x86-timing.pdf

  7. Großschädl, J., Avanzi, R.M., Savaş, E., Tillich, S.: Energy-efficient software implementation of long integer modular arithmetic. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 75–90. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Hars, L.: Fast truncated multiplication for cryptographic applications. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 211–225. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Knuth, D.E.: Seminumerical Algorithms. In: The Art of Computer Programming, 3rd edn., Addison-Wesley Longman, Reading (1998)

    Google Scholar 

  10. Lei, C.-L., Liu, C.-B., Huang, C.-H.: Design and implementation of long-digit karatsuba’s multiplication algorithm using tensor product formulation. In: The Ninth Workshop on Compiler Techniques for High-Performance Computing, pp. 23–30 (2003)

    Google Scholar 

  11. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook Of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  12. Mulders, T.: On computing short products. Technical Report 276, Dept of CS, ETH Zurich (November 1997), ftp://ftp.inf.ethz.ch/pub/publications/tech-reports/2xx/276.pdf

  13. National Institute of Standards and Technology (NIST). Recommendation for key management - part 1: General. Technical Report NIST Special Publication 800-57, National Institute of Standards and Technology (2006), http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf

  14. Ofman, Y., Karatsuba, A.: Multiplication of multidigit numbers on automata. Soviet Physics - Doklady 7, 595–596 (1963)

    Google Scholar 

  15. Phatak, D.S., Goff, T.: Fast modular reduction for large wordlengths via one linear and one cyclic convolution. In: Computer Arithmetic, 2005. ARITH-17 2005. 17th IEEE Symposium, pp. 179–186 (2005)

    Google Scholar 

  16. Phatak, D.S., Goff, T.: Low complexity algorithms for fast modular reduction: New results and a unified framework. Technical report, Computer Science and Electrical Engineering Department. University of Maryland, Baltimore County, Baltimore, MD 21250 (2006)

    Google Scholar 

  17. Scott, M.P.: Comparison of methods for modular exponentiation on 32-bit intel 80x86 processors, ftp://ftp.computing.dcu.ie/pub/crypto/timings.ps

  18. Zuras, D.: More on squaring and multiplying large integers. IEEE Transactions on Computers 43(8), 899–908 (1994)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Steven D. Galbraith

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bentahar, K., Smart, N.P. (2007). Efficient 15,360-bit RSA Using Woop-Optimised Montgomery Arithmetic. In: Galbraith, S.D. (eds) Cryptography and Coding. Cryptography and Coding 2007. Lecture Notes in Computer Science, vol 4887. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77272-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-77272-9_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-77271-2

  • Online ISBN: 978-3-540-77272-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics