Residue number systems: A new paradigm to datapath optimization for low-power and high-performance digital signal processing applications

CH Chang, AS Molahosseini… - IEEE circuits and …, 2015 - ieeexplore.ieee.org
Residue Number System (RNS) is a non-weighted number system which was proposed by
Garner back in 1959 to achieve fast implementation of addition, subtraction and …

A full RNS implementation of RSA

JC Bajard, L Imbert - IEEE Transactions on computers, 2004 - ieeexplore.ieee.org
We present the first implementation of RSA in the residue number system (RNS) which does
not require any conversion, either from radix to RNS beforehand or RNS to radix afterward …

A high speed coprocessor for elliptic curve scalar multiplications over

N Guillermin - … Workshop on Cryptographic Hardware and Embedded …, 2010 - Springer
We present a new hardware architecture to compute scalar multiplications in the group of
rational points of elliptic curves defined over a prime field. We have made an implementation …

Combining residue arithmetic to design efficient cryptographic circuits and systems

L Sousa, S Antao, P Martins - IEEE Circuits and Systems …, 2016 - ieeexplore.ieee.org
Cryptography plays a major role assuring security in computation and communication. In
particular, public-key cryptography enables the asymmetrical ciphering of data along with …

Attacking embedded ECC implementations through cmov side channels

E Nascimento, Ł Chmielewski, D Oswald… - … Conference on Selected …, 2016 - Springer
Side-channel attacks against implementations of elliptic-curve cryptography have been
extensively studied in the literature and a large tool-set of countermeasures is available to …

Power and fault analysis resistance in hardware through dynamic reconfiguration

N Mentens, B Gierlichs, I Verbauwhede - International Workshop on …, 2008 - Springer
Dynamically reconfigurable systems are known to have many advantages such as area and
power reduction. The drawbacks of these systems are the reconfiguration delay and the …

Selected RNS bases for modular multiplication

JC Bajard, M Kaihara, T Plantard - 2009 19th IEEE Symposium …, 2009 - ieeexplore.ieee.org
The selection of the elements of the bases in an RNS modular multiplication method is
crucial and has a great impact in the overall performance. This work proposes specific sets …

Attacking randomized exponentiations using unsupervised learning

G Perin, L Imbert, L Torres, P Maurine - … 2014, Paris, France, April 13-15 …, 2014 - Springer
Countermeasures to defeat most of side-channel attacks on exponentiations are based on
randomization of processed data. The exponent and the message blinding are particular …

Montgomery reduction within the context of residue number system arithmetic

JC Bajard, J Eynard, N Merkiche - Journal of Cryptographic Engineering, 2018 - Springer
This paper is a survey of Montgomery reduction in the context of residue number system
arithmetic. We present the main variants of RNS Montgomery reduction, some efficient …

Single base modular multiplication for efficient hardware RNS implementations of ECC

K Bigou, A Tisserand - … Hardware and Embedded Systems--CHES 2015 …, 2015 - Springer
The paper describes a new RNS modular multiplication algorithm for efficient
implementations of ECC over F _P FP. Thanks to the proposition of RNS-friendly Mersenne …