VLSI Implementation of High Performance Montgomery Modular Multiplication

Authors

  • M. Sravan Kumar  Assistant Professor, Tadipatri Engineering College, Tadipatri, Anantapur, India
  • B. Jyothi Priya  Assistant Professor, Tadipatri Engineering College, Tadipatri, Anantapur, India

Keywords:

CCSA, Clock Cycles, Montgomery Modular Multiplication, VLSI, SCS, FCS

Abstract

The multiplier gets and yields the information with paired portrayal and uses just a single level Carry Save Adder (CSA) to maintain a strategic distance from the convey proliferation at every expansion operation. This CSA is additionally used to perform operand pre calculation and arrangement transformation from the convey spare organization to the paired portrayal, prompting a low equipment cost and short basic way delay to the detriment of additional clock cycles for finishing one particular duplication. To conquer the shortcoming, a Configurable CSA (CCSA), which could be one full-viper or two serial half-adders, is proposed to decrease the additional clock cycles for operand pre calculation and organization change significantly. The system that can distinguish and avoid the pointless convey spare expansion operations in the one-level CCSA engineering while at the same time keeping up the short basic way delay is created. The additional clock cycles for operand pre calculation and organization change can be covered up and high throughput can be gotten

References

  1. Amber.P, Pinckney.N, and Harris, DM"Parallel high-radix Montgomery multipliers,"(2008) in Proc42nd Asilomar ConfSignals, Syst., Comput., pp772-776
  2. Bunimov.V, Schimmler.M, and Tolg.B, "A complexity-effective version of Montgomery’s algorihm," (2002) in ProcWorkshop Complex.Effective Designs
  3. Gang.F, "Design of modular multiplier based on improved Montgomery algorithm and systolic array," (2006) in Proc1st IntMulti-SympComputCo mputSci., vol2Jun2006, pp356-359
  4. Han, JWang S., Huang W., Yu Z., and Zeng X, "Parallelization of radix-2 Montgomery multiplication on multicore platform,"(2013) IEEE TransVery Large Scale Integr(VLSI) Syst., vol21, no12, pp2325-2330,
  5. Kuang S.-R., Wang J.-P., Chan K.-C., and HsuH.-W., "Energy-efficient high-throughput Montgomery modular multipliers for RSA cryptosystems," (2013) IEEE TransVery Large Scale Integr(VLSI) Syst., vol21, no11,pp1999-2009,
  6. McIvor.C, McLoone.M, and McCanny, JV"Modified Montgomery modular multiplication and RSA exponentiation techniques,"(2004) IEE Proc.-ComputDigitTechn., vol151, no6, pp402-408,
  7. Miyamoto A., Homma N., Aoki, Tand Satoh.A, "Systematic design of RSA processors based on high-radix Montgomery multipliers,"(2011) IEEE TransVery Large Scale Integr(VLSI) Syst., vol19, no7, pp1136-1146
  8. Neto, JCTenca AF., and Ruggiero WV., "A parallel k-partition method to perform Montgomery multiplication,"(2011) in ProcIEEE IntConfAppl.-Specific Syst., Archit., Processors, , pp251-254
  9. Sassaw.G,Jimenez.C.J, and Valencia.M, "High radix implementation of Montgomery multipliers with CSA," (2010) in ProcIntConfMicro electron., Dec2010, pp315-318
  10. Saemen.J and Rijmen.V, The block cipher Rijndael, Smart Card research and Applications, (2010)LNCS 1820, Springer-Verlag, pp288-296
  11. Wang S.-H., Lin W.-C "Fast scalable radix-4 Montgomery modular multiplier," (2012) in ProcIEEE IntSympCircuits Syst., , pp3049-3052
  12. Yee.A, Guideline for Implementing Cryptography in the Federal Government, National Institute of Standards and Technology, (1999),NIST Special Publication 800-21

Downloads

Published

2018-02-28

Issue

Section

Research Articles

How to Cite

[1]
M. Sravan Kumar, B. Jyothi Priya, " VLSI Implementation of High Performance Montgomery Modular Multiplication, International Journal of Scientific Research in Science and Technology(IJSRST), Online ISSN : 2395-602X, Print ISSN : 2395-6011, Volume 4, Issue 2, pp.351-354, January-February-2018.