Paper 2016/053

Speed and Area Optimized Parallel Higher-Radix Modular Multipliers

khalid Javeed and Xiaojun Wang

Abstract

Modular multiplication is the fundamental and compute-intense operation in many Public-Key crypto-systems. This paper presents two modular multipliers with their efficient architectures based on Booth encoding, higher-radix, and Montgomery powering ladder approaches. Montgomery powering ladder technique enables concurrent execution of main operations in the proposed designs, while higher-radix techniques have been adopted to reduce an iteration count which formally dictates a cycle count. It is also shown that by an adopting Booth encoding logic in the designs helps to reduce their area cost with a slight degradation in the maximum achievable frequencies. The proposed designs are implemented in Verilog HDL and synthesized targeting virtex-6 FPGA platform using Xilinx ISE 14.2 Design suite. The radix-4 multiplier computes a 256-bit modular multiplication in 0.93 ms, occupies 1.6K slices, at 137.87 MHz in a cycle count of n/2+2, whereas the radix-8 multiplier completes the operation in 0.69ms, occupies 3.6K slices, achieves 123.43 MHz frequency in a cycle count of n/3+4. The implementation results reveals that the proposed designs consumes 18% lower FPGA slices without any significant performance degradation as compared to their best contemporary designs.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MAJOR revision.
Contact author(s)
malikkhaled @ gmail com
History
2016-01-22: received
Short URL
https://ia.cr/2016/053
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/053,
      author = {khalid Javeed and Xiaojun Wang},
      title = {Speed and Area Optimized Parallel Higher-Radix Modular Multipliers},
      howpublished = {Cryptology ePrint Archive, Paper 2016/053},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/053}},
      url = {https://eprint.iacr.org/2016/053}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.