DE69716331T2 - Schaltung für Modulo-Multiplikations- und Exponentiationsarithmetik - Google Patents

Schaltung für Modulo-Multiplikations- und Exponentiationsarithmetik

Info

Publication number
DE69716331T2
DE69716331T2 DE69716331T DE69716331T DE69716331T2 DE 69716331 T2 DE69716331 T2 DE 69716331T2 DE 69716331 T DE69716331 T DE 69716331T DE 69716331 T DE69716331 T DE 69716331T DE 69716331 T2 DE69716331 T2 DE 69716331T2
Authority
DE
Germany
Prior art keywords
circuit
modulo multiplication
exponentiation arithmetic
exponentiation
arithmetic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69716331T
Other languages
English (en)
Other versions
DE69716331D1 (de
Inventor
Hidenori Ebihara
Kiyoto Kawasaki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oki Electric Industry Co Ltd
Original Assignee
Oki Electric Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oki Electric Industry Co Ltd filed Critical Oki Electric Industry Co Ltd
Publication of DE69716331D1 publication Critical patent/DE69716331D1/de
Application granted granted Critical
Publication of DE69716331T2 publication Critical patent/DE69716331T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/728Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic using Montgomery reduction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/38Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
    • G06F7/48Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
    • G06F7/544Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices for evaluating functions by calculation
    • G06F7/5443Sum of products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/38Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
    • G06F7/48Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
    • G06F7/52Multiplying; Dividing
    • G06F7/523Multiplying only
    • G06F7/53Multiplying only in parallel-parallel fashion, i.e. both operands being entered in parallel
    • G06F7/5324Multiplying only in parallel-parallel fashion, i.e. both operands being entered in parallel partitioned, i.e. using repetitively a smaller parallel parallel multiplier or using an array of such smaller multipliers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
DE69716331T 1996-04-05 1997-04-02 Schaltung für Modulo-Multiplikations- und Exponentiationsarithmetik Expired - Fee Related DE69716331T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP11005796A JP3525209B2 (ja) 1996-04-05 1996-04-05 べき乗剰余演算回路及びべき乗剰余演算システム及びべき乗剰余演算のための演算方法

Publications (2)

Publication Number Publication Date
DE69716331D1 DE69716331D1 (de) 2002-11-21
DE69716331T2 true DE69716331T2 (de) 2003-06-18

Family

ID=14526000

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69716331T Expired - Fee Related DE69716331T2 (de) 1996-04-05 1997-04-02 Schaltung für Modulo-Multiplikations- und Exponentiationsarithmetik

Country Status (5)

Country Link
US (1) US5982900A (de)
EP (1) EP0801345B1 (de)
JP (1) JP3525209B2 (de)
CN (1) CN1148643C (de)
DE (1) DE69716331T2 (de)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6105005A (en) * 1997-09-15 2000-08-15 Merrill Lynch & Co., Inc. System for enhanced financial trading support
EP0974913B1 (de) * 1997-12-10 2009-11-25 Seiko Epson Corporation Entzifferungs/Verzifferungssystem
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
EP0933695B1 (de) 1998-01-28 2006-03-15 Hitachi, Ltd. IC-Karte ausgerüstet mit einer Verarbeitungsanlage für Elliptische-Kurven-Verschlüsselung
ATE418099T1 (de) * 1998-06-03 2009-01-15 Cryptography Res Inc Gesicherte moduläre potenzierung mit leckminimierung für chipkarten und andere kryptosysteme
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
DE69935913T2 (de) 1998-07-02 2008-01-10 Cryptography Research Inc., San Francisco Leckresistente aktualisierung eines indexierten kryptographischen schlüssels
US6963644B1 (en) * 1999-04-07 2005-11-08 Matsushita Electric Industrial Co., Ltd. Multi-word arithmetic device for faster computation of cryptosystem calculations
FR2799851B1 (fr) * 1999-10-14 2002-01-25 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type rsa
AU2001263028A1 (en) * 2000-05-09 2001-11-20 Northeastern University Stream-cipher method and apparatus
US7031943B1 (en) 2000-05-10 2006-04-18 Cisco Technology, Inc. Digital license agreement
US6763365B2 (en) 2000-12-19 2004-07-13 International Business Machines Corporation Hardware implementation for modular multiplication using a plurality of almost entirely identical processor elements
CA2330166A1 (en) * 2000-12-29 2002-06-29 Nortel Networks Limited Data encryption using stateless confusion generators
DE10107376A1 (de) * 2001-02-16 2002-08-29 Infineon Technologies Ag Verfahren und Vorrichtung zum modularen Multiplizieren und Rechenwerk zum modularen Multiplizieren
JP3950638B2 (ja) * 2001-03-05 2007-08-01 株式会社日立製作所 耐タンパーモジュラ演算処理方法
DE10111987A1 (de) * 2001-03-13 2002-09-26 Infineon Technologies Ag Verfahren und Vorrichtung zum modularen Multiplizieren
US20020184208A1 (en) * 2001-04-24 2002-12-05 Saul Kato System and method for dynamically generating content on a portable computing device
US7017064B2 (en) * 2001-05-09 2006-03-21 Mosaid Technologies, Inc. Calculating apparatus having a plurality of stages
US7027597B1 (en) 2001-09-18 2006-04-11 Cisco Technologies, Inc. Pre-computation and dual-pass modular arithmetic operation approach to implement encryption protocols efficiently in electronic integrated circuits
US7027598B1 (en) 2001-09-19 2006-04-11 Cisco Technology, Inc. Residue number system based pre-computation and dual-pass arithmetic modular operation approach to implement encryption protocols efficiently in electronic integrated circuits
US7191333B1 (en) 2001-10-25 2007-03-13 Cisco Technology, Inc. Method and apparatus for calculating a multiplicative inverse of an element of a prime field
US7451326B2 (en) 2002-08-26 2008-11-11 Mosaid Technologies, Inc. Method and apparatus for processing arbitrary key bit length encryption operations with similar efficiencies
US7386705B2 (en) 2002-08-27 2008-06-10 Mosaid Technologies Inc. Method for allocating processor resources and system for encrypting data
US7647277B1 (en) 2002-10-25 2010-01-12 Time Warner Inc. Regulating access to content using a multitiered rule base
JP2004258141A (ja) 2003-02-24 2004-09-16 Fujitsu Ltd モンゴメリ乗算剰余の多倍長演算のための演算装置
US20040250121A1 (en) * 2003-05-06 2004-12-09 Keith Millar Assessing security of information technology
EP1673690B1 (de) * 2003-10-14 2010-08-25 Panasonic Corporation Datenumsetzer
JP4662802B2 (ja) 2005-03-30 2011-03-30 富士通株式会社 計算方法、計算装置及びコンピュータプログラム
CN100435091C (zh) * 2006-03-01 2008-11-19 成都卫士通信息产业股份有限公司 大数模幂系统的硬件高基实现方法
US7849125B2 (en) 2006-07-07 2010-12-07 Via Telecom Co., Ltd Efficient computation of the modulo operation based on divisor (2n-1)
US7870395B2 (en) 2006-10-20 2011-01-11 International Business Machines Corporation Load balancing for a system of cryptographic processors
US8532288B2 (en) 2006-12-01 2013-09-10 International Business Machines Corporation Selectively isolating processor elements into subsets of processor elements
US7890559B2 (en) 2006-12-22 2011-02-15 International Business Machines Corporation Forward shifting of processor element processing for load balancing
US8005210B2 (en) * 2007-06-30 2011-08-23 Intel Corporation Modulus scaling for elliptic-curve cryptography
JP5097138B2 (ja) * 2009-01-15 2012-12-12 シャープ株式会社 モンゴメリ乗算のための演算回路及び暗号回路
JP5407352B2 (ja) * 2009-01-19 2014-02-05 富士通株式会社 復号処理装置、復号処理プログラム、復号処理方法
US8626811B2 (en) * 2010-04-30 2014-01-07 Certicom Corp. Method and apparatus for providing flexible bit-length moduli on a block Montgomery machine
WO2011135379A1 (en) 2010-04-30 2011-11-03 Now Technologies (Ip) Limited Content management apparatus
WO2012090289A1 (ja) * 2010-12-27 2012-07-05 富士通株式会社 暗号処理装置および方法
FR2972064B1 (fr) * 2011-02-25 2013-03-15 Inside Secure Procede de cryptographie comprenant une operation d'exponentiation
EP2523385B1 (de) * 2011-05-05 2017-07-12 Proton World International N.V. Verfahren und Schaltung für kryptografische Operation
DE102012005427A1 (de) * 2012-03-16 2013-09-19 Giesecke & Devrient Gmbh Verfahren und System zur gesicherten Kommunikation zwischen einen RFID-Tag und einem Lesegerät
CN107688466B (zh) * 2016-08-05 2020-11-03 中科寒武纪科技股份有限公司 一种运算装置及其操作方法
FR3076925B1 (fr) 2018-01-16 2020-01-24 Proton World International N.V. Fonction cryptographique
US11522669B2 (en) * 2018-03-28 2022-12-06 Cryptography Research, Inc. Using cryptographic blinding for efficient use of Montgomery multiplication
WO2023141934A1 (en) * 2022-01-28 2023-08-03 Nvidia Corporation Efficient masking of secure data in ladder-type cryptographic computations
WO2023141933A1 (en) 2022-01-28 2023-08-03 Nvidia Corporation Techniques, devices, and instruction set architecture for efficient modular division and inversion
CN114840175B (zh) * 2022-06-30 2022-09-13 中科声龙科技发展(北京)有限公司 一种实现取余运算的装置、方法及运算芯片

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5101431A (en) * 1990-12-14 1992-03-31 Bell Communications Research, Inc. Systolic array for modular multiplication
IL97413A (en) * 1991-03-04 1995-06-29 Fortress U & T 2000 Ltd Microcircuit for the implementation of rsa algorithm and ordinary and modular arithmetic in particular exponentiation with large operands
ATE183315T1 (de) * 1991-09-05 1999-08-15 Canon Kk Verfahren und gerät zum verschlüsseln und entschlüsseln von kommunikationsdaten
IL101623A (en) * 1992-04-16 1997-06-10 Fortress U & T 2000 Ltd Digital signature device
DE69320715T2 (de) * 1992-06-29 1999-01-21 Thomson Multimedia Sa Verfahren zur Ausführung einer Geheimübertragung mit öffentlichem Schlüssel
JPH0720778A (ja) * 1993-07-02 1995-01-24 Fujitsu Ltd 剰余計算装置、テーブル作成装置および乗算剰余計算装置
DE69434422T2 (de) * 1993-11-30 2006-04-20 Canon K.K. Verfahren und Anordnung zur Verschlüsselung/Entschlüsselung auf der Basis des Montgomery-Verfahrens unter Verwendung von effizienter modularer Multiplikation
FR2726667B1 (fr) * 1994-11-08 1997-01-17 Sgs Thomson Microelectronics Procede de mise en oeuvre de multiplication modulaire selon la methode montgomery
US5724279A (en) * 1995-08-25 1998-03-03 Microsoft Corporation Computer-implemented method and computer for performing modular reduction

Also Published As

Publication number Publication date
JPH09274560A (ja) 1997-10-21
DE69716331D1 (de) 2002-11-21
CN1172390A (zh) 1998-02-04
US5982900A (en) 1999-11-09
JP3525209B2 (ja) 2004-05-10
EP0801345A1 (de) 1997-10-15
CN1148643C (zh) 2004-05-05
EP0801345B1 (de) 2002-10-16

Similar Documents

Publication Publication Date Title
DE69716331T2 (de) Schaltung für Modulo-Multiplikations- und Exponentiationsarithmetik
DE69821408D1 (de) Multiplikationsverfahren und -vorrichtung
DE69506045D1 (de) Logikschaltung zur parallelen Multiplikation
DE69832026D1 (de) Arithmetische Einheit
DE69624320T2 (de) Nichtreziprokes Schaltungselement
DE69634283D1 (de) Mehrbit-Multiplizierer in endlichem Feld
DE69808362D1 (de) Multiplizierverfahren und Multiplizierschaltung
DE69621567D1 (de) Nichtreziprokes Schaltungselement
DE69836288D1 (de) Nichtreziproke Schaltungsanordnung
GB9419072D0 (en) Digital arithmetic circuit
DE69526887T2 (de) Inversionsschaltung für Galoisfeldelemente
NO995811D0 (no) Selvgjenopprettende og selvbekreftende kryptosystemer
DE69730545D1 (de) Arithmetische Einheit
DE69939291D1 (de) Eingangsschaltung
EP0996056A4 (de) Arithmetisches gerät
DE69500360T2 (de) Spannungsvervielfacherschaltung
DE69517365T2 (de) Nichtreziprokes Schaltungselement
DE69621195D1 (de) Nichtreziprokes Schaltungselement
DE60000111T2 (de) Multiplikationsschaltung für gewöhnliche und Galois-Multiplikationen
DE69516624D1 (de) Multiplikationsschaltung
DE69516230T2 (de) Multiplizierer
DE69701344D1 (de) Multiplizier- und Addierschaltung
DE29511680U1 (de) Multiplikationsschaltung
FI980005A (fi) Integroitu kertojapiiri
DE69720342D1 (de) Eingangsschaltung

Legal Events

Date Code Title Description
8328 Change in the person/name/address of the agent

Representative=s name: GROSSE, BOCKHORNI, SCHUMACHER, 81476 MUENCHEN

8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee