Pipelined VLSI Architecture for RSA Based on Montgomery Modular Multiplication

Vinodhini.N, Dr.Mahalingam College of Engineering and Technology; Suganya.C ,

Carry save addition, Montgomery modular multiplier, Pipelining, RSA

Modular multiplication forms a key operation in many public key cryptosystems. Montgomery Multiplication is one of the well-known algorithms to carry out the modular multiplication more quickly. Carry Save Adders are employed to avoid carry propagation at each addition operation. To reduce the extra clock cycles, Configurable carry save adder either with one full-adder or two half-adders can be employed. In addition to that, a mechanism used to skip the unnecessary carry-save addition operations in the one-level CCSA while maintaining the short critical path delay had been developed. In the proposed architecture, maximum worst case delay is analyzed to enhance the throughput. In the path, additional buffers are introduced so that the clock is synchronized to reduce the worst case delay. As a result, pipelining concept is introduced which increases the speed and achieves a high throughput. The pipelined architecture is applied in RSA public key algorithm to increase the throughput of RSA cryptosystem.
    [1] Bunimov, V.,Schimmler, M. and Tolg, B. (2002).A complexity-effective version of Montgomery’s algorithm.Proc. Workshop complex Effective Designs. [2] Kim, Y.S., Kang, W.S. and Choi, J.R. (2000).Asynchronous implementation of 1024-bit modular processor for RSA cryptosystem.Proc. 2nd IEEE Asia-Pacific Conf. ASIC, pp.187-190. [3] Kuang, S.R., Wang, J.P., Chang, K.C. and Hsu, H.W. (2013). Energy-efficient high-throughput Montgomery modular multipliers for RSA crytosystems.IEEE Trans, VLSI Syst. Vol.21, no.11, pp.1999-2009. [4] Kuang,S.R., Kun-Yi Wu, and Ren-Yao Lu.(2015). Low-Cost High-Performance VLSI Architecture for Montgomery Modular Multiplication.IEEE Trans. Very Large Scale Integr. (VLSI) Syst., Volume:PP , Issue:99. [5] McIvor, C.,McLoone, M. and McCanny, J. V. (2004).Modified Montgomery modular multiplication and RSA exponentiation techniques.IEE Proc.-Comput.Digit.Techn, Vol. 151, no. 6, pp. 402–408. [6] Montgomery, P.L. (1985).Modular multiplication without trial division Math.Comput., Vol. 44, no. 170, pp. 519–521. [7] Rivest, R.L., Shamir, A. and Adleman, L. (1978).A method for obtaining digital signatures and public-key cryptosystemsCommun. ACM, Vol. 21, no. 2,pp. 120–126. [8] Walter, C.D. (1999), ‘Montgomery exponentiation needs no final subtractions’, Electron. Lett., Vol.35, no.21. pp.1831-1832. [9] Zhengbing, H., Al Shboul, R.M. and Shirochin, V.P. (2007).An efficient architecture of 1024-bits cryptoprocessor for RSA cryptosystem based on modified Montgomery’s algorithm. Proc. 4th IEEE Int. Workshop Intell.Data Acquisition Adv. Comput.Syst., pp.643-646.
Paper ID: GRDCF002066
Published in: Conference : International Conference on Innovations in Engineering and Technology (ICIET - 2016)
Page(s): 463 - 469