×

High-speed RSA hardware based on Barret’s modular reduction method. (English) Zbl 0998.68674

Koç, Çetin K. (ed.) et al., Cryptographic hardware and embedded systems - CHES 2000. 2nd international workshop, Worcester, MA, USA, August 17-18, 2000. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1965, 191-203 (2000).
Summary: The performance of public-key cryptosystems like the RSA encryption scheme or the Diffie-Hellman key agreement scheme is primarily determined by an efficient implementation of the modular arithmetic. This paper presents the basic concepts and design considerations of the RSA\(\gamma\) crypto chip, a high-speed hardware accelerator for long integer modular exponentiation. The major design goal with the RSA\(\gamma\) was the maximization of performance on several levels, including the implemented hardware algorithms, the multiplier architecture, and the VLSI circuit technique.
RSA\(\gamma\) uses a hardware-optimized variant of Barret’s modular reduction method to avoid the division in the modular multiplication. From an architectural viewpoint, a high degree of parallelism in the multiplier core is the most significant characteristic of the RSA\(\gamma\) crypto chip. The actual prototype contains a 1056*16 bit partial parallel multiplier which executes a 1024-bit modular multiplication in 227 clock cycles. Due to massive pipelining in the long integer unit, the RSA\(\gamma\) crypto chip reaches a decryption rate of 560 kbit/s for a 1024-bit exponent. The decryption rate increases to 2 Mbit/s if the Chinese Remainder Theorem is exploited.
For the entire collection see [Zbl 0953.00047].

MSC:

68U99 Computing methodologies and applications
68M07 Mathematical problems of computer architecture
94A60 Cryptography