High-throughput modular multiplication and exponentiation algorithms using multibit-scan–multibit-shift technique

A Rezai, P Keshavarzi - IEEE Transactions on Very Large Scale …, 2014 - ieeexplore.ieee.org
Modular exponentiation with a large modulus and exponent is a fundamental operation in
many public-key cryptosystems. This operation is usually accomplished by repeating …

Hardware implementation of an elliptic curve processor over GF (p)

SB Ors, L Batina, B Preneel… - … on Application-Specific …, 2003 - ieeexplore.ieee.org
We describe a hardware implementation of an arithmetic processor which is efficient for bit-
lengths suitable for both commonly used types of public key cryptography (PKC), ie, elliptic …

A random zoo: sloth, unicorn, and trx

AK Lenstra, B Wesolowski - Cryptology ePrint Archive, 2015 - eprint.iacr.org
Many applications require trustworthy generation of public random numbers. It is shown how
this can be achieved using a hash function that is timed to be as slow as desired (sloth) …

Modular multiplication and exponentiation architectures for fast RSA cryptosystem based on digit serial computation

GD Sutter, JP Deschamps… - IEEE Transactions on …, 2010 - ieeexplore.ieee.org
Modular exponentiation with large modulus and exponent, which is usually accomplished by
repeated modular multiplications, has been widely used in public key cryptosystems …

Trustworthy public randomness with sloth, unicorn, and trx

AK Lenstra, B Wesolowski - International Journal of Applied …, 2017 - inderscienceonline.com
Many applications require trustworthy generation of public random numbers. It is shown how
this can be achieved using a hash function that is timed to be as slow as desired (sloth) …

A Karatsuba-based Montgomery multiplier

GCT Chow, K Eguro, W Luk… - … Conference on Field …, 2010 - ieeexplore.ieee.org
Modular multiplication of long integers is an important building block for cryptographic
algorithms. Although several FPGA accelerators have been proposed for large modular …

Reversible logic to cryptographic hardware: a new paradigm

H Thapliyal, M Zwolinski - 2006 49th IEEE International …, 2006 - ieeexplore.ieee.org
Differential Power Analysis (DPA) presents a major challenge to mathematically-secure
cryptographic protocols. Attackers can break the encryption by measuring the energy …

Automatic inspection of aerospace welds using x-ray images

X Dong, CJ Taylor, TF Cootes - 2018 24th International …, 2018 - ieeexplore.ieee.org
The non-destructive testing (NDT) of components is very important to the aerospace
industry. Welds in these components may contain porosities and other defects. These …

Fast montgomery modular multiplier using FPGAs

F Pajuelo-Holguera, JM Granado-Criado… - IEEE Embedded …, 2021 - ieeexplore.ieee.org
This letter details a fast and efficient implementation of the Montgomery modular
multiplication by taking advantage of parallel multipliers and adders. This implementation …

A scalable and systolic architectures of montgomery modular multiplication for public key cryptosystems based on dsps

A Mrabet, N El-Mrabet, R Lashermes… - Journal of Hardware and …, 2017 - Springer
The arithmetic in a finite field constitutes the core of public key cryptography like RSA, ECC
or pairing-based cryptography. This paper discusses an efficient hardware implementation …