Home| Contact Us| New Journals| Browse Journals| Journal Prices| For Authors|

Print ISSN: 0976-4143
Online ISSN:
0976-4151


  About JISR
  DLINE Portal Home
Home
Aims & Scope
Editorial Board
Current Issue
Next Issue
Previous Issue
Sample Issue
Upcoming Conferences
Self-archiving policy
Alert Services
Be a Reviewer
Publisher
Paper Submission
Subscription
Contact us
 
  How To Order
  Order Online
Price Information
Request for Complimentary
Print Copy
 
  For Authors
  Guidelines for Contributors
Online Submission
Call for Papers
Author Rights
 
 
RELATED JOURNALS
Journal of Digital Information Management (JDIM)
International Journal of Computational Linguistics Research (IJCL)
International Journal of Web Application (IJWA)

 

 
Journal of Information Security Research

An RSA Co-processor Architecture Suitable for a User-Parameterized FPGA Implementation
Joseph R Laracy
Seton Hall University 400 South Orange Ave South Orange, New Jersey 07079 USA
Abstract: This paper describes an original and straightforward architecture for a logic circuit implementation of the RSA algorithms. The architecture is ideal for teaching advanced undergraduate or graduate students topics associated with public-key cryptography and digital system design. The system is designed with VHDL for execution on a FPGA. Software implementations of RSA running on standard PCs are relatively slow as standard microprocessors are not optimized for the operations RSA must carry out. A key aspect of this approach is the use of Montgomery Multiplication, a method for performing fast modular multiplication.
Keywords: Public-Key Cryptography, RSA, Digital Systems, Computer Engineering, Logic Design, Education An RSA Co-processor Architecture Suitable for a User-Parameterized FPGA Implementation
DOI:https://doi.org/10.6025/jisr/2020/11/2/46-53
Full_Text   PDF 468 KB   Download:   368  times
References:

[1] John Fry., Martin Langhammer (2019). FPGAs Lower Costs for RSA Cryptography, Electronic Engineering Times, September 26, 2003, accessed April 18, 2019, https://www.eetimes.com/document.asp?doc_id=1271927.
[2] Ronald L. Rivest., Adi Shamir., Leonard Adleman. (1978). A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, 21 (2), (1978): 120–126.
[3] Hankerson, D. C., et al. (2000). Coding Theory and Cryptography, 2nd ed. (New York: Marcel Dekker, 2000), 284.
[4] See Neal Koblitz. (2002). Algebraic Aspects of Cryptography, Algorithms and Computation in Mathematics 3 (New York: Springer, 2004), 1–16. For a detailed overview of salient number-theoretic issues involved in RSA cryptography, see Valery V.
Yaschenko, Cryptography: An Introduction, Student Mathematical Library 18 (Providence, RI: American Mathematical Society, 2002), chap. 4.
[5] Roland Schmitz. (2008). Public Key Cryptography: A Dynamical Systems Perspective, In: Proceedings of the 2008 Second International Conference on Emerging Security Information, Systems and Technologies (Cap Esterel, France, 2008), 211.
[6] Alfred J. Menezes., et al. (2001). Handbook of Applied Cryptography (Boca Raton, FL: CRC Press, 2001), 286–287.
[7] The early modular multiplication and exponentiation algorithms based on the Montgomery reduction technique required that the modulus be an odd integer. Koç work shows that with the help of the Chinese Remainder Theorem, the Montgomery reduction algorithm can be used to efficiently execute these modular arithmetic operations with respect to an even modulus. See Ç.K. Koç, Montgomery Reduction with Even Modulus, IEE Proceedings - Computers and Digital Techniques, 141, no. 5 (September 1994): 314–316.
[8] Peter L. Montgomery. (1985). Modular Multiplication Without Trial Division, Mathematics of Computation 44, no. 170 (April 1985), 519–521.
[9] The efficient computation of the modular exponentiations is very important for public-key crypto systems. For example, see Chia-Long Wu, Der-Chyuan Lou, and Te-Jen Chang, An Efficient Montgomery Exponentiation Algorithm for Cryptographic Applications, Informatica 16 (3) (2005): 449–468 as well as Corinne McIvor, Maire McLoone, and John V. McCanny, Modified Montgomery Modular Multiplication and RSA Exponentiation Techniques, IEEE Proceedings - Computers and Digital Techniques 151, no. 6 (November 2004): 402–408.
[10] Michael Welschenbach, Cryptography in C and C++, 2nd ed. (New York: Apress, 2005), 106–109.
[11] Menezes., et al. Handbook of Applied Cryptography, 602.
[12] Ibid., 619–620.
[13] Ibid., 290–291.


Home | Aim & Scope | Editorial Board | Author Guidelines | Publisher | Subscription | Previous Issue | Contact Us |Upcoming Conferences|Sample Issues|Library Recommendation Form|

 

Copyright © 2011 dline.info