Method and apparatus for exponentiation in an RSA cryptosystem

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S030000, C380S277000

Reexamination Certificate

active

10863162

ABSTRACT:
A method of computing an exponent of a message m in an RSA cryptosystem having a private key d, a public key e and system parameters p, q where p and q are primes and ed=1 mod (p−1) (q−1). The method comprises the steps of obtaining a value r, and exponentiating the value r to the power e to obtain an exponent remod p, combining said exponent rewith the message m to obtain a combined value rem and mod p; selecting a value s and obtaining a difference (d−s), exponentiating the combined value with said difference to obtain an intermediate exponent (rem)d−s, multiplying the intermediate exponent by a value msto obtain a resultant value equivalent to r1−esmdand multiplying the resultant value by a value corresponding to r1−esto obtain an exponent corresponding to mdmod p.

REFERENCES:
Design methodology for Booth-encoded Montgomery module design for RSA cryptosystem; Jye-Jong Leu; An-Yeu Wu; Circuits and Systems, 2000. Proceedings. ISCAS 2000 Geneva. The 2000 IEEE International Symposium on vol. 5, May 28-31, 2000 pp. 357-360 vol. 5.
Modified Montgomery modular multiplication and RSA exponentiation techniques; McIvor, C.; McLoone, M.; McCanny, J.V.; Computers and Digital Techniques, IEE Proceedings- vol. 151, Issue 6, Nov. 18, 2004 pp. 402-408.
Fast architectures for FPGA-based implementation of RSA encryption algorithm; Nibouche, O.; Nibouche, M.; Bouridane, A.; Belatreche, A.; Field-Programmable Technology, 2004. Proceedings. 2004 IEEE International Conference on 2004 pp. 271-278.
Brumley, David & Boneh, Dan, “Remote Timing Attacks are Practical”, preprint 2003, http://crypto.stanford.edu/˜dabo/.
RSA Data Security Inc.,BSAFE A Crytographic ToolkitUser's Manual Version 4.0, 1995-1998, p. 99, RSA Data Security.
Kocher, Paul C., “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems”,Advances in Cryptology—CRYPTO '96, LNCS 1109, 1996, pp. 104-113, Springer-Verlag.
Schlindler, Werner, “A Timing Attack against RSA with the Chinese Remainder Theorem”,Cryptographic Hardware and Embedded Systems—CHES 2000, LNCS 1965, pp. 109-124, Springer-Verlag, Berlin Heidelberg, 2000.
Menezes, Alfred J., Van Oorschot, Paul C. & Vanstone, Scott A.,Handbook of Applied Cryptography, 1997, pp. 600-603, CRC Press.
RSA Laboratories,PKCS #1 v1.5: RSA Encryption Standard, Nov. 1, 1993.
RSA Laboratories,PKCS #1 v2.1: RSA Cryptography Standard, Jun. 14, 2002.
RSA Press Release, 1995, http://islab.oregonstte.edu/documents/People/kocher/rsaga.txt.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for exponentiation in an RSA cryptosystem does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for exponentiation in an RSA cryptosystem, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for exponentiation in an RSA cryptosystem will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3892895

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.